Sep 4 18:16:15.313073 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 4 18:16:15.313095 kernel: Linux version 6.6.48-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Wed Sep 4 15:58:01 -00 2024 Sep 4 18:16:15.313103 kernel: KASLR enabled Sep 4 18:16:15.313111 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Sep 4 18:16:15.313117 kernel: printk: bootconsole [pl11] enabled Sep 4 18:16:15.313122 kernel: efi: EFI v2.7 by EDK II Sep 4 18:16:15.313129 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef2e698 RNG=0x3fd89998 MEMRESERVE=0x3e925e18 Sep 4 18:16:15.313136 kernel: random: crng init done Sep 4 18:16:15.313142 kernel: ACPI: Early table checksum verification disabled Sep 4 18:16:15.313147 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL) Sep 4 18:16:15.313153 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:16:15.313160 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:16:15.313167 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) Sep 4 18:16:15.313174 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:16:15.313181 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:16:15.313188 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:16:15.313194 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:16:15.313202 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:16:15.313208 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:16:15.313215 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Sep 4 18:16:15.313221 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:16:15.313228 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Sep 4 18:16:15.313234 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Sep 4 18:16:15.313241 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Sep 4 18:16:15.313247 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Sep 4 18:16:15.313254 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Sep 4 18:16:15.313260 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Sep 4 18:16:15.313267 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Sep 4 18:16:15.313274 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Sep 4 18:16:15.313281 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Sep 4 18:16:15.313287 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Sep 4 18:16:15.313294 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Sep 4 18:16:15.313300 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Sep 4 18:16:15.313307 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Sep 4 18:16:15.313313 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Sep 4 18:16:15.313319 kernel: Zone ranges: Sep 4 18:16:15.313325 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Sep 4 18:16:15.313332 kernel: DMA32 empty Sep 4 18:16:15.313338 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Sep 4 18:16:15.313346 kernel: Movable zone start for each node Sep 4 18:16:15.313355 kernel: Early memory node ranges Sep 4 18:16:15.313362 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Sep 4 18:16:15.313369 kernel: node 0: [mem 0x0000000000824000-0x000000003ec80fff] Sep 4 18:16:15.313376 kernel: node 0: [mem 0x000000003ec81000-0x000000003eca9fff] Sep 4 18:16:15.313384 kernel: node 0: [mem 0x000000003ecaa000-0x000000003fd29fff] Sep 4 18:16:15.313391 kernel: node 0: [mem 0x000000003fd2a000-0x000000003fd7dfff] Sep 4 18:16:15.313397 kernel: node 0: [mem 0x000000003fd7e000-0x000000003fd89fff] Sep 4 18:16:15.313404 kernel: node 0: [mem 0x000000003fd8a000-0x000000003fd8dfff] Sep 4 18:16:15.313411 kernel: node 0: [mem 0x000000003fd8e000-0x000000003fffffff] Sep 4 18:16:15.313418 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Sep 4 18:16:15.313424 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Sep 4 18:16:15.313431 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Sep 4 18:16:15.313438 kernel: psci: probing for conduit method from ACPI. Sep 4 18:16:15.313445 kernel: psci: PSCIv1.1 detected in firmware. Sep 4 18:16:15.313452 kernel: psci: Using standard PSCI v0.2 function IDs Sep 4 18:16:15.313459 kernel: psci: MIGRATE_INFO_TYPE not supported. Sep 4 18:16:15.313467 kernel: psci: SMC Calling Convention v1.4 Sep 4 18:16:15.315514 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Sep 4 18:16:15.315530 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Sep 4 18:16:15.315537 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Sep 4 18:16:15.315545 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Sep 4 18:16:15.315552 kernel: pcpu-alloc: [0] 0 [0] 1 Sep 4 18:16:15.315559 kernel: Detected PIPT I-cache on CPU0 Sep 4 18:16:15.315567 kernel: CPU features: detected: GIC system register CPU interface Sep 4 18:16:15.315574 kernel: CPU features: detected: Hardware dirty bit management Sep 4 18:16:15.315580 kernel: CPU features: detected: Spectre-BHB Sep 4 18:16:15.315587 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 4 18:16:15.315595 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 4 18:16:15.315606 kernel: CPU features: detected: ARM erratum 1418040 Sep 4 18:16:15.315613 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Sep 4 18:16:15.315620 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 4 18:16:15.315627 kernel: alternatives: applying boot alternatives Sep 4 18:16:15.315635 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=28a986328b36e7de6a755f88bb335afbeb3e3932bc9a20c5f8e57b952c2d23a9 Sep 4 18:16:15.315643 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 4 18:16:15.315650 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 4 18:16:15.315657 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 4 18:16:15.315664 kernel: Fallback order for Node 0: 0 Sep 4 18:16:15.315671 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Sep 4 18:16:15.315679 kernel: Policy zone: Normal Sep 4 18:16:15.315686 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 4 18:16:15.315693 kernel: software IO TLB: area num 2. Sep 4 18:16:15.315700 kernel: software IO TLB: mapped [mem 0x000000003a925000-0x000000003e925000] (64MB) Sep 4 18:16:15.315708 kernel: Memory: 3986076K/4194160K available (10240K kernel code, 2184K rwdata, 8084K rodata, 39296K init, 897K bss, 208084K reserved, 0K cma-reserved) Sep 4 18:16:15.315715 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Sep 4 18:16:15.315722 kernel: trace event string verifier disabled Sep 4 18:16:15.315729 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 4 18:16:15.315736 kernel: rcu: RCU event tracing is enabled. Sep 4 18:16:15.315743 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Sep 4 18:16:15.315750 kernel: Trampoline variant of Tasks RCU enabled. Sep 4 18:16:15.315757 kernel: Tracing variant of Tasks RCU enabled. Sep 4 18:16:15.315766 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 4 18:16:15.315772 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Sep 4 18:16:15.315779 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 4 18:16:15.315786 kernel: GICv3: 960 SPIs implemented Sep 4 18:16:15.315793 kernel: GICv3: 0 Extended SPIs implemented Sep 4 18:16:15.315800 kernel: Root IRQ handler: gic_handle_irq Sep 4 18:16:15.315806 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 4 18:16:15.315813 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Sep 4 18:16:15.315820 kernel: ITS: No ITS available, not enabling LPIs Sep 4 18:16:15.315827 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 4 18:16:15.315834 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 18:16:15.315843 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 4 18:16:15.315850 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 4 18:16:15.315857 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 4 18:16:15.315864 kernel: Console: colour dummy device 80x25 Sep 4 18:16:15.315871 kernel: printk: console [tty1] enabled Sep 4 18:16:15.315878 kernel: ACPI: Core revision 20230628 Sep 4 18:16:15.315885 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 4 18:16:15.315892 kernel: pid_max: default: 32768 minimum: 301 Sep 4 18:16:15.315899 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Sep 4 18:16:15.315906 kernel: landlock: Up and running. Sep 4 18:16:15.315915 kernel: SELinux: Initializing. Sep 4 18:16:15.315922 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 4 18:16:15.315929 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 4 18:16:15.315936 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Sep 4 18:16:15.315943 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Sep 4 18:16:15.315950 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Sep 4 18:16:15.315957 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0 Sep 4 18:16:15.315972 kernel: Hyper-V: enabling crash_kexec_post_notifiers Sep 4 18:16:15.315979 kernel: rcu: Hierarchical SRCU implementation. Sep 4 18:16:15.315987 kernel: rcu: Max phase no-delay instances is 400. Sep 4 18:16:15.315994 kernel: Remapping and enabling EFI services. Sep 4 18:16:15.316003 kernel: smp: Bringing up secondary CPUs ... Sep 4 18:16:15.316011 kernel: Detected PIPT I-cache on CPU1 Sep 4 18:16:15.316018 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Sep 4 18:16:15.316025 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 18:16:15.316033 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 4 18:16:15.316040 kernel: smp: Brought up 1 node, 2 CPUs Sep 4 18:16:15.316049 kernel: SMP: Total of 2 processors activated. Sep 4 18:16:15.316056 kernel: CPU features: detected: 32-bit EL0 Support Sep 4 18:16:15.316064 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Sep 4 18:16:15.316071 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 4 18:16:15.316079 kernel: CPU features: detected: CRC32 instructions Sep 4 18:16:15.316086 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 4 18:16:15.316094 kernel: CPU features: detected: LSE atomic instructions Sep 4 18:16:15.316101 kernel: CPU features: detected: Privileged Access Never Sep 4 18:16:15.316109 kernel: CPU: All CPU(s) started at EL1 Sep 4 18:16:15.316117 kernel: alternatives: applying system-wide alternatives Sep 4 18:16:15.316125 kernel: devtmpfs: initialized Sep 4 18:16:15.316132 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 4 18:16:15.316140 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Sep 4 18:16:15.316148 kernel: pinctrl core: initialized pinctrl subsystem Sep 4 18:16:15.316155 kernel: SMBIOS 3.1.0 present. Sep 4 18:16:15.316162 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023 Sep 4 18:16:15.316170 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 4 18:16:15.316177 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 4 18:16:15.316187 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 4 18:16:15.316195 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 4 18:16:15.316202 kernel: audit: initializing netlink subsys (disabled) Sep 4 18:16:15.316210 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Sep 4 18:16:15.316217 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 4 18:16:15.316225 kernel: cpuidle: using governor menu Sep 4 18:16:15.316232 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 4 18:16:15.316239 kernel: ASID allocator initialised with 32768 entries Sep 4 18:16:15.316249 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 4 18:16:15.316256 kernel: Serial: AMBA PL011 UART driver Sep 4 18:16:15.316263 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 4 18:16:15.316271 kernel: Modules: 0 pages in range for non-PLT usage Sep 4 18:16:15.316278 kernel: Modules: 509056 pages in range for PLT usage Sep 4 18:16:15.316286 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 4 18:16:15.316293 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 4 18:16:15.316301 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 4 18:16:15.316308 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 4 18:16:15.316317 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 4 18:16:15.316325 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 4 18:16:15.316332 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 4 18:16:15.316340 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 4 18:16:15.316347 kernel: ACPI: Added _OSI(Module Device) Sep 4 18:16:15.316355 kernel: ACPI: Added _OSI(Processor Device) Sep 4 18:16:15.316362 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Sep 4 18:16:15.316370 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 4 18:16:15.316377 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 4 18:16:15.316385 kernel: ACPI: Interpreter enabled Sep 4 18:16:15.316394 kernel: ACPI: Using GIC for interrupt routing Sep 4 18:16:15.316401 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Sep 4 18:16:15.316408 kernel: printk: console [ttyAMA0] enabled Sep 4 18:16:15.316416 kernel: printk: bootconsole [pl11] disabled Sep 4 18:16:15.316423 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Sep 4 18:16:15.316430 kernel: iommu: Default domain type: Translated Sep 4 18:16:15.316438 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 4 18:16:15.316445 kernel: efivars: Registered efivars operations Sep 4 18:16:15.316453 kernel: vgaarb: loaded Sep 4 18:16:15.316462 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 4 18:16:15.316469 kernel: VFS: Disk quotas dquot_6.6.0 Sep 4 18:16:15.316487 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 4 18:16:15.316496 kernel: pnp: PnP ACPI init Sep 4 18:16:15.316503 kernel: pnp: PnP ACPI: found 0 devices Sep 4 18:16:15.316511 kernel: NET: Registered PF_INET protocol family Sep 4 18:16:15.316518 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 4 18:16:15.316526 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 4 18:16:15.316534 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 4 18:16:15.316543 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 4 18:16:15.316551 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 4 18:16:15.316558 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 4 18:16:15.316566 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 4 18:16:15.316573 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 4 18:16:15.316581 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 4 18:16:15.316588 kernel: PCI: CLS 0 bytes, default 64 Sep 4 18:16:15.316595 kernel: kvm [1]: HYP mode not available Sep 4 18:16:15.316604 kernel: Initialise system trusted keyrings Sep 4 18:16:15.316612 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 4 18:16:15.316620 kernel: Key type asymmetric registered Sep 4 18:16:15.316627 kernel: Asymmetric key parser 'x509' registered Sep 4 18:16:15.316634 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Sep 4 18:16:15.316642 kernel: io scheduler mq-deadline registered Sep 4 18:16:15.316649 kernel: io scheduler kyber registered Sep 4 18:16:15.316656 kernel: io scheduler bfq registered Sep 4 18:16:15.316664 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 4 18:16:15.316671 kernel: thunder_xcv, ver 1.0 Sep 4 18:16:15.316680 kernel: thunder_bgx, ver 1.0 Sep 4 18:16:15.316688 kernel: nicpf, ver 1.0 Sep 4 18:16:15.316695 kernel: nicvf, ver 1.0 Sep 4 18:16:15.316848 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 4 18:16:15.316922 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-09-04T18:16:14 UTC (1725473774) Sep 4 18:16:15.316933 kernel: efifb: probing for efifb Sep 4 18:16:15.316940 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Sep 4 18:16:15.316950 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Sep 4 18:16:15.316958 kernel: efifb: scrolling: redraw Sep 4 18:16:15.316965 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 4 18:16:15.316973 kernel: Console: switching to colour frame buffer device 128x48 Sep 4 18:16:15.316980 kernel: fb0: EFI VGA frame buffer device Sep 4 18:16:15.316988 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Sep 4 18:16:15.316995 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 4 18:16:15.317003 kernel: No ACPI PMU IRQ for CPU0 Sep 4 18:16:15.317010 kernel: No ACPI PMU IRQ for CPU1 Sep 4 18:16:15.317018 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Sep 4 18:16:15.317027 kernel: watchdog: Delayed init of the lockup detector failed: -19 Sep 4 18:16:15.317034 kernel: watchdog: Hard watchdog permanently disabled Sep 4 18:16:15.317042 kernel: NET: Registered PF_INET6 protocol family Sep 4 18:16:15.317050 kernel: Segment Routing with IPv6 Sep 4 18:16:15.317057 kernel: In-situ OAM (IOAM) with IPv6 Sep 4 18:16:15.317065 kernel: NET: Registered PF_PACKET protocol family Sep 4 18:16:15.317072 kernel: Key type dns_resolver registered Sep 4 18:16:15.317079 kernel: registered taskstats version 1 Sep 4 18:16:15.317087 kernel: Loading compiled-in X.509 certificates Sep 4 18:16:15.317096 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.48-flatcar: 6782952639b29daf968f5d0c3e73fb25e5af1d5e' Sep 4 18:16:15.317104 kernel: Key type .fscrypt registered Sep 4 18:16:15.317111 kernel: Key type fscrypt-provisioning registered Sep 4 18:16:15.317119 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 4 18:16:15.317127 kernel: ima: Allocated hash algorithm: sha1 Sep 4 18:16:15.317134 kernel: ima: No architecture policies found Sep 4 18:16:15.317141 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 4 18:16:15.317149 kernel: clk: Disabling unused clocks Sep 4 18:16:15.317158 kernel: Freeing unused kernel memory: 39296K Sep 4 18:16:15.317166 kernel: Run /init as init process Sep 4 18:16:15.317174 kernel: with arguments: Sep 4 18:16:15.317181 kernel: /init Sep 4 18:16:15.317188 kernel: with environment: Sep 4 18:16:15.317196 kernel: HOME=/ Sep 4 18:16:15.317203 kernel: TERM=linux Sep 4 18:16:15.317210 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 4 18:16:15.317220 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Sep 4 18:16:15.317231 systemd[1]: Detected virtualization microsoft. Sep 4 18:16:15.317240 systemd[1]: Detected architecture arm64. Sep 4 18:16:15.317248 systemd[1]: Running in initrd. Sep 4 18:16:15.317256 systemd[1]: No hostname configured, using default hostname. Sep 4 18:16:15.317263 systemd[1]: Hostname set to . Sep 4 18:16:15.317272 systemd[1]: Initializing machine ID from random generator. Sep 4 18:16:15.317279 systemd[1]: Queued start job for default target initrd.target. Sep 4 18:16:15.317289 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 4 18:16:15.317298 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 4 18:16:15.317306 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 4 18:16:15.317315 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 4 18:16:15.317323 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 4 18:16:15.317331 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 4 18:16:15.317341 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 4 18:16:15.317350 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 4 18:16:15.317359 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 4 18:16:15.317367 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 4 18:16:15.317375 systemd[1]: Reached target paths.target - Path Units. Sep 4 18:16:15.317383 systemd[1]: Reached target slices.target - Slice Units. Sep 4 18:16:15.317391 systemd[1]: Reached target swap.target - Swaps. Sep 4 18:16:15.317399 systemd[1]: Reached target timers.target - Timer Units. Sep 4 18:16:15.317407 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 4 18:16:15.317415 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 4 18:16:15.317425 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 4 18:16:15.317433 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Sep 4 18:16:15.317441 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 4 18:16:15.317449 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 4 18:16:15.317457 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 4 18:16:15.317465 systemd[1]: Reached target sockets.target - Socket Units. Sep 4 18:16:15.319503 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 4 18:16:15.319531 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 4 18:16:15.319546 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 4 18:16:15.319554 systemd[1]: Starting systemd-fsck-usr.service... Sep 4 18:16:15.319566 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 4 18:16:15.319575 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 4 18:16:15.319612 systemd-journald[217]: Collecting audit messages is disabled. Sep 4 18:16:15.319635 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 18:16:15.319644 systemd-journald[217]: Journal started Sep 4 18:16:15.319663 systemd-journald[217]: Runtime Journal (/run/log/journal/db748d7c6c5b499bb16a744fda6cf101) is 8.0M, max 78.6M, 70.6M free. Sep 4 18:16:15.328531 systemd[1]: Started systemd-journald.service - Journal Service. Sep 4 18:16:15.327676 systemd-modules-load[218]: Inserted module 'overlay' Sep 4 18:16:15.364528 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 4 18:16:15.364969 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 4 18:16:15.376517 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 4 18:16:15.394369 kernel: Bridge firewalling registered Sep 4 18:16:15.380626 systemd-modules-load[218]: Inserted module 'br_netfilter' Sep 4 18:16:15.388064 systemd[1]: Finished systemd-fsck-usr.service. Sep 4 18:16:15.398895 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 4 18:16:15.410345 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:16:15.434902 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 4 18:16:15.443667 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 4 18:16:15.466172 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 4 18:16:15.481689 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 4 18:16:15.500509 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 18:16:15.508411 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 4 18:16:15.521445 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 4 18:16:15.542348 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 4 18:16:15.563783 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 4 18:16:15.572660 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 4 18:16:15.590866 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 4 18:16:15.610620 dracut-cmdline[252]: dracut-dracut-053 Sep 4 18:16:15.618933 dracut-cmdline[252]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=28a986328b36e7de6a755f88bb335afbeb3e3932bc9a20c5f8e57b952c2d23a9 Sep 4 18:16:15.622231 systemd-resolved[253]: Positive Trust Anchors: Sep 4 18:16:15.622240 systemd-resolved[253]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 4 18:16:15.622271 systemd-resolved[253]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 4 18:16:15.624586 systemd-resolved[253]: Defaulting to hostname 'linux'. Sep 4 18:16:15.655032 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 4 18:16:15.674587 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 4 18:16:15.682695 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 4 18:16:15.794502 kernel: SCSI subsystem initialized Sep 4 18:16:15.803487 kernel: Loading iSCSI transport class v2.0-870. Sep 4 18:16:15.812508 kernel: iscsi: registered transport (tcp) Sep 4 18:16:15.829779 kernel: iscsi: registered transport (qla4xxx) Sep 4 18:16:15.829859 kernel: QLogic iSCSI HBA Driver Sep 4 18:16:15.863570 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 4 18:16:15.876708 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 4 18:16:15.904666 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 4 18:16:15.904715 kernel: device-mapper: uevent: version 1.0.3 Sep 4 18:16:15.910604 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Sep 4 18:16:15.960504 kernel: raid6: neonx8 gen() 15741 MB/s Sep 4 18:16:15.980494 kernel: raid6: neonx4 gen() 15685 MB/s Sep 4 18:16:16.000490 kernel: raid6: neonx2 gen() 13239 MB/s Sep 4 18:16:16.021492 kernel: raid6: neonx1 gen() 10460 MB/s Sep 4 18:16:16.041489 kernel: raid6: int64x8 gen() 6963 MB/s Sep 4 18:16:16.061490 kernel: raid6: int64x4 gen() 7353 MB/s Sep 4 18:16:16.082492 kernel: raid6: int64x2 gen() 6133 MB/s Sep 4 18:16:16.106489 kernel: raid6: int64x1 gen() 5056 MB/s Sep 4 18:16:16.106501 kernel: raid6: using algorithm neonx8 gen() 15741 MB/s Sep 4 18:16:16.131227 kernel: raid6: .... xor() 12055 MB/s, rmw enabled Sep 4 18:16:16.131245 kernel: raid6: using neon recovery algorithm Sep 4 18:16:16.144306 kernel: xor: measuring software checksum speed Sep 4 18:16:16.144327 kernel: 8regs : 19888 MB/sec Sep 4 18:16:16.148299 kernel: 32regs : 19720 MB/sec Sep 4 18:16:16.152883 kernel: arm64_neon : 27206 MB/sec Sep 4 18:16:16.157635 kernel: xor: using function: arm64_neon (27206 MB/sec) Sep 4 18:16:16.208495 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 4 18:16:16.219419 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 4 18:16:16.236673 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 4 18:16:16.260923 systemd-udevd[438]: Using default interface naming scheme 'v255'. Sep 4 18:16:16.267042 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 4 18:16:16.294815 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 4 18:16:16.315199 dracut-pre-trigger[458]: rd.md=0: removing MD RAID activation Sep 4 18:16:16.343337 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 4 18:16:16.356749 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 4 18:16:16.393119 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 4 18:16:16.416731 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 4 18:16:16.442932 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 4 18:16:16.454127 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 4 18:16:16.477147 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 4 18:16:16.491202 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 4 18:16:16.510656 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 4 18:16:16.527570 kernel: hv_vmbus: Vmbus version:5.3 Sep 4 18:16:16.533375 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 4 18:16:16.557486 kernel: pps_core: LinuxPPS API ver. 1 registered Sep 4 18:16:16.557541 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 4 18:16:16.569495 kernel: PTP clock support registered Sep 4 18:16:16.569546 kernel: hv_vmbus: registering driver hv_netvsc Sep 4 18:16:16.583426 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 4 18:16:16.616416 kernel: hv_vmbus: registering driver hid_hyperv Sep 4 18:16:16.616442 kernel: hv_utils: Registering HyperV Utility Driver Sep 4 18:16:16.616452 kernel: hv_vmbus: registering driver hyperv_keyboard Sep 4 18:16:16.616462 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Sep 4 18:16:16.616471 kernel: hv_vmbus: registering driver hv_storvsc Sep 4 18:16:16.616490 kernel: hv_vmbus: registering driver hv_utils Sep 4 18:16:16.616509 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Sep 4 18:16:16.589196 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 18:16:16.631244 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 4 18:16:16.499630 kernel: hv_utils: Heartbeat IC version 3.0 Sep 4 18:16:16.512190 kernel: scsi host0: storvsc_host_t Sep 4 18:16:16.512347 kernel: hv_utils: Shutdown IC version 3.2 Sep 4 18:16:16.512357 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Sep 4 18:16:16.512365 kernel: hv_utils: TimeSync IC version 4.0 Sep 4 18:16:16.512373 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Sep 4 18:16:16.512393 kernel: scsi host1: storvsc_host_t Sep 4 18:16:16.512482 systemd-journald[217]: Time jumped backwards, rotating. Sep 4 18:16:16.512536 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Sep 4 18:16:16.661327 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 4 18:16:16.661571 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:16:16.497057 systemd-resolved[253]: Clock change detected. Flushing caches. Sep 4 18:16:16.524157 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 18:16:16.578678 kernel: hv_netvsc 000d3afb-e5d4-000d-3afb-e5d4000d3afb eth0: VF slot 1 added Sep 4 18:16:16.578842 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Sep 4 18:16:16.541443 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 18:16:16.569345 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 4 18:16:16.597607 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Sep 4 18:16:16.569452 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:16:16.603583 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 18:16:16.621939 kernel: hv_vmbus: registering driver hv_pci Sep 4 18:16:16.633039 kernel: hv_pci 226d5540-e76d-49bd-8ea0-9d994a0eeffe: PCI VMBus probing: Using version 0x10004 Sep 4 18:16:16.633226 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Sep 4 18:16:16.634204 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:16:16.653277 kernel: hv_pci 226d5540-e76d-49bd-8ea0-9d994a0eeffe: PCI host bridge to bus e76d:00 Sep 4 18:16:16.653427 kernel: pci_bus e76d:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Sep 4 18:16:16.653525 kernel: pci_bus e76d:00: No busn resource found for root bus, will use [bus 00-ff] Sep 4 18:16:16.666366 kernel: pci e76d:00:02.0: [15b3:1018] type 00 class 0x020000 Sep 4 18:16:16.676467 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Sep 4 18:16:16.676660 kernel: pci e76d:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Sep 4 18:16:16.686519 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Sep 4 18:16:16.692809 kernel: sd 0:0:0:0: [sda] Write Protect is off Sep 4 18:16:16.693013 kernel: pci e76d:00:02.0: enabling Extended Tags Sep 4 18:16:16.696867 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Sep 4 18:16:16.697341 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 4 18:16:16.712439 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 4 18:16:16.741182 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Sep 4 18:16:16.741230 kernel: pci e76d:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at e76d:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Sep 4 18:16:16.741383 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Sep 4 18:16:16.741485 kernel: pci_bus e76d:00: busn_res: [bus 00-ff] end is updated to 00 Sep 4 18:16:16.759031 kernel: pci e76d:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Sep 4 18:16:16.765885 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 18:16:16.816122 kernel: mlx5_core e76d:00:02.0: enabling device (0000 -> 0002) Sep 4 18:16:16.823058 kernel: mlx5_core e76d:00:02.0: firmware version: 16.30.1284 Sep 4 18:16:17.023592 kernel: hv_netvsc 000d3afb-e5d4-000d-3afb-e5d4000d3afb eth0: VF registering: eth1 Sep 4 18:16:17.023844 kernel: mlx5_core e76d:00:02.0 eth1: joined to eth0 Sep 4 18:16:17.032071 kernel: mlx5_core e76d:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Sep 4 18:16:17.044049 kernel: mlx5_core e76d:00:02.0 enP59245s1: renamed from eth1 Sep 4 18:16:17.190114 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Sep 4 18:16:17.278099 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (493) Sep 4 18:16:17.293686 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Sep 4 18:16:17.316367 kernel: BTRFS: device fsid 3e706a0f-a579-4862-bc52-e66e95e66d87 devid 1 transid 42 /dev/sda3 scanned by (udev-worker) (490) Sep 4 18:16:17.331383 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Sep 4 18:16:17.339135 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Sep 4 18:16:17.370228 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 4 18:16:17.382525 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Sep 4 18:16:17.406054 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Sep 4 18:16:17.414037 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Sep 4 18:16:18.424089 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Sep 4 18:16:18.425347 disk-uuid[613]: The operation has completed successfully. Sep 4 18:16:18.482555 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 4 18:16:18.482655 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 4 18:16:18.511171 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 4 18:16:18.524546 sh[700]: Success Sep 4 18:16:18.554037 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Sep 4 18:16:18.735263 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 4 18:16:18.742426 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 4 18:16:18.757146 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 4 18:16:18.784837 kernel: BTRFS info (device dm-0): first mount of filesystem 3e706a0f-a579-4862-bc52-e66e95e66d87 Sep 4 18:16:18.784902 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 4 18:16:18.791740 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Sep 4 18:16:18.796403 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 4 18:16:18.800620 kernel: BTRFS info (device dm-0): using free space tree Sep 4 18:16:19.172117 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 4 18:16:19.177637 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 4 18:16:19.193310 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 4 18:16:19.200895 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 4 18:16:19.238943 kernel: BTRFS info (device sda6): first mount of filesystem e85e5091-8620-4def-b250-7009f4048f6e Sep 4 18:16:19.239001 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Sep 4 18:16:19.243407 kernel: BTRFS info (device sda6): using free space tree Sep 4 18:16:19.263230 kernel: BTRFS info (device sda6): auto enabling async discard Sep 4 18:16:19.270668 systemd[1]: mnt-oem.mount: Deactivated successfully. Sep 4 18:16:19.284058 kernel: BTRFS info (device sda6): last unmount of filesystem e85e5091-8620-4def-b250-7009f4048f6e Sep 4 18:16:19.293281 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 4 18:16:19.309192 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 4 18:16:19.321088 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 4 18:16:19.341209 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 4 18:16:19.367279 systemd-networkd[884]: lo: Link UP Sep 4 18:16:19.367291 systemd-networkd[884]: lo: Gained carrier Sep 4 18:16:19.368890 systemd-networkd[884]: Enumeration completed Sep 4 18:16:19.370677 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 4 18:16:19.371674 systemd-networkd[884]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 4 18:16:19.371677 systemd-networkd[884]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 4 18:16:19.380104 systemd[1]: Reached target network.target - Network. Sep 4 18:16:19.462041 kernel: mlx5_core e76d:00:02.0 enP59245s1: Link up Sep 4 18:16:19.503040 kernel: hv_netvsc 000d3afb-e5d4-000d-3afb-e5d4000d3afb eth0: Data path switched to VF: enP59245s1 Sep 4 18:16:19.503116 systemd-networkd[884]: enP59245s1: Link UP Sep 4 18:16:19.503350 systemd-networkd[884]: eth0: Link UP Sep 4 18:16:19.503716 systemd-networkd[884]: eth0: Gained carrier Sep 4 18:16:19.503724 systemd-networkd[884]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 4 18:16:19.526334 systemd-networkd[884]: enP59245s1: Gained carrier Sep 4 18:16:19.541094 systemd-networkd[884]: eth0: DHCPv4 address 10.200.20.23/24, gateway 10.200.20.1 acquired from 168.63.129.16 Sep 4 18:16:20.155818 ignition[876]: Ignition 2.19.0 Sep 4 18:16:20.155835 ignition[876]: Stage: fetch-offline Sep 4 18:16:20.160528 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 4 18:16:20.155879 ignition[876]: no configs at "/usr/lib/ignition/base.d" Sep 4 18:16:20.155891 ignition[876]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Sep 4 18:16:20.156002 ignition[876]: parsed url from cmdline: "" Sep 4 18:16:20.156006 ignition[876]: no config URL provided Sep 4 18:16:20.156010 ignition[876]: reading system config file "/usr/lib/ignition/user.ign" Sep 4 18:16:20.156037 ignition[876]: no config at "/usr/lib/ignition/user.ign" Sep 4 18:16:20.191335 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Sep 4 18:16:20.156042 ignition[876]: failed to fetch config: resource requires networking Sep 4 18:16:20.156269 ignition[876]: Ignition finished successfully Sep 4 18:16:20.225340 ignition[892]: Ignition 2.19.0 Sep 4 18:16:20.225352 ignition[892]: Stage: fetch Sep 4 18:16:20.225540 ignition[892]: no configs at "/usr/lib/ignition/base.d" Sep 4 18:16:20.225550 ignition[892]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Sep 4 18:16:20.225654 ignition[892]: parsed url from cmdline: "" Sep 4 18:16:20.225660 ignition[892]: no config URL provided Sep 4 18:16:20.225664 ignition[892]: reading system config file "/usr/lib/ignition/user.ign" Sep 4 18:16:20.225671 ignition[892]: no config at "/usr/lib/ignition/user.ign" Sep 4 18:16:20.225695 ignition[892]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Sep 4 18:16:20.324844 ignition[892]: GET result: OK Sep 4 18:16:20.324900 ignition[892]: config has been read from IMDS userdata Sep 4 18:16:20.324911 ignition[892]: parsing config with SHA512: 036f2ac3bf2f40eeab4e62a32258d2552734d17f412312b82b54f0bf6252308816332a90ce996689c4e3d0ccbce02a1b6d2f6d4919b81382eb78cfc74784e9e7 Sep 4 18:16:20.328592 unknown[892]: fetched base config from "system" Sep 4 18:16:20.328795 ignition[892]: fetch: fetch complete Sep 4 18:16:20.328600 unknown[892]: fetched base config from "system" Sep 4 18:16:20.328799 ignition[892]: fetch: fetch passed Sep 4 18:16:20.328605 unknown[892]: fetched user config from "azure" Sep 4 18:16:20.328841 ignition[892]: Ignition finished successfully Sep 4 18:16:20.333819 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Sep 4 18:16:20.357296 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 4 18:16:20.379967 ignition[899]: Ignition 2.19.0 Sep 4 18:16:20.379984 ignition[899]: Stage: kargs Sep 4 18:16:20.383371 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 4 18:16:20.380200 ignition[899]: no configs at "/usr/lib/ignition/base.d" Sep 4 18:16:20.380210 ignition[899]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Sep 4 18:16:20.380894 ignition[899]: kargs: kargs passed Sep 4 18:16:20.380933 ignition[899]: Ignition finished successfully Sep 4 18:16:20.407320 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 4 18:16:20.428884 ignition[906]: Ignition 2.19.0 Sep 4 18:16:20.428894 ignition[906]: Stage: disks Sep 4 18:16:20.433758 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 4 18:16:20.429088 ignition[906]: no configs at "/usr/lib/ignition/base.d" Sep 4 18:16:20.442012 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 4 18:16:20.429099 ignition[906]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Sep 4 18:16:20.452837 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 4 18:16:20.429653 ignition[906]: disks: disks passed Sep 4 18:16:20.464544 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 4 18:16:20.429695 ignition[906]: Ignition finished successfully Sep 4 18:16:20.477155 systemd[1]: Reached target sysinit.target - System Initialization. Sep 4 18:16:20.491299 systemd[1]: Reached target basic.target - Basic System. Sep 4 18:16:20.516360 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 4 18:16:20.598284 systemd-fsck[914]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Sep 4 18:16:20.608590 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 4 18:16:20.625234 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 4 18:16:20.686043 kernel: EXT4-fs (sda9): mounted filesystem 901d46b0-2319-4536-8a6d-46889db73e8c r/w with ordered data mode. Quota mode: none. Sep 4 18:16:20.687449 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 4 18:16:20.692109 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 4 18:16:20.737147 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 4 18:16:20.746903 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 4 18:16:20.754207 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Sep 4 18:16:20.785772 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (925) Sep 4 18:16:20.766308 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 4 18:16:20.766348 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 4 18:16:20.818505 kernel: BTRFS info (device sda6): first mount of filesystem e85e5091-8620-4def-b250-7009f4048f6e Sep 4 18:16:20.818534 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Sep 4 18:16:20.780090 systemd-networkd[884]: eth0: Gained IPv6LL Sep 4 18:16:20.831734 kernel: BTRFS info (device sda6): using free space tree Sep 4 18:16:20.795276 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 4 18:16:20.844042 kernel: BTRFS info (device sda6): auto enabling async discard Sep 4 18:16:20.845317 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 4 18:16:20.856389 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 4 18:16:21.287143 systemd-networkd[884]: enP59245s1: Gained IPv6LL Sep 4 18:16:21.373806 coreos-metadata[927]: Sep 04 18:16:21.373 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Sep 4 18:16:21.384548 coreos-metadata[927]: Sep 04 18:16:21.384 INFO Fetch successful Sep 4 18:16:21.389787 coreos-metadata[927]: Sep 04 18:16:21.389 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Sep 4 18:16:21.402176 coreos-metadata[927]: Sep 04 18:16:21.401 INFO Fetch successful Sep 4 18:16:21.402176 coreos-metadata[927]: Sep 04 18:16:21.401 INFO wrote hostname ci-4054.1.0-a-78a534bd0a to /sysroot/etc/hostname Sep 4 18:16:21.402690 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Sep 4 18:16:21.849167 initrd-setup-root[954]: cut: /sysroot/etc/passwd: No such file or directory Sep 4 18:16:21.886108 initrd-setup-root[961]: cut: /sysroot/etc/group: No such file or directory Sep 4 18:16:21.922868 initrd-setup-root[968]: cut: /sysroot/etc/shadow: No such file or directory Sep 4 18:16:21.932295 initrd-setup-root[975]: cut: /sysroot/etc/gshadow: No such file or directory Sep 4 18:16:23.030444 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 4 18:16:23.045275 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 4 18:16:23.068037 kernel: BTRFS info (device sda6): last unmount of filesystem e85e5091-8620-4def-b250-7009f4048f6e Sep 4 18:16:23.068270 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 4 18:16:23.076195 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 4 18:16:23.103618 ignition[1043]: INFO : Ignition 2.19.0 Sep 4 18:16:23.103618 ignition[1043]: INFO : Stage: mount Sep 4 18:16:23.103618 ignition[1043]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 4 18:16:23.103618 ignition[1043]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Sep 4 18:16:23.103618 ignition[1043]: INFO : mount: mount passed Sep 4 18:16:23.103618 ignition[1043]: INFO : Ignition finished successfully Sep 4 18:16:23.108620 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 4 18:16:23.120589 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 4 18:16:23.144215 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 4 18:16:23.160253 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 4 18:16:23.192090 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1055) Sep 4 18:16:23.206213 kernel: BTRFS info (device sda6): first mount of filesystem e85e5091-8620-4def-b250-7009f4048f6e Sep 4 18:16:23.206264 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Sep 4 18:16:23.210571 kernel: BTRFS info (device sda6): using free space tree Sep 4 18:16:23.220045 kernel: BTRFS info (device sda6): auto enabling async discard Sep 4 18:16:23.218325 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 4 18:16:23.240422 ignition[1073]: INFO : Ignition 2.19.0 Sep 4 18:16:23.246149 ignition[1073]: INFO : Stage: files Sep 4 18:16:23.246149 ignition[1073]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 4 18:16:23.246149 ignition[1073]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Sep 4 18:16:23.246149 ignition[1073]: DEBUG : files: compiled without relabeling support, skipping Sep 4 18:16:23.268482 ignition[1073]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 4 18:16:23.268482 ignition[1073]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 4 18:16:23.317628 ignition[1073]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 4 18:16:23.325387 ignition[1073]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 4 18:16:23.325387 ignition[1073]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 4 18:16:23.318102 unknown[1073]: wrote ssh authorized keys file for user: core Sep 4 18:16:23.391472 ignition[1073]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 4 18:16:23.401313 ignition[1073]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 4 18:16:23.401313 ignition[1073]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 4 18:16:23.401313 ignition[1073]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 4 18:16:23.401313 ignition[1073]: INFO : files: files passed Sep 4 18:16:23.401313 ignition[1073]: INFO : Ignition finished successfully Sep 4 18:16:23.411653 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 4 18:16:23.445286 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 4 18:16:23.459239 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 4 18:16:23.476760 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 4 18:16:23.476860 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 4 18:16:23.504086 initrd-setup-root-after-ignition[1100]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 4 18:16:23.504086 initrd-setup-root-after-ignition[1100]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 4 18:16:23.522262 initrd-setup-root-after-ignition[1104]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 4 18:16:23.514673 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 4 18:16:23.529539 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 4 18:16:23.558349 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 4 18:16:23.589277 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 4 18:16:23.589438 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 4 18:16:23.602406 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 4 18:16:23.614951 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 4 18:16:23.626226 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 4 18:16:23.640295 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 4 18:16:23.664077 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 4 18:16:23.681313 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 4 18:16:23.698615 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 4 18:16:23.706539 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 4 18:16:23.719740 systemd[1]: Stopped target timers.target - Timer Units. Sep 4 18:16:23.731277 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 4 18:16:23.731460 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 4 18:16:23.748343 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 4 18:16:23.754252 systemd[1]: Stopped target basic.target - Basic System. Sep 4 18:16:23.765460 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 4 18:16:23.776191 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 4 18:16:23.787555 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 4 18:16:23.799464 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 4 18:16:23.811314 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 4 18:16:23.824498 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 4 18:16:23.836258 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 4 18:16:23.848346 systemd[1]: Stopped target swap.target - Swaps. Sep 4 18:16:23.858269 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 4 18:16:23.858448 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 4 18:16:23.872930 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 4 18:16:23.879335 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 4 18:16:23.891557 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 4 18:16:23.902335 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 4 18:16:23.909625 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 4 18:16:23.909801 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 4 18:16:23.927215 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 4 18:16:23.927394 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 4 18:16:23.942113 systemd[1]: ignition-files.service: Deactivated successfully. Sep 4 18:16:23.942268 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 4 18:16:23.952960 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Sep 4 18:16:23.953147 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Sep 4 18:16:24.018773 ignition[1124]: INFO : Ignition 2.19.0 Sep 4 18:16:24.018773 ignition[1124]: INFO : Stage: umount Sep 4 18:16:24.018773 ignition[1124]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 4 18:16:24.018773 ignition[1124]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Sep 4 18:16:24.018773 ignition[1124]: INFO : umount: umount passed Sep 4 18:16:24.018773 ignition[1124]: INFO : Ignition finished successfully Sep 4 18:16:23.986161 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 4 18:16:24.001097 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 4 18:16:24.001286 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 4 18:16:24.034261 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 4 18:16:24.045232 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 4 18:16:24.045405 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 4 18:16:24.052899 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 4 18:16:24.053014 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 4 18:16:24.078342 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 4 18:16:24.078439 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 4 18:16:24.092081 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 4 18:16:24.092180 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 4 18:16:24.103436 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 4 18:16:24.103936 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 4 18:16:24.103974 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 4 18:16:24.115968 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 4 18:16:24.116036 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 4 18:16:24.129535 systemd[1]: ignition-fetch.service: Deactivated successfully. Sep 4 18:16:24.129595 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Sep 4 18:16:24.141275 systemd[1]: Stopped target network.target - Network. Sep 4 18:16:24.152402 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 4 18:16:24.152472 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 4 18:16:24.165273 systemd[1]: Stopped target paths.target - Path Units. Sep 4 18:16:24.177901 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 4 18:16:24.188057 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 4 18:16:24.196755 systemd[1]: Stopped target slices.target - Slice Units. Sep 4 18:16:24.207209 systemd[1]: Stopped target sockets.target - Socket Units. Sep 4 18:16:24.219224 systemd[1]: iscsid.socket: Deactivated successfully. Sep 4 18:16:24.219273 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 4 18:16:24.229477 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 4 18:16:24.229516 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 4 18:16:24.240984 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 4 18:16:24.241047 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 4 18:16:24.252517 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 4 18:16:24.252559 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 4 18:16:24.263891 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 4 18:16:24.274594 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 4 18:16:24.286780 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 4 18:16:24.286871 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 4 18:16:24.291457 systemd-networkd[884]: eth0: DHCPv6 lease lost Sep 4 18:16:24.517596 kernel: hv_netvsc 000d3afb-e5d4-000d-3afb-e5d4000d3afb eth0: Data path switched from VF: enP59245s1 Sep 4 18:16:24.299716 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 4 18:16:24.299826 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 4 18:16:24.311009 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 4 18:16:24.311105 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 4 18:16:24.325417 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 4 18:16:24.325477 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 4 18:16:24.336765 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 4 18:16:24.336832 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 4 18:16:24.364365 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 4 18:16:24.373302 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 4 18:16:24.373383 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 4 18:16:24.385824 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 4 18:16:24.385880 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 4 18:16:24.396330 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 4 18:16:24.396380 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 4 18:16:24.407616 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 4 18:16:24.407657 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 4 18:16:24.419703 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 4 18:16:24.464816 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 4 18:16:24.464983 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 4 18:16:24.477684 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 4 18:16:24.477729 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 4 18:16:24.488600 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 4 18:16:24.488639 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 4 18:16:24.506013 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 4 18:16:24.506079 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 4 18:16:24.517609 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 4 18:16:24.517664 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 4 18:16:24.528793 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 4 18:16:24.528851 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 18:16:24.559243 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 4 18:16:24.575416 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 4 18:16:24.575505 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 4 18:16:24.588703 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 4 18:16:24.588762 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:16:24.602117 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 4 18:16:24.602228 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 4 18:16:24.613215 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 4 18:16:24.613308 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 4 18:16:24.625814 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 4 18:16:24.656343 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 4 18:16:24.675509 systemd[1]: Switching root. Sep 4 18:16:24.844710 systemd-journald[217]: Journal stopped Sep 4 18:16:15.313073 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 4 18:16:15.313095 kernel: Linux version 6.6.48-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Wed Sep 4 15:58:01 -00 2024 Sep 4 18:16:15.313103 kernel: KASLR enabled Sep 4 18:16:15.313111 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Sep 4 18:16:15.313117 kernel: printk: bootconsole [pl11] enabled Sep 4 18:16:15.313122 kernel: efi: EFI v2.7 by EDK II Sep 4 18:16:15.313129 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef2e698 RNG=0x3fd89998 MEMRESERVE=0x3e925e18 Sep 4 18:16:15.313136 kernel: random: crng init done Sep 4 18:16:15.313142 kernel: ACPI: Early table checksum verification disabled Sep 4 18:16:15.313147 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL) Sep 4 18:16:15.313153 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:16:15.313160 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:16:15.313167 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) Sep 4 18:16:15.313174 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:16:15.313181 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:16:15.313188 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:16:15.313194 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:16:15.313202 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:16:15.313208 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:16:15.313215 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Sep 4 18:16:15.313221 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:16:15.313228 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Sep 4 18:16:15.313234 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Sep 4 18:16:15.313241 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Sep 4 18:16:15.313247 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Sep 4 18:16:15.313254 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Sep 4 18:16:15.313260 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Sep 4 18:16:15.313267 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Sep 4 18:16:15.313274 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Sep 4 18:16:15.313281 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Sep 4 18:16:15.313287 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Sep 4 18:16:15.313294 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Sep 4 18:16:15.313300 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Sep 4 18:16:15.313307 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Sep 4 18:16:15.313313 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Sep 4 18:16:15.313319 kernel: Zone ranges: Sep 4 18:16:15.313325 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Sep 4 18:16:15.313332 kernel: DMA32 empty Sep 4 18:16:15.313338 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Sep 4 18:16:15.313346 kernel: Movable zone start for each node Sep 4 18:16:15.313355 kernel: Early memory node ranges Sep 4 18:16:15.313362 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Sep 4 18:16:15.313369 kernel: node 0: [mem 0x0000000000824000-0x000000003ec80fff] Sep 4 18:16:15.313376 kernel: node 0: [mem 0x000000003ec81000-0x000000003eca9fff] Sep 4 18:16:15.313384 kernel: node 0: [mem 0x000000003ecaa000-0x000000003fd29fff] Sep 4 18:16:15.313391 kernel: node 0: [mem 0x000000003fd2a000-0x000000003fd7dfff] Sep 4 18:16:15.313397 kernel: node 0: [mem 0x000000003fd7e000-0x000000003fd89fff] Sep 4 18:16:15.313404 kernel: node 0: [mem 0x000000003fd8a000-0x000000003fd8dfff] Sep 4 18:16:15.313411 kernel: node 0: [mem 0x000000003fd8e000-0x000000003fffffff] Sep 4 18:16:15.313418 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Sep 4 18:16:15.313424 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Sep 4 18:16:15.313431 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Sep 4 18:16:15.313438 kernel: psci: probing for conduit method from ACPI. Sep 4 18:16:15.313445 kernel: psci: PSCIv1.1 detected in firmware. Sep 4 18:16:15.313452 kernel: psci: Using standard PSCI v0.2 function IDs Sep 4 18:16:15.313459 kernel: psci: MIGRATE_INFO_TYPE not supported. Sep 4 18:16:15.313467 kernel: psci: SMC Calling Convention v1.4 Sep 4 18:16:15.315514 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Sep 4 18:16:15.315530 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Sep 4 18:16:15.315537 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Sep 4 18:16:15.315545 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Sep 4 18:16:15.315552 kernel: pcpu-alloc: [0] 0 [0] 1 Sep 4 18:16:15.315559 kernel: Detected PIPT I-cache on CPU0 Sep 4 18:16:15.315567 kernel: CPU features: detected: GIC system register CPU interface Sep 4 18:16:15.315574 kernel: CPU features: detected: Hardware dirty bit management Sep 4 18:16:15.315580 kernel: CPU features: detected: Spectre-BHB Sep 4 18:16:15.315587 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 4 18:16:15.315595 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 4 18:16:15.315606 kernel: CPU features: detected: ARM erratum 1418040 Sep 4 18:16:15.315613 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Sep 4 18:16:15.315620 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 4 18:16:15.315627 kernel: alternatives: applying boot alternatives Sep 4 18:16:15.315635 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=28a986328b36e7de6a755f88bb335afbeb3e3932bc9a20c5f8e57b952c2d23a9 Sep 4 18:16:15.315643 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 4 18:16:15.315650 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 4 18:16:15.315657 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 4 18:16:15.315664 kernel: Fallback order for Node 0: 0 Sep 4 18:16:15.315671 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Sep 4 18:16:15.315679 kernel: Policy zone: Normal Sep 4 18:16:15.315686 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 4 18:16:15.315693 kernel: software IO TLB: area num 2. Sep 4 18:16:15.315700 kernel: software IO TLB: mapped [mem 0x000000003a925000-0x000000003e925000] (64MB) Sep 4 18:16:15.315708 kernel: Memory: 3986076K/4194160K available (10240K kernel code, 2184K rwdata, 8084K rodata, 39296K init, 897K bss, 208084K reserved, 0K cma-reserved) Sep 4 18:16:15.315715 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Sep 4 18:16:15.315722 kernel: trace event string verifier disabled Sep 4 18:16:15.315729 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 4 18:16:15.315736 kernel: rcu: RCU event tracing is enabled. Sep 4 18:16:15.315743 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Sep 4 18:16:15.315750 kernel: Trampoline variant of Tasks RCU enabled. Sep 4 18:16:15.315757 kernel: Tracing variant of Tasks RCU enabled. Sep 4 18:16:15.315766 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 4 18:16:15.315772 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Sep 4 18:16:15.315779 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 4 18:16:15.315786 kernel: GICv3: 960 SPIs implemented Sep 4 18:16:15.315793 kernel: GICv3: 0 Extended SPIs implemented Sep 4 18:16:15.315800 kernel: Root IRQ handler: gic_handle_irq Sep 4 18:16:15.315806 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 4 18:16:15.315813 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Sep 4 18:16:15.315820 kernel: ITS: No ITS available, not enabling LPIs Sep 4 18:16:15.315827 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 4 18:16:15.315834 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 18:16:15.315843 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 4 18:16:15.315850 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 4 18:16:15.315857 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 4 18:16:15.315864 kernel: Console: colour dummy device 80x25 Sep 4 18:16:15.315871 kernel: printk: console [tty1] enabled Sep 4 18:16:15.315878 kernel: ACPI: Core revision 20230628 Sep 4 18:16:15.315885 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 4 18:16:15.315892 kernel: pid_max: default: 32768 minimum: 301 Sep 4 18:16:15.315899 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Sep 4 18:16:15.315906 kernel: landlock: Up and running. Sep 4 18:16:15.315915 kernel: SELinux: Initializing. Sep 4 18:16:15.315922 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 4 18:16:15.315929 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 4 18:16:15.315936 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Sep 4 18:16:15.315943 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Sep 4 18:16:15.315950 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Sep 4 18:16:15.315957 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0 Sep 4 18:16:15.315972 kernel: Hyper-V: enabling crash_kexec_post_notifiers Sep 4 18:16:15.315979 kernel: rcu: Hierarchical SRCU implementation. Sep 4 18:16:15.315987 kernel: rcu: Max phase no-delay instances is 400. Sep 4 18:16:15.315994 kernel: Remapping and enabling EFI services. Sep 4 18:16:15.316003 kernel: smp: Bringing up secondary CPUs ... Sep 4 18:16:15.316011 kernel: Detected PIPT I-cache on CPU1 Sep 4 18:16:15.316018 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Sep 4 18:16:15.316025 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 18:16:15.316033 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 4 18:16:15.316040 kernel: smp: Brought up 1 node, 2 CPUs Sep 4 18:16:15.316049 kernel: SMP: Total of 2 processors activated. Sep 4 18:16:15.316056 kernel: CPU features: detected: 32-bit EL0 Support Sep 4 18:16:15.316064 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Sep 4 18:16:15.316071 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 4 18:16:15.316079 kernel: CPU features: detected: CRC32 instructions Sep 4 18:16:15.316086 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 4 18:16:15.316094 kernel: CPU features: detected: LSE atomic instructions Sep 4 18:16:15.316101 kernel: CPU features: detected: Privileged Access Never Sep 4 18:16:15.316109 kernel: CPU: All CPU(s) started at EL1 Sep 4 18:16:15.316117 kernel: alternatives: applying system-wide alternatives Sep 4 18:16:15.316125 kernel: devtmpfs: initialized Sep 4 18:16:15.316132 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 4 18:16:15.316140 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Sep 4 18:16:15.316148 kernel: pinctrl core: initialized pinctrl subsystem Sep 4 18:16:15.316155 kernel: SMBIOS 3.1.0 present. Sep 4 18:16:15.316162 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023 Sep 4 18:16:15.316170 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 4 18:16:15.316177 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 4 18:16:15.316187 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 4 18:16:15.316195 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 4 18:16:15.316202 kernel: audit: initializing netlink subsys (disabled) Sep 4 18:16:15.316210 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Sep 4 18:16:15.316217 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 4 18:16:15.316225 kernel: cpuidle: using governor menu Sep 4 18:16:15.316232 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 4 18:16:15.316239 kernel: ASID allocator initialised with 32768 entries Sep 4 18:16:15.316249 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 4 18:16:15.316256 kernel: Serial: AMBA PL011 UART driver Sep 4 18:16:15.316263 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 4 18:16:15.316271 kernel: Modules: 0 pages in range for non-PLT usage Sep 4 18:16:15.316278 kernel: Modules: 509056 pages in range for PLT usage Sep 4 18:16:15.316286 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 4 18:16:15.316293 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 4 18:16:15.316301 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 4 18:16:15.316308 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 4 18:16:15.316317 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 4 18:16:15.316325 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 4 18:16:15.316332 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 4 18:16:15.316340 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 4 18:16:15.316347 kernel: ACPI: Added _OSI(Module Device) Sep 4 18:16:15.316355 kernel: ACPI: Added _OSI(Processor Device) Sep 4 18:16:15.316362 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Sep 4 18:16:15.316370 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 4 18:16:15.316377 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 4 18:16:15.316385 kernel: ACPI: Interpreter enabled Sep 4 18:16:15.316394 kernel: ACPI: Using GIC for interrupt routing Sep 4 18:16:15.316401 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Sep 4 18:16:15.316408 kernel: printk: console [ttyAMA0] enabled Sep 4 18:16:15.316416 kernel: printk: bootconsole [pl11] disabled Sep 4 18:16:15.316423 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Sep 4 18:16:15.316430 kernel: iommu: Default domain type: Translated Sep 4 18:16:15.316438 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 4 18:16:15.316445 kernel: efivars: Registered efivars operations Sep 4 18:16:15.316453 kernel: vgaarb: loaded Sep 4 18:16:15.316462 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 4 18:16:15.316469 kernel: VFS: Disk quotas dquot_6.6.0 Sep 4 18:16:15.316487 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 4 18:16:15.316496 kernel: pnp: PnP ACPI init Sep 4 18:16:15.316503 kernel: pnp: PnP ACPI: found 0 devices Sep 4 18:16:15.316511 kernel: NET: Registered PF_INET protocol family Sep 4 18:16:15.316518 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 4 18:16:15.316526 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 4 18:16:15.316534 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 4 18:16:15.316543 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 4 18:16:15.316551 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 4 18:16:15.316558 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 4 18:16:15.316566 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 4 18:16:15.316573 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 4 18:16:15.316581 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 4 18:16:15.316588 kernel: PCI: CLS 0 bytes, default 64 Sep 4 18:16:15.316595 kernel: kvm [1]: HYP mode not available Sep 4 18:16:15.316604 kernel: Initialise system trusted keyrings Sep 4 18:16:15.316612 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 4 18:16:15.316620 kernel: Key type asymmetric registered Sep 4 18:16:15.316627 kernel: Asymmetric key parser 'x509' registered Sep 4 18:16:15.316634 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Sep 4 18:16:15.316642 kernel: io scheduler mq-deadline registered Sep 4 18:16:15.316649 kernel: io scheduler kyber registered Sep 4 18:16:15.316656 kernel: io scheduler bfq registered Sep 4 18:16:15.316664 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 4 18:16:15.316671 kernel: thunder_xcv, ver 1.0 Sep 4 18:16:15.316680 kernel: thunder_bgx, ver 1.0 Sep 4 18:16:15.316688 kernel: nicpf, ver 1.0 Sep 4 18:16:15.316695 kernel: nicvf, ver 1.0 Sep 4 18:16:15.316848 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 4 18:16:15.316922 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-09-04T18:16:14 UTC (1725473774) Sep 4 18:16:15.316933 kernel: efifb: probing for efifb Sep 4 18:16:15.316940 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Sep 4 18:16:15.316950 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Sep 4 18:16:15.316958 kernel: efifb: scrolling: redraw Sep 4 18:16:15.316965 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 4 18:16:15.316973 kernel: Console: switching to colour frame buffer device 128x48 Sep 4 18:16:15.316980 kernel: fb0: EFI VGA frame buffer device Sep 4 18:16:15.316988 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Sep 4 18:16:15.316995 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 4 18:16:15.317003 kernel: No ACPI PMU IRQ for CPU0 Sep 4 18:16:15.317010 kernel: No ACPI PMU IRQ for CPU1 Sep 4 18:16:15.317018 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Sep 4 18:16:15.317027 kernel: watchdog: Delayed init of the lockup detector failed: -19 Sep 4 18:16:15.317034 kernel: watchdog: Hard watchdog permanently disabled Sep 4 18:16:15.317042 kernel: NET: Registered PF_INET6 protocol family Sep 4 18:16:15.317050 kernel: Segment Routing with IPv6 Sep 4 18:16:15.317057 kernel: In-situ OAM (IOAM) with IPv6 Sep 4 18:16:15.317065 kernel: NET: Registered PF_PACKET protocol family Sep 4 18:16:15.317072 kernel: Key type dns_resolver registered Sep 4 18:16:15.317079 kernel: registered taskstats version 1 Sep 4 18:16:15.317087 kernel: Loading compiled-in X.509 certificates Sep 4 18:16:15.317096 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.48-flatcar: 6782952639b29daf968f5d0c3e73fb25e5af1d5e' Sep 4 18:16:15.317104 kernel: Key type .fscrypt registered Sep 4 18:16:15.317111 kernel: Key type fscrypt-provisioning registered Sep 4 18:16:15.317119 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 4 18:16:15.317127 kernel: ima: Allocated hash algorithm: sha1 Sep 4 18:16:15.317134 kernel: ima: No architecture policies found Sep 4 18:16:15.317141 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 4 18:16:15.317149 kernel: clk: Disabling unused clocks Sep 4 18:16:15.317158 kernel: Freeing unused kernel memory: 39296K Sep 4 18:16:15.317166 kernel: Run /init as init process Sep 4 18:16:15.317174 kernel: with arguments: Sep 4 18:16:15.317181 kernel: /init Sep 4 18:16:15.317188 kernel: with environment: Sep 4 18:16:15.317196 kernel: HOME=/ Sep 4 18:16:15.317203 kernel: TERM=linux Sep 4 18:16:15.317210 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 4 18:16:15.317220 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Sep 4 18:16:15.317231 systemd[1]: Detected virtualization microsoft. Sep 4 18:16:15.317240 systemd[1]: Detected architecture arm64. Sep 4 18:16:15.317248 systemd[1]: Running in initrd. Sep 4 18:16:15.317256 systemd[1]: No hostname configured, using default hostname. Sep 4 18:16:15.317263 systemd[1]: Hostname set to . Sep 4 18:16:15.317272 systemd[1]: Initializing machine ID from random generator. Sep 4 18:16:15.317279 systemd[1]: Queued start job for default target initrd.target. Sep 4 18:16:15.317289 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 4 18:16:15.317298 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 4 18:16:15.317306 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 4 18:16:15.317315 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 4 18:16:15.317323 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 4 18:16:15.317331 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 4 18:16:15.317341 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 4 18:16:15.317350 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 4 18:16:15.317359 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 4 18:16:15.317367 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 4 18:16:15.317375 systemd[1]: Reached target paths.target - Path Units. Sep 4 18:16:15.317383 systemd[1]: Reached target slices.target - Slice Units. Sep 4 18:16:15.317391 systemd[1]: Reached target swap.target - Swaps. Sep 4 18:16:15.317399 systemd[1]: Reached target timers.target - Timer Units. Sep 4 18:16:15.317407 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 4 18:16:15.317415 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 4 18:16:15.317425 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 4 18:16:15.317433 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Sep 4 18:16:15.317441 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 4 18:16:15.317449 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 4 18:16:15.317457 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 4 18:16:15.317465 systemd[1]: Reached target sockets.target - Socket Units. Sep 4 18:16:15.319503 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 4 18:16:15.319531 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 4 18:16:15.319546 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 4 18:16:15.319554 systemd[1]: Starting systemd-fsck-usr.service... Sep 4 18:16:15.319566 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 4 18:16:15.319575 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 4 18:16:15.319612 systemd-journald[217]: Collecting audit messages is disabled. Sep 4 18:16:15.319635 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 18:16:15.319644 systemd-journald[217]: Journal started Sep 4 18:16:15.319663 systemd-journald[217]: Runtime Journal (/run/log/journal/db748d7c6c5b499bb16a744fda6cf101) is 8.0M, max 78.6M, 70.6M free. Sep 4 18:16:15.328531 systemd[1]: Started systemd-journald.service - Journal Service. Sep 4 18:16:15.327676 systemd-modules-load[218]: Inserted module 'overlay' Sep 4 18:16:15.364528 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 4 18:16:15.364969 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 4 18:16:15.376517 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 4 18:16:15.394369 kernel: Bridge firewalling registered Sep 4 18:16:15.380626 systemd-modules-load[218]: Inserted module 'br_netfilter' Sep 4 18:16:15.388064 systemd[1]: Finished systemd-fsck-usr.service. Sep 4 18:16:15.398895 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 4 18:16:15.410345 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:16:15.434902 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 4 18:16:15.443667 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 4 18:16:15.466172 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 4 18:16:15.481689 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 4 18:16:15.500509 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 18:16:15.508411 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 4 18:16:15.521445 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 4 18:16:15.542348 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 4 18:16:15.563783 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 4 18:16:15.572660 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 4 18:16:15.590866 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 4 18:16:15.610620 dracut-cmdline[252]: dracut-dracut-053 Sep 4 18:16:15.618933 dracut-cmdline[252]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=28a986328b36e7de6a755f88bb335afbeb3e3932bc9a20c5f8e57b952c2d23a9 Sep 4 18:16:15.622231 systemd-resolved[253]: Positive Trust Anchors: Sep 4 18:16:15.622240 systemd-resolved[253]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 4 18:16:15.622271 systemd-resolved[253]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 4 18:16:15.624586 systemd-resolved[253]: Defaulting to hostname 'linux'. Sep 4 18:16:15.655032 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 4 18:16:15.674587 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 4 18:16:15.682695 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 4 18:16:15.794502 kernel: SCSI subsystem initialized Sep 4 18:16:15.803487 kernel: Loading iSCSI transport class v2.0-870. Sep 4 18:16:15.812508 kernel: iscsi: registered transport (tcp) Sep 4 18:16:15.829779 kernel: iscsi: registered transport (qla4xxx) Sep 4 18:16:15.829859 kernel: QLogic iSCSI HBA Driver Sep 4 18:16:15.863570 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 4 18:16:15.876708 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 4 18:16:15.904666 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 4 18:16:15.904715 kernel: device-mapper: uevent: version 1.0.3 Sep 4 18:16:15.910604 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Sep 4 18:16:15.960504 kernel: raid6: neonx8 gen() 15741 MB/s Sep 4 18:16:15.980494 kernel: raid6: neonx4 gen() 15685 MB/s Sep 4 18:16:16.000490 kernel: raid6: neonx2 gen() 13239 MB/s Sep 4 18:16:16.021492 kernel: raid6: neonx1 gen() 10460 MB/s Sep 4 18:16:16.041489 kernel: raid6: int64x8 gen() 6963 MB/s Sep 4 18:16:16.061490 kernel: raid6: int64x4 gen() 7353 MB/s Sep 4 18:16:16.082492 kernel: raid6: int64x2 gen() 6133 MB/s Sep 4 18:16:16.106489 kernel: raid6: int64x1 gen() 5056 MB/s Sep 4 18:16:16.106501 kernel: raid6: using algorithm neonx8 gen() 15741 MB/s Sep 4 18:16:16.131227 kernel: raid6: .... xor() 12055 MB/s, rmw enabled Sep 4 18:16:16.131245 kernel: raid6: using neon recovery algorithm Sep 4 18:16:16.144306 kernel: xor: measuring software checksum speed Sep 4 18:16:16.144327 kernel: 8regs : 19888 MB/sec Sep 4 18:16:16.148299 kernel: 32regs : 19720 MB/sec Sep 4 18:16:16.152883 kernel: arm64_neon : 27206 MB/sec Sep 4 18:16:16.157635 kernel: xor: using function: arm64_neon (27206 MB/sec) Sep 4 18:16:16.208495 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 4 18:16:16.219419 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 4 18:16:16.236673 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 4 18:16:16.260923 systemd-udevd[438]: Using default interface naming scheme 'v255'. Sep 4 18:16:16.267042 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 4 18:16:16.294815 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 4 18:16:16.315199 dracut-pre-trigger[458]: rd.md=0: removing MD RAID activation Sep 4 18:16:16.343337 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 4 18:16:16.356749 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 4 18:16:16.393119 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 4 18:16:16.416731 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 4 18:16:16.442932 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 4 18:16:16.454127 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 4 18:16:16.477147 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 4 18:16:16.491202 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 4 18:16:16.510656 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 4 18:16:16.527570 kernel: hv_vmbus: Vmbus version:5.3 Sep 4 18:16:16.533375 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 4 18:16:16.557486 kernel: pps_core: LinuxPPS API ver. 1 registered Sep 4 18:16:16.557541 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 4 18:16:16.569495 kernel: PTP clock support registered Sep 4 18:16:16.569546 kernel: hv_vmbus: registering driver hv_netvsc Sep 4 18:16:16.583426 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 4 18:16:16.616416 kernel: hv_vmbus: registering driver hid_hyperv Sep 4 18:16:16.616442 kernel: hv_utils: Registering HyperV Utility Driver Sep 4 18:16:16.616452 kernel: hv_vmbus: registering driver hyperv_keyboard Sep 4 18:16:16.616462 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Sep 4 18:16:16.616471 kernel: hv_vmbus: registering driver hv_storvsc Sep 4 18:16:16.616490 kernel: hv_vmbus: registering driver hv_utils Sep 4 18:16:16.616509 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Sep 4 18:16:16.589196 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 18:16:16.631244 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 4 18:16:16.499630 kernel: hv_utils: Heartbeat IC version 3.0 Sep 4 18:16:16.512190 kernel: scsi host0: storvsc_host_t Sep 4 18:16:16.512347 kernel: hv_utils: Shutdown IC version 3.2 Sep 4 18:16:16.512357 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Sep 4 18:16:16.512365 kernel: hv_utils: TimeSync IC version 4.0 Sep 4 18:16:16.512373 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Sep 4 18:16:16.512393 kernel: scsi host1: storvsc_host_t Sep 4 18:16:16.512482 systemd-journald[217]: Time jumped backwards, rotating. Sep 4 18:16:16.512536 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Sep 4 18:16:16.661327 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 4 18:16:16.661571 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:16:16.497057 systemd-resolved[253]: Clock change detected. Flushing caches. Sep 4 18:16:16.524157 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 18:16:16.578678 kernel: hv_netvsc 000d3afb-e5d4-000d-3afb-e5d4000d3afb eth0: VF slot 1 added Sep 4 18:16:16.578842 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Sep 4 18:16:16.541443 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 18:16:16.569345 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 4 18:16:16.597607 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Sep 4 18:16:16.569452 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:16:16.603583 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 18:16:16.621939 kernel: hv_vmbus: registering driver hv_pci Sep 4 18:16:16.633039 kernel: hv_pci 226d5540-e76d-49bd-8ea0-9d994a0eeffe: PCI VMBus probing: Using version 0x10004 Sep 4 18:16:16.633226 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Sep 4 18:16:16.634204 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:16:16.653277 kernel: hv_pci 226d5540-e76d-49bd-8ea0-9d994a0eeffe: PCI host bridge to bus e76d:00 Sep 4 18:16:16.653427 kernel: pci_bus e76d:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Sep 4 18:16:16.653525 kernel: pci_bus e76d:00: No busn resource found for root bus, will use [bus 00-ff] Sep 4 18:16:16.666366 kernel: pci e76d:00:02.0: [15b3:1018] type 00 class 0x020000 Sep 4 18:16:16.676467 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Sep 4 18:16:16.676660 kernel: pci e76d:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Sep 4 18:16:16.686519 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Sep 4 18:16:16.692809 kernel: sd 0:0:0:0: [sda] Write Protect is off Sep 4 18:16:16.693013 kernel: pci e76d:00:02.0: enabling Extended Tags Sep 4 18:16:16.696867 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Sep 4 18:16:16.697341 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 4 18:16:16.712439 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 4 18:16:16.741182 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Sep 4 18:16:16.741230 kernel: pci e76d:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at e76d:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Sep 4 18:16:16.741383 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Sep 4 18:16:16.741485 kernel: pci_bus e76d:00: busn_res: [bus 00-ff] end is updated to 00 Sep 4 18:16:16.759031 kernel: pci e76d:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Sep 4 18:16:16.765885 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 18:16:16.816122 kernel: mlx5_core e76d:00:02.0: enabling device (0000 -> 0002) Sep 4 18:16:16.823058 kernel: mlx5_core e76d:00:02.0: firmware version: 16.30.1284 Sep 4 18:16:17.023592 kernel: hv_netvsc 000d3afb-e5d4-000d-3afb-e5d4000d3afb eth0: VF registering: eth1 Sep 4 18:16:17.023844 kernel: mlx5_core e76d:00:02.0 eth1: joined to eth0 Sep 4 18:16:17.032071 kernel: mlx5_core e76d:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Sep 4 18:16:17.044049 kernel: mlx5_core e76d:00:02.0 enP59245s1: renamed from eth1 Sep 4 18:16:17.190114 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Sep 4 18:16:17.278099 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (493) Sep 4 18:16:17.293686 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Sep 4 18:16:17.316367 kernel: BTRFS: device fsid 3e706a0f-a579-4862-bc52-e66e95e66d87 devid 1 transid 42 /dev/sda3 scanned by (udev-worker) (490) Sep 4 18:16:17.331383 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Sep 4 18:16:17.339135 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Sep 4 18:16:17.370228 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 4 18:16:17.382525 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Sep 4 18:16:17.406054 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Sep 4 18:16:17.414037 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Sep 4 18:16:18.424089 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Sep 4 18:16:18.425347 disk-uuid[613]: The operation has completed successfully. Sep 4 18:16:18.482555 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 4 18:16:18.482655 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 4 18:16:18.511171 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 4 18:16:18.524546 sh[700]: Success Sep 4 18:16:18.554037 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Sep 4 18:16:18.735263 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 4 18:16:18.742426 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 4 18:16:18.757146 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 4 18:16:18.784837 kernel: BTRFS info (device dm-0): first mount of filesystem 3e706a0f-a579-4862-bc52-e66e95e66d87 Sep 4 18:16:18.784902 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 4 18:16:18.791740 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Sep 4 18:16:18.796403 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 4 18:16:18.800620 kernel: BTRFS info (device dm-0): using free space tree Sep 4 18:16:19.172117 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 4 18:16:19.177637 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 4 18:16:19.193310 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 4 18:16:19.200895 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 4 18:16:19.238943 kernel: BTRFS info (device sda6): first mount of filesystem e85e5091-8620-4def-b250-7009f4048f6e Sep 4 18:16:19.239001 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Sep 4 18:16:19.243407 kernel: BTRFS info (device sda6): using free space tree Sep 4 18:16:19.263230 kernel: BTRFS info (device sda6): auto enabling async discard Sep 4 18:16:19.270668 systemd[1]: mnt-oem.mount: Deactivated successfully. Sep 4 18:16:19.284058 kernel: BTRFS info (device sda6): last unmount of filesystem e85e5091-8620-4def-b250-7009f4048f6e Sep 4 18:16:19.293281 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 4 18:16:19.309192 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 4 18:16:19.321088 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 4 18:16:19.341209 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 4 18:16:19.367279 systemd-networkd[884]: lo: Link UP Sep 4 18:16:19.367291 systemd-networkd[884]: lo: Gained carrier Sep 4 18:16:19.368890 systemd-networkd[884]: Enumeration completed Sep 4 18:16:19.370677 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 4 18:16:19.371674 systemd-networkd[884]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 4 18:16:19.371677 systemd-networkd[884]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 4 18:16:19.380104 systemd[1]: Reached target network.target - Network. Sep 4 18:16:19.462041 kernel: mlx5_core e76d:00:02.0 enP59245s1: Link up Sep 4 18:16:19.503040 kernel: hv_netvsc 000d3afb-e5d4-000d-3afb-e5d4000d3afb eth0: Data path switched to VF: enP59245s1 Sep 4 18:16:19.503116 systemd-networkd[884]: enP59245s1: Link UP Sep 4 18:16:19.503350 systemd-networkd[884]: eth0: Link UP Sep 4 18:16:19.503716 systemd-networkd[884]: eth0: Gained carrier Sep 4 18:16:19.503724 systemd-networkd[884]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 4 18:16:19.526334 systemd-networkd[884]: enP59245s1: Gained carrier Sep 4 18:16:19.541094 systemd-networkd[884]: eth0: DHCPv4 address 10.200.20.23/24, gateway 10.200.20.1 acquired from 168.63.129.16 Sep 4 18:16:20.155818 ignition[876]: Ignition 2.19.0 Sep 4 18:16:20.155835 ignition[876]: Stage: fetch-offline Sep 4 18:16:20.160528 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 4 18:16:20.155879 ignition[876]: no configs at "/usr/lib/ignition/base.d" Sep 4 18:16:20.155891 ignition[876]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Sep 4 18:16:20.156002 ignition[876]: parsed url from cmdline: "" Sep 4 18:16:20.156006 ignition[876]: no config URL provided Sep 4 18:16:20.156010 ignition[876]: reading system config file "/usr/lib/ignition/user.ign" Sep 4 18:16:20.156037 ignition[876]: no config at "/usr/lib/ignition/user.ign" Sep 4 18:16:20.191335 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Sep 4 18:16:20.156042 ignition[876]: failed to fetch config: resource requires networking Sep 4 18:16:20.156269 ignition[876]: Ignition finished successfully Sep 4 18:16:20.225340 ignition[892]: Ignition 2.19.0 Sep 4 18:16:20.225352 ignition[892]: Stage: fetch Sep 4 18:16:20.225540 ignition[892]: no configs at "/usr/lib/ignition/base.d" Sep 4 18:16:20.225550 ignition[892]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Sep 4 18:16:20.225654 ignition[892]: parsed url from cmdline: "" Sep 4 18:16:20.225660 ignition[892]: no config URL provided Sep 4 18:16:20.225664 ignition[892]: reading system config file "/usr/lib/ignition/user.ign" Sep 4 18:16:20.225671 ignition[892]: no config at "/usr/lib/ignition/user.ign" Sep 4 18:16:20.225695 ignition[892]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Sep 4 18:16:20.324844 ignition[892]: GET result: OK Sep 4 18:16:20.324900 ignition[892]: config has been read from IMDS userdata Sep 4 18:16:20.324911 ignition[892]: parsing config with SHA512: 036f2ac3bf2f40eeab4e62a32258d2552734d17f412312b82b54f0bf6252308816332a90ce996689c4e3d0ccbce02a1b6d2f6d4919b81382eb78cfc74784e9e7 Sep 4 18:16:20.328592 unknown[892]: fetched base config from "system" Sep 4 18:16:20.328795 ignition[892]: fetch: fetch complete Sep 4 18:16:20.328600 unknown[892]: fetched base config from "system" Sep 4 18:16:20.328799 ignition[892]: fetch: fetch passed Sep 4 18:16:20.328605 unknown[892]: fetched user config from "azure" Sep 4 18:16:20.328841 ignition[892]: Ignition finished successfully Sep 4 18:16:20.333819 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Sep 4 18:16:20.357296 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 4 18:16:20.379967 ignition[899]: Ignition 2.19.0 Sep 4 18:16:20.379984 ignition[899]: Stage: kargs Sep 4 18:16:20.383371 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 4 18:16:20.380200 ignition[899]: no configs at "/usr/lib/ignition/base.d" Sep 4 18:16:20.380210 ignition[899]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Sep 4 18:16:20.380894 ignition[899]: kargs: kargs passed Sep 4 18:16:20.380933 ignition[899]: Ignition finished successfully Sep 4 18:16:20.407320 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 4 18:16:20.428884 ignition[906]: Ignition 2.19.0 Sep 4 18:16:20.428894 ignition[906]: Stage: disks Sep 4 18:16:20.433758 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 4 18:16:20.429088 ignition[906]: no configs at "/usr/lib/ignition/base.d" Sep 4 18:16:20.442012 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 4 18:16:20.429099 ignition[906]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Sep 4 18:16:20.452837 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 4 18:16:20.429653 ignition[906]: disks: disks passed Sep 4 18:16:20.464544 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 4 18:16:20.429695 ignition[906]: Ignition finished successfully Sep 4 18:16:20.477155 systemd[1]: Reached target sysinit.target - System Initialization. Sep 4 18:16:20.491299 systemd[1]: Reached target basic.target - Basic System. Sep 4 18:16:20.516360 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 4 18:16:20.598284 systemd-fsck[914]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Sep 4 18:16:20.608590 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 4 18:16:20.625234 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 4 18:16:20.686043 kernel: EXT4-fs (sda9): mounted filesystem 901d46b0-2319-4536-8a6d-46889db73e8c r/w with ordered data mode. Quota mode: none. Sep 4 18:16:20.687449 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 4 18:16:20.692109 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 4 18:16:20.737147 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 4 18:16:20.746903 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 4 18:16:20.754207 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Sep 4 18:16:20.785772 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (925) Sep 4 18:16:20.766308 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 4 18:16:20.766348 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 4 18:16:20.818505 kernel: BTRFS info (device sda6): first mount of filesystem e85e5091-8620-4def-b250-7009f4048f6e Sep 4 18:16:20.818534 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Sep 4 18:16:20.780090 systemd-networkd[884]: eth0: Gained IPv6LL Sep 4 18:16:20.831734 kernel: BTRFS info (device sda6): using free space tree Sep 4 18:16:20.795276 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 4 18:16:20.844042 kernel: BTRFS info (device sda6): auto enabling async discard Sep 4 18:16:20.845317 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 4 18:16:20.856389 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 4 18:16:21.287143 systemd-networkd[884]: enP59245s1: Gained IPv6LL Sep 4 18:16:21.373806 coreos-metadata[927]: Sep 04 18:16:21.373 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Sep 4 18:16:21.384548 coreos-metadata[927]: Sep 04 18:16:21.384 INFO Fetch successful Sep 4 18:16:21.389787 coreos-metadata[927]: Sep 04 18:16:21.389 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Sep 4 18:16:21.402176 coreos-metadata[927]: Sep 04 18:16:21.401 INFO Fetch successful Sep 4 18:16:21.402176 coreos-metadata[927]: Sep 04 18:16:21.401 INFO wrote hostname ci-4054.1.0-a-78a534bd0a to /sysroot/etc/hostname Sep 4 18:16:21.402690 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Sep 4 18:16:21.849167 initrd-setup-root[954]: cut: /sysroot/etc/passwd: No such file or directory Sep 4 18:16:21.886108 initrd-setup-root[961]: cut: /sysroot/etc/group: No such file or directory Sep 4 18:16:21.922868 initrd-setup-root[968]: cut: /sysroot/etc/shadow: No such file or directory Sep 4 18:16:21.932295 initrd-setup-root[975]: cut: /sysroot/etc/gshadow: No such file or directory Sep 4 18:16:23.030444 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 4 18:16:23.045275 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 4 18:16:23.068037 kernel: BTRFS info (device sda6): last unmount of filesystem e85e5091-8620-4def-b250-7009f4048f6e Sep 4 18:16:23.068270 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 4 18:16:23.076195 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 4 18:16:23.103618 ignition[1043]: INFO : Ignition 2.19.0 Sep 4 18:16:23.103618 ignition[1043]: INFO : Stage: mount Sep 4 18:16:23.103618 ignition[1043]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 4 18:16:23.103618 ignition[1043]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Sep 4 18:16:23.103618 ignition[1043]: INFO : mount: mount passed Sep 4 18:16:23.103618 ignition[1043]: INFO : Ignition finished successfully Sep 4 18:16:23.108620 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 4 18:16:23.120589 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 4 18:16:23.144215 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 4 18:16:23.160253 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 4 18:16:23.192090 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1055) Sep 4 18:16:23.206213 kernel: BTRFS info (device sda6): first mount of filesystem e85e5091-8620-4def-b250-7009f4048f6e Sep 4 18:16:23.206264 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Sep 4 18:16:23.210571 kernel: BTRFS info (device sda6): using free space tree Sep 4 18:16:23.220045 kernel: BTRFS info (device sda6): auto enabling async discard Sep 4 18:16:23.218325 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 4 18:16:23.240422 ignition[1073]: INFO : Ignition 2.19.0 Sep 4 18:16:23.246149 ignition[1073]: INFO : Stage: files Sep 4 18:16:23.246149 ignition[1073]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 4 18:16:23.246149 ignition[1073]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Sep 4 18:16:23.246149 ignition[1073]: DEBUG : files: compiled without relabeling support, skipping Sep 4 18:16:23.268482 ignition[1073]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 4 18:16:23.268482 ignition[1073]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 4 18:16:23.317628 ignition[1073]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 4 18:16:23.325387 ignition[1073]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 4 18:16:23.325387 ignition[1073]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 4 18:16:23.318102 unknown[1073]: wrote ssh authorized keys file for user: core Sep 4 18:16:23.391472 ignition[1073]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 4 18:16:23.401313 ignition[1073]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 4 18:16:23.401313 ignition[1073]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 4 18:16:23.401313 ignition[1073]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 4 18:16:23.401313 ignition[1073]: INFO : files: files passed Sep 4 18:16:23.401313 ignition[1073]: INFO : Ignition finished successfully Sep 4 18:16:23.411653 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 4 18:16:23.445286 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 4 18:16:23.459239 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 4 18:16:23.476760 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 4 18:16:23.476860 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 4 18:16:23.504086 initrd-setup-root-after-ignition[1100]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 4 18:16:23.504086 initrd-setup-root-after-ignition[1100]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 4 18:16:23.522262 initrd-setup-root-after-ignition[1104]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 4 18:16:23.514673 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 4 18:16:23.529539 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 4 18:16:23.558349 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 4 18:16:23.589277 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 4 18:16:23.589438 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 4 18:16:23.602406 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 4 18:16:23.614951 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 4 18:16:23.626226 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 4 18:16:23.640295 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 4 18:16:23.664077 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 4 18:16:23.681313 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 4 18:16:23.698615 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 4 18:16:23.706539 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 4 18:16:23.719740 systemd[1]: Stopped target timers.target - Timer Units. Sep 4 18:16:23.731277 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 4 18:16:23.731460 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 4 18:16:23.748343 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 4 18:16:23.754252 systemd[1]: Stopped target basic.target - Basic System. Sep 4 18:16:23.765460 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 4 18:16:23.776191 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 4 18:16:23.787555 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 4 18:16:23.799464 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 4 18:16:23.811314 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 4 18:16:23.824498 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 4 18:16:23.836258 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 4 18:16:23.848346 systemd[1]: Stopped target swap.target - Swaps. Sep 4 18:16:23.858269 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 4 18:16:23.858448 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 4 18:16:23.872930 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 4 18:16:23.879335 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 4 18:16:23.891557 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 4 18:16:23.902335 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 4 18:16:23.909625 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 4 18:16:23.909801 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 4 18:16:23.927215 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 4 18:16:23.927394 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 4 18:16:23.942113 systemd[1]: ignition-files.service: Deactivated successfully. Sep 4 18:16:23.942268 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 4 18:16:23.952960 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Sep 4 18:16:23.953147 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Sep 4 18:16:24.018773 ignition[1124]: INFO : Ignition 2.19.0 Sep 4 18:16:24.018773 ignition[1124]: INFO : Stage: umount Sep 4 18:16:24.018773 ignition[1124]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 4 18:16:24.018773 ignition[1124]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Sep 4 18:16:24.018773 ignition[1124]: INFO : umount: umount passed Sep 4 18:16:24.018773 ignition[1124]: INFO : Ignition finished successfully Sep 4 18:16:23.986161 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 4 18:16:24.001097 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 4 18:16:24.001286 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 4 18:16:24.034261 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 4 18:16:24.045232 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 4 18:16:24.045405 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 4 18:16:24.052899 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 4 18:16:24.053014 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 4 18:16:24.078342 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 4 18:16:24.078439 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 4 18:16:24.092081 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 4 18:16:24.092180 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 4 18:16:24.103436 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 4 18:16:24.103936 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 4 18:16:24.103974 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 4 18:16:24.115968 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 4 18:16:24.116036 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 4 18:16:24.129535 systemd[1]: ignition-fetch.service: Deactivated successfully. Sep 4 18:16:24.129595 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Sep 4 18:16:24.141275 systemd[1]: Stopped target network.target - Network. Sep 4 18:16:24.152402 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 4 18:16:24.152472 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 4 18:16:24.165273 systemd[1]: Stopped target paths.target - Path Units. Sep 4 18:16:24.177901 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 4 18:16:24.188057 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 4 18:16:24.196755 systemd[1]: Stopped target slices.target - Slice Units. Sep 4 18:16:24.207209 systemd[1]: Stopped target sockets.target - Socket Units. Sep 4 18:16:24.219224 systemd[1]: iscsid.socket: Deactivated successfully. Sep 4 18:16:24.219273 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 4 18:16:24.229477 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 4 18:16:24.229516 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 4 18:16:24.240984 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 4 18:16:24.241047 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 4 18:16:24.252517 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 4 18:16:24.252559 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 4 18:16:24.263891 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 4 18:16:24.274594 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 4 18:16:24.286780 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 4 18:16:24.286871 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 4 18:16:24.291457 systemd-networkd[884]: eth0: DHCPv6 lease lost Sep 4 18:16:24.517596 kernel: hv_netvsc 000d3afb-e5d4-000d-3afb-e5d4000d3afb eth0: Data path switched from VF: enP59245s1 Sep 4 18:16:24.299716 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 4 18:16:24.299826 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 4 18:16:24.311009 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 4 18:16:24.311105 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 4 18:16:24.325417 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 4 18:16:24.325477 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 4 18:16:24.336765 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 4 18:16:24.336832 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 4 18:16:24.364365 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 4 18:16:24.373302 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 4 18:16:24.373383 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 4 18:16:24.385824 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 4 18:16:24.385880 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 4 18:16:24.396330 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 4 18:16:24.396380 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 4 18:16:24.407616 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 4 18:16:24.407657 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 4 18:16:24.419703 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 4 18:16:24.464816 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 4 18:16:24.464983 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 4 18:16:24.477684 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 4 18:16:24.477729 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 4 18:16:24.488600 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 4 18:16:24.488639 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 4 18:16:24.506013 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 4 18:16:24.506079 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 4 18:16:24.517609 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 4 18:16:24.517664 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 4 18:16:24.528793 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 4 18:16:24.528851 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 18:16:24.559243 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 4 18:16:24.575416 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 4 18:16:24.575505 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 4 18:16:24.588703 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 4 18:16:24.588762 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:16:24.602117 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 4 18:16:24.602228 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 4 18:16:24.613215 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 4 18:16:24.613308 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 4 18:16:24.625814 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 4 18:16:24.656343 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 4 18:16:24.675509 systemd[1]: Switching root. Sep 4 18:16:24.844710 systemd-journald[217]: Journal stopped Sep 4 18:16:30.327708 systemd-journald[217]: Received SIGTERM from PID 1 (systemd). Sep 4 18:16:30.327731 kernel: SELinux: policy capability network_peer_controls=1 Sep 4 18:16:30.327741 kernel: SELinux: policy capability open_perms=1 Sep 4 18:16:30.327751 kernel: SELinux: policy capability extended_socket_class=1 Sep 4 18:16:30.327758 kernel: SELinux: policy capability always_check_network=0 Sep 4 18:16:30.327766 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 4 18:16:30.327775 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 4 18:16:30.327783 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 4 18:16:30.327791 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 4 18:16:30.327799 kernel: audit: type=1403 audit(1725473786.324:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 4 18:16:30.327809 systemd[1]: Successfully loaded SELinux policy in 169.728ms. Sep 4 18:16:30.327819 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.722ms. Sep 4 18:16:30.327829 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Sep 4 18:16:30.327838 systemd[1]: Detected virtualization microsoft. Sep 4 18:16:30.327850 systemd[1]: Detected architecture arm64. Sep 4 18:16:30.327859 systemd[1]: Detected first boot. Sep 4 18:16:30.327868 systemd[1]: Hostname set to . Sep 4 18:16:30.327877 systemd[1]: Initializing machine ID from random generator. Sep 4 18:16:30.327886 zram_generator::config[1164]: No configuration found. Sep 4 18:16:30.327896 systemd[1]: Populated /etc with preset unit settings. Sep 4 18:16:30.327906 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 4 18:16:30.327917 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 4 18:16:30.327926 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 4 18:16:30.327936 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 4 18:16:30.327945 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 4 18:16:30.327955 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 4 18:16:30.327964 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 4 18:16:30.327974 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 4 18:16:30.327985 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 4 18:16:30.327994 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 4 18:16:30.328003 systemd[1]: Created slice user.slice - User and Session Slice. Sep 4 18:16:30.328012 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 4 18:16:30.328034 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 4 18:16:30.328044 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 4 18:16:30.328053 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 4 18:16:30.328063 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 4 18:16:30.328074 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 4 18:16:30.328084 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 4 18:16:30.328093 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 4 18:16:30.328102 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 4 18:16:30.328114 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 4 18:16:30.328125 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 4 18:16:30.328135 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 4 18:16:30.328144 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 4 18:16:30.328155 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 4 18:16:30.328165 systemd[1]: Reached target slices.target - Slice Units. Sep 4 18:16:30.328174 systemd[1]: Reached target swap.target - Swaps. Sep 4 18:16:30.328183 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 4 18:16:30.328193 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 4 18:16:30.328202 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 4 18:16:30.328212 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 4 18:16:30.328224 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 4 18:16:30.328234 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 4 18:16:30.328243 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 4 18:16:30.328253 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 4 18:16:30.328263 systemd[1]: Mounting media.mount - External Media Directory... Sep 4 18:16:30.328272 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 4 18:16:30.328283 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 4 18:16:30.328293 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 4 18:16:30.328303 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 4 18:16:30.328313 systemd[1]: Reached target machines.target - Containers. Sep 4 18:16:30.328323 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 4 18:16:30.328333 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 4 18:16:30.328343 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 4 18:16:30.328353 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 4 18:16:30.328364 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 4 18:16:30.328374 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 4 18:16:30.328384 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 4 18:16:30.328393 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 4 18:16:30.328403 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 4 18:16:30.328413 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 4 18:16:30.328423 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 4 18:16:30.328432 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 4 18:16:30.328444 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 4 18:16:30.328453 systemd[1]: Stopped systemd-fsck-usr.service. Sep 4 18:16:30.328463 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 4 18:16:30.328472 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 4 18:16:30.328481 kernel: fuse: init (API version 7.39) Sep 4 18:16:30.328490 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 4 18:16:30.328500 kernel: loop: module loaded Sep 4 18:16:30.328509 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 4 18:16:30.328518 kernel: ACPI: bus type drm_connector registered Sep 4 18:16:30.328528 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 4 18:16:30.328554 systemd-journald[1252]: Collecting audit messages is disabled. Sep 4 18:16:30.328575 systemd[1]: verity-setup.service: Deactivated successfully. Sep 4 18:16:30.328586 systemd-journald[1252]: Journal started Sep 4 18:16:30.328607 systemd-journald[1252]: Runtime Journal (/run/log/journal/f1b17f88406746568d874d1f426c6d09) is 8.0M, max 78.6M, 70.6M free. Sep 4 18:16:29.267938 systemd[1]: Queued start job for default target multi-user.target. Sep 4 18:16:29.416485 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Sep 4 18:16:29.416870 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 4 18:16:29.417198 systemd[1]: systemd-journald.service: Consumed 2.940s CPU time. Sep 4 18:16:30.334779 systemd[1]: Stopped verity-setup.service. Sep 4 18:16:30.352299 systemd[1]: Started systemd-journald.service - Journal Service. Sep 4 18:16:30.353160 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 4 18:16:30.359293 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 4 18:16:30.366299 systemd[1]: Mounted media.mount - External Media Directory. Sep 4 18:16:30.372417 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 4 18:16:30.378703 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 4 18:16:30.386499 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 4 18:16:30.392494 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 4 18:16:30.402076 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 4 18:16:30.409547 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 4 18:16:30.409691 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 4 18:16:30.417248 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 4 18:16:30.417384 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 4 18:16:30.424678 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 4 18:16:30.424809 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 4 18:16:30.431955 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 4 18:16:30.432108 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 4 18:16:30.439556 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 4 18:16:30.439674 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 4 18:16:30.445992 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 4 18:16:30.446178 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 4 18:16:30.452524 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 4 18:16:30.459824 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 4 18:16:30.469144 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 4 18:16:30.476343 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 4 18:16:30.491173 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 4 18:16:30.507184 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 4 18:16:30.514653 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 4 18:16:30.520707 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 4 18:16:30.520747 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 4 18:16:30.527767 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Sep 4 18:16:30.535885 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 4 18:16:30.543161 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 4 18:16:30.549076 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 4 18:16:30.550398 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 4 18:16:30.558673 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 4 18:16:30.565221 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 4 18:16:30.566516 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 4 18:16:30.573037 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 4 18:16:30.575210 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 4 18:16:30.586465 systemd-journald[1252]: Time spent on flushing to /var/log/journal/f1b17f88406746568d874d1f426c6d09 is 85.530ms for 873 entries. Sep 4 18:16:30.586465 systemd-journald[1252]: System Journal (/var/log/journal/f1b17f88406746568d874d1f426c6d09) is 11.8M, max 2.6G, 2.6G free. Sep 4 18:16:30.738386 systemd-journald[1252]: Received client request to flush runtime journal. Sep 4 18:16:30.738432 systemd-journald[1252]: /var/log/journal/f1b17f88406746568d874d1f426c6d09/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. Sep 4 18:16:30.738468 systemd-journald[1252]: Rotating system journal. Sep 4 18:16:30.738487 kernel: loop0: detected capacity change from 0 to 65520 Sep 4 18:16:30.587301 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 4 18:16:30.603031 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 4 18:16:30.613235 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Sep 4 18:16:30.641849 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 4 18:16:30.648936 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 4 18:16:30.661862 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 4 18:16:30.676067 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 4 18:16:30.688244 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 4 18:16:30.704287 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Sep 4 18:16:30.712527 udevadm[1300]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Sep 4 18:16:30.738860 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 4 18:16:30.745760 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 4 18:16:30.813616 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 4 18:16:30.826446 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 4 18:16:30.845702 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 4 18:16:30.846412 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Sep 4 18:16:30.900962 systemd-tmpfiles[1314]: ACLs are not supported, ignoring. Sep 4 18:16:30.900982 systemd-tmpfiles[1314]: ACLs are not supported, ignoring. Sep 4 18:16:30.905238 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 4 18:16:31.355048 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 4 18:16:31.413048 kernel: loop1: detected capacity change from 0 to 61752 Sep 4 18:16:31.917685 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 4 18:16:31.929251 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 4 18:16:31.956085 kernel: loop2: detected capacity change from 0 to 114288 Sep 4 18:16:31.963388 systemd-udevd[1322]: Using default interface naming scheme 'v255'. Sep 4 18:16:32.109103 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 4 18:16:32.128998 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 4 18:16:32.159292 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 4 18:16:32.187058 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1325) Sep 4 18:16:32.196235 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 4 18:16:32.202037 kernel: BTRFS info: devid 1 device path /dev/dm-0 changed to /dev/mapper/usr scanned by (udev-worker) (1325) Sep 4 18:16:32.248043 kernel: loop3: detected capacity change from 0 to 65520 Sep 4 18:16:32.260245 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 4 18:16:32.261044 kernel: loop4: detected capacity change from 0 to 61752 Sep 4 18:16:32.278043 kernel: loop5: detected capacity change from 0 to 114288 Sep 4 18:16:32.288653 (sd-merge)[1348]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Sep 4 18:16:32.290401 (sd-merge)[1348]: Merged extensions into '/usr'. Sep 4 18:16:32.297550 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 4 18:16:32.313220 systemd[1]: Starting ensure-sysext.service... Sep 4 18:16:32.325221 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 4 18:16:32.349991 kernel: hv_vmbus: registering driver hv_balloon Sep 4 18:16:32.350096 kernel: mousedev: PS/2 mouse device common for all mice Sep 4 18:16:32.350124 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Sep 4 18:16:32.356283 kernel: hv_balloon: Memory hot add disabled on ARM64 Sep 4 18:16:32.371139 systemd[1]: Reloading requested from client PID 1365 ('systemctl') (unit ensure-sysext.service)... Sep 4 18:16:32.371157 systemd[1]: Reloading... Sep 4 18:16:32.380051 kernel: hv_vmbus: registering driver hyperv_fb Sep 4 18:16:32.398609 systemd-tmpfiles[1367]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 4 18:16:32.398903 systemd-tmpfiles[1367]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 4 18:16:32.406326 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Sep 4 18:16:32.406409 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Sep 4 18:16:32.407273 systemd-tmpfiles[1367]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 4 18:16:32.407520 systemd-tmpfiles[1367]: ACLs are not supported, ignoring. Sep 4 18:16:32.407573 systemd-tmpfiles[1367]: ACLs are not supported, ignoring. Sep 4 18:16:32.416112 kernel: Console: switching to colour dummy device 80x25 Sep 4 18:16:32.426948 kernel: Console: switching to colour frame buffer device 128x48 Sep 4 18:16:32.427463 systemd-networkd[1337]: lo: Link UP Sep 4 18:16:32.427724 systemd-networkd[1337]: lo: Gained carrier Sep 4 18:16:32.431918 systemd-networkd[1337]: Enumeration completed Sep 4 18:16:32.432650 systemd-tmpfiles[1367]: Detected autofs mount point /boot during canonicalization of boot. Sep 4 18:16:32.432656 systemd-tmpfiles[1367]: Skipping /boot Sep 4 18:16:32.435028 systemd-networkd[1337]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 4 18:16:32.435169 systemd-networkd[1337]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 4 18:16:32.464632 systemd-tmpfiles[1367]: Detected autofs mount point /boot during canonicalization of boot. Sep 4 18:16:32.464651 systemd-tmpfiles[1367]: Skipping /boot Sep 4 18:16:32.497055 zram_generator::config[1405]: No configuration found. Sep 4 18:16:32.512120 kernel: mlx5_core e76d:00:02.0 enP59245s1: Link up Sep 4 18:16:32.528210 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 42 scanned by (udev-worker) (1335) Sep 4 18:16:32.566152 kernel: hv_netvsc 000d3afb-e5d4-000d-3afb-e5d4000d3afb eth0: Data path switched to VF: enP59245s1 Sep 4 18:16:32.565491 systemd-networkd[1337]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 4 18:16:32.565521 systemd-networkd[1337]: enP59245s1: Link UP Sep 4 18:16:32.565606 systemd-networkd[1337]: eth0: Link UP Sep 4 18:16:32.565609 systemd-networkd[1337]: eth0: Gained carrier Sep 4 18:16:32.565618 systemd-networkd[1337]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 4 18:16:32.568435 systemd-networkd[1337]: enP59245s1: Gained carrier Sep 4 18:16:32.575151 systemd-networkd[1337]: eth0: DHCPv4 address 10.200.20.23/24, gateway 10.200.20.1 acquired from 168.63.129.16 Sep 4 18:16:32.651189 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 4 18:16:32.744131 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Sep 4 18:16:32.752429 systemd[1]: Reloading finished in 380 ms. Sep 4 18:16:32.785997 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 4 18:16:32.797500 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 4 18:16:32.834181 systemd[1]: Finished ensure-sysext.service. Sep 4 18:16:32.848286 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Sep 4 18:16:32.858235 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 4 18:16:32.865498 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 4 18:16:32.868287 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 4 18:16:32.881200 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 4 18:16:32.892941 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 4 18:16:32.903272 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 4 18:16:32.908889 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 4 18:16:32.918311 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 4 18:16:32.927173 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 4 18:16:32.938216 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 4 18:16:32.947597 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 4 18:16:32.953824 systemd[1]: Reached target time-set.target - System Time Set. Sep 4 18:16:32.962240 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 4 18:16:32.973226 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 18:16:32.983109 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Sep 4 18:16:32.990792 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 4 18:16:32.991147 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 4 18:16:33.005146 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 4 18:16:33.005333 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 4 18:16:33.011665 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 4 18:16:33.011807 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 4 18:16:33.019124 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 4 18:16:33.019259 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 4 18:16:33.026301 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 4 18:16:33.047779 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Sep 4 18:16:33.054977 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 4 18:16:33.055157 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 4 18:16:33.057169 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 4 18:16:33.099878 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 4 18:16:33.111129 augenrules[1524]: No rules Sep 4 18:16:33.112642 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Sep 4 18:16:33.156734 systemd-resolved[1516]: Positive Trust Anchors: Sep 4 18:16:33.156754 systemd-resolved[1516]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 4 18:16:33.156785 systemd-resolved[1516]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 4 18:16:33.174323 systemd-resolved[1516]: Using system hostname 'ci-4054.1.0-a-78a534bd0a'. Sep 4 18:16:33.175883 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 4 18:16:33.183618 systemd[1]: Reached target network.target - Network. Sep 4 18:16:33.188801 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 4 18:16:33.204699 lvm[1532]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 4 18:16:33.232065 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Sep 4 18:16:33.239589 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 4 18:16:33.252275 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Sep 4 18:16:33.264050 lvm[1542]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 4 18:16:33.298637 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Sep 4 18:16:33.359950 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 4 18:16:33.367718 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 4 18:16:33.375066 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:16:34.023212 systemd-networkd[1337]: enP59245s1: Gained IPv6LL Sep 4 18:16:34.279171 systemd-networkd[1337]: eth0: Gained IPv6LL Sep 4 18:16:34.281970 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 4 18:16:34.290108 systemd[1]: Reached target network-online.target - Network is Online. Sep 4 18:16:37.701045 ldconfig[1292]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 4 18:16:37.714968 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 4 18:16:37.736252 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 4 18:16:37.749062 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 4 18:16:37.756649 systemd[1]: Reached target sysinit.target - System Initialization. Sep 4 18:16:37.762262 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 4 18:16:37.768451 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 4 18:16:37.774883 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 4 18:16:37.780424 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 4 18:16:37.786741 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 4 18:16:37.794819 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 4 18:16:37.794849 systemd[1]: Reached target paths.target - Path Units. Sep 4 18:16:37.800458 systemd[1]: Reached target timers.target - Timer Units. Sep 4 18:16:37.808104 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 4 18:16:37.817997 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 4 18:16:37.831456 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 4 18:16:37.839457 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 4 18:16:37.848384 systemd[1]: Reached target sockets.target - Socket Units. Sep 4 18:16:37.855465 systemd[1]: Reached target basic.target - Basic System. Sep 4 18:16:37.862248 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 4 18:16:37.862282 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 4 18:16:37.869135 systemd[1]: Starting chronyd.service - NTP client/server... Sep 4 18:16:37.877201 systemd[1]: Starting containerd.service - containerd container runtime... Sep 4 18:16:37.889259 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Sep 4 18:16:37.896432 (chronyd)[1554]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Sep 4 18:16:37.896874 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 4 18:16:37.906575 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 4 18:16:37.914271 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 4 18:16:37.915755 jq[1560]: false Sep 4 18:16:37.919588 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 4 18:16:37.922238 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 4 18:16:37.934579 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 4 18:16:37.944247 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 4 18:16:37.961698 chronyd[1571]: chronyd version 4.5 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Sep 4 18:16:37.963606 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 4 18:16:37.974396 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 4 18:16:37.984593 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 4 18:16:37.985180 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 4 18:16:37.990108 extend-filesystems[1561]: Found loop3 Sep 4 18:16:37.990108 extend-filesystems[1561]: Found loop4 Sep 4 18:16:37.990108 extend-filesystems[1561]: Found loop5 Sep 4 18:16:37.990108 extend-filesystems[1561]: Found sda Sep 4 18:16:37.990108 extend-filesystems[1561]: Found sda1 Sep 4 18:16:37.990108 extend-filesystems[1561]: Found sda2 Sep 4 18:16:37.990108 extend-filesystems[1561]: Found sda3 Sep 4 18:16:37.990108 extend-filesystems[1561]: Found usr Sep 4 18:16:37.990108 extend-filesystems[1561]: Found sda4 Sep 4 18:16:37.990108 extend-filesystems[1561]: Found sda6 Sep 4 18:16:37.990108 extend-filesystems[1561]: Found sda7 Sep 4 18:16:37.990108 extend-filesystems[1561]: Found sda9 Sep 4 18:16:37.990108 extend-filesystems[1561]: Checking size of /dev/sda9 Sep 4 18:16:38.150388 extend-filesystems[1561]: Old size kept for /dev/sda9 Sep 4 18:16:38.150388 extend-filesystems[1561]: Found sr0 Sep 4 18:16:37.991250 systemd[1]: Starting update-engine.service - Update Engine... Sep 4 18:16:37.996420 chronyd[1571]: Timezone right/UTC failed leap second check, ignoring Sep 4 18:16:38.018911 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 4 18:16:37.996663 chronyd[1571]: Loaded seccomp filter (level 2) Sep 4 18:16:38.028801 systemd[1]: Started chronyd.service - NTP client/server. Sep 4 18:16:38.128739 dbus-daemon[1557]: [system] SELinux support is enabled Sep 4 18:16:38.174125 update_engine[1579]: I0904 18:16:38.116111 1579 main.cc:92] Flatcar Update Engine starting Sep 4 18:16:38.174125 update_engine[1579]: I0904 18:16:38.132422 1579 update_check_scheduler.cc:74] Next update check in 6m16s Sep 4 18:16:38.045595 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 4 18:16:38.174454 jq[1582]: true Sep 4 18:16:38.045812 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 4 18:16:38.046109 systemd[1]: motdgen.service: Deactivated successfully. Sep 4 18:16:38.046249 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 4 18:16:38.070135 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 4 18:16:38.086959 systemd-logind[1572]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Sep 4 18:16:38.087968 systemd-logind[1572]: New seat seat0. Sep 4 18:16:38.096374 systemd[1]: Started systemd-logind.service - User Login Management. Sep 4 18:16:38.139263 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 4 18:16:38.162144 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 4 18:16:38.162348 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 4 18:16:38.179970 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 4 18:16:38.180183 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 4 18:16:38.213097 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 42 scanned by (udev-worker) (1601) Sep 4 18:16:38.222401 coreos-metadata[1556]: Sep 04 18:16:38.222 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Sep 4 18:16:38.226502 coreos-metadata[1556]: Sep 04 18:16:38.226 INFO Fetch successful Sep 4 18:16:38.226502 coreos-metadata[1556]: Sep 04 18:16:38.226 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Sep 4 18:16:38.231228 coreos-metadata[1556]: Sep 04 18:16:38.230 INFO Fetch successful Sep 4 18:16:38.231398 coreos-metadata[1556]: Sep 04 18:16:38.231 INFO Fetching http://168.63.129.16/machine/8592874d-cb99-4f1a-8a7c-5a0ba19bec2e/6f0bc6bc%2Da48d%2D4df4%2D8fb6%2Ddb6b98083d30.%5Fci%2D4054.1.0%2Da%2D78a534bd0a?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Sep 4 18:16:38.232260 jq[1610]: true Sep 4 18:16:38.235405 (ntainerd)[1615]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 4 18:16:38.236130 coreos-metadata[1556]: Sep 04 18:16:38.233 INFO Fetch successful Sep 4 18:16:38.236130 coreos-metadata[1556]: Sep 04 18:16:38.233 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Sep 4 18:16:38.238214 dbus-daemon[1557]: [system] Successfully activated service 'org.freedesktop.systemd1' Sep 4 18:16:38.240084 systemd[1]: Started update-engine.service - Update Engine. Sep 4 18:16:38.247654 coreos-metadata[1556]: Sep 04 18:16:38.245 INFO Fetch successful Sep 4 18:16:38.256769 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 4 18:16:38.256972 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 4 18:16:38.267574 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 4 18:16:38.267724 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 4 18:16:38.283245 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 4 18:16:38.317573 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Sep 4 18:16:38.328703 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 4 18:16:38.371547 bash[1656]: Updated "/home/core/.ssh/authorized_keys" Sep 4 18:16:38.375753 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 4 18:16:38.392949 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 4 18:16:38.510135 locksmithd[1633]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 4 18:16:38.753862 sshd_keygen[1583]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 4 18:16:38.778255 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 4 18:16:38.791416 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 4 18:16:38.804319 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Sep 4 18:16:38.813335 systemd[1]: issuegen.service: Deactivated successfully. Sep 4 18:16:38.815124 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 4 18:16:38.829343 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 4 18:16:38.848164 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Sep 4 18:16:38.857092 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 4 18:16:38.875595 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 4 18:16:38.888607 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 4 18:16:38.896794 systemd[1]: Reached target getty.target - Login Prompts. Sep 4 18:16:38.957548 containerd[1615]: time="2024-09-04T18:16:38.957450220Z" level=info msg="starting containerd" revision=8ccfc03e4e2b73c22899202ae09d0caf906d3863 version=v1.7.20 Sep 4 18:16:38.983608 containerd[1615]: time="2024-09-04T18:16:38.983559540Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Sep 4 18:16:38.985156 containerd[1615]: time="2024-09-04T18:16:38.985110900Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.48-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Sep 4 18:16:38.985248 containerd[1615]: time="2024-09-04T18:16:38.985233220Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Sep 4 18:16:38.985304 containerd[1615]: time="2024-09-04T18:16:38.985292660Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Sep 4 18:16:38.985538 containerd[1615]: time="2024-09-04T18:16:38.985517220Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Sep 4 18:16:38.985618 containerd[1615]: time="2024-09-04T18:16:38.985605100Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Sep 4 18:16:38.985749 containerd[1615]: time="2024-09-04T18:16:38.985730980Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Sep 4 18:16:38.985807 containerd[1615]: time="2024-09-04T18:16:38.985795380Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Sep 4 18:16:38.986083 containerd[1615]: time="2024-09-04T18:16:38.986059580Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 4 18:16:38.986171 containerd[1615]: time="2024-09-04T18:16:38.986157060Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Sep 4 18:16:38.986234 containerd[1615]: time="2024-09-04T18:16:38.986220220Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Sep 4 18:16:38.986956 containerd[1615]: time="2024-09-04T18:16:38.986268780Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Sep 4 18:16:38.986956 containerd[1615]: time="2024-09-04T18:16:38.986375140Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Sep 4 18:16:38.986956 containerd[1615]: time="2024-09-04T18:16:38.986594500Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Sep 4 18:16:38.986956 containerd[1615]: time="2024-09-04T18:16:38.986734180Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 4 18:16:38.986956 containerd[1615]: time="2024-09-04T18:16:38.986750220Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Sep 4 18:16:38.986956 containerd[1615]: time="2024-09-04T18:16:38.986832460Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Sep 4 18:16:38.986956 containerd[1615]: time="2024-09-04T18:16:38.986873460Z" level=info msg="metadata content store policy set" policy=shared Sep 4 18:16:39.006640 containerd[1615]: time="2024-09-04T18:16:39.006580780Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Sep 4 18:16:39.006745 containerd[1615]: time="2024-09-04T18:16:39.006663740Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Sep 4 18:16:39.006745 containerd[1615]: time="2024-09-04T18:16:39.006684580Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Sep 4 18:16:39.006745 containerd[1615]: time="2024-09-04T18:16:39.006700620Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Sep 4 18:16:39.006745 containerd[1615]: time="2024-09-04T18:16:39.006717620Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Sep 4 18:16:39.006923 containerd[1615]: time="2024-09-04T18:16:39.006890900Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Sep 4 18:16:39.007255 containerd[1615]: time="2024-09-04T18:16:39.007217300Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Sep 4 18:16:39.007567 containerd[1615]: time="2024-09-04T18:16:39.007506980Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Sep 4 18:16:39.007567 containerd[1615]: time="2024-09-04T18:16:39.007531540Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Sep 4 18:16:39.007567 containerd[1615]: time="2024-09-04T18:16:39.007545740Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Sep 4 18:16:39.008266 containerd[1615]: time="2024-09-04T18:16:39.007667420Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Sep 4 18:16:39.008266 containerd[1615]: time="2024-09-04T18:16:39.007689620Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Sep 4 18:16:39.008266 containerd[1615]: time="2024-09-04T18:16:39.007706300Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Sep 4 18:16:39.008266 containerd[1615]: time="2024-09-04T18:16:39.007721780Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Sep 4 18:16:39.008266 containerd[1615]: time="2024-09-04T18:16:39.007750380Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Sep 4 18:16:39.008266 containerd[1615]: time="2024-09-04T18:16:39.007766460Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Sep 4 18:16:39.008266 containerd[1615]: time="2024-09-04T18:16:39.007779180Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Sep 4 18:16:39.008266 containerd[1615]: time="2024-09-04T18:16:39.007791860Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Sep 4 18:16:39.008266 containerd[1615]: time="2024-09-04T18:16:39.007813580Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Sep 4 18:16:39.008266 containerd[1615]: time="2024-09-04T18:16:39.007828940Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Sep 4 18:16:39.008266 containerd[1615]: time="2024-09-04T18:16:39.007840980Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Sep 4 18:16:39.008266 containerd[1615]: time="2024-09-04T18:16:39.007855300Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Sep 4 18:16:39.008266 containerd[1615]: time="2024-09-04T18:16:39.007867500Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Sep 4 18:16:39.008266 containerd[1615]: time="2024-09-04T18:16:39.007880940Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Sep 4 18:16:39.008552 containerd[1615]: time="2024-09-04T18:16:39.007893380Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Sep 4 18:16:39.008552 containerd[1615]: time="2024-09-04T18:16:39.007945860Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Sep 4 18:16:39.008552 containerd[1615]: time="2024-09-04T18:16:39.007962860Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Sep 4 18:16:39.008552 containerd[1615]: time="2024-09-04T18:16:39.007983820Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Sep 4 18:16:39.008552 containerd[1615]: time="2024-09-04T18:16:39.007997580Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Sep 4 18:16:39.008552 containerd[1615]: time="2024-09-04T18:16:39.008009900Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Sep 4 18:16:39.008552 containerd[1615]: time="2024-09-04T18:16:39.008039780Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Sep 4 18:16:39.008552 containerd[1615]: time="2024-09-04T18:16:39.008062340Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Sep 4 18:16:39.008552 containerd[1615]: time="2024-09-04T18:16:39.008086380Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Sep 4 18:16:39.008552 containerd[1615]: time="2024-09-04T18:16:39.008098980Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Sep 4 18:16:39.008552 containerd[1615]: time="2024-09-04T18:16:39.008110020Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Sep 4 18:16:39.009319 containerd[1615]: time="2024-09-04T18:16:39.009284620Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Sep 4 18:16:39.009492 containerd[1615]: time="2024-09-04T18:16:39.009463460Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Sep 4 18:16:39.009554 containerd[1615]: time="2024-09-04T18:16:39.009541580Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Sep 4 18:16:39.009625 containerd[1615]: time="2024-09-04T18:16:39.009597460Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Sep 4 18:16:39.009818 containerd[1615]: time="2024-09-04T18:16:39.009730060Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Sep 4 18:16:39.009818 containerd[1615]: time="2024-09-04T18:16:39.009758980Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Sep 4 18:16:39.009818 containerd[1615]: time="2024-09-04T18:16:39.009773820Z" level=info msg="NRI interface is disabled by configuration." Sep 4 18:16:39.009902 containerd[1615]: time="2024-09-04T18:16:39.009785700Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Sep 4 18:16:39.010454 containerd[1615]: time="2024-09-04T18:16:39.010328580Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Sep 4 18:16:39.010780 containerd[1615]: time="2024-09-04T18:16:39.010615380Z" level=info msg="Connect containerd service" Sep 4 18:16:39.010780 containerd[1615]: time="2024-09-04T18:16:39.010674100Z" level=info msg="using legacy CRI server" Sep 4 18:16:39.010780 containerd[1615]: time="2024-09-04T18:16:39.010700940Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 4 18:16:39.010940 containerd[1615]: time="2024-09-04T18:16:39.010921140Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Sep 4 18:16:39.011882 containerd[1615]: time="2024-09-04T18:16:39.011840340Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 4 18:16:39.012126 containerd[1615]: time="2024-09-04T18:16:39.012083260Z" level=info msg="Start subscribing containerd event" Sep 4 18:16:39.012179 containerd[1615]: time="2024-09-04T18:16:39.012148900Z" level=info msg="Start recovering state" Sep 4 18:16:39.012179 containerd[1615]: time="2024-09-04T18:16:39.012224060Z" level=info msg="Start event monitor" Sep 4 18:16:39.012179 containerd[1615]: time="2024-09-04T18:16:39.012237820Z" level=info msg="Start snapshots syncer" Sep 4 18:16:39.012179 containerd[1615]: time="2024-09-04T18:16:39.012246980Z" level=info msg="Start cni network conf syncer for default" Sep 4 18:16:39.012179 containerd[1615]: time="2024-09-04T18:16:39.012255980Z" level=info msg="Start streaming server" Sep 4 18:16:39.012568 containerd[1615]: time="2024-09-04T18:16:39.012462500Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 4 18:16:39.012568 containerd[1615]: time="2024-09-04T18:16:39.012531580Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 4 18:16:39.012784 systemd[1]: Started containerd.service - containerd container runtime. Sep 4 18:16:39.020189 containerd[1615]: time="2024-09-04T18:16:39.019928580Z" level=info msg="containerd successfully booted in 0.065185s" Sep 4 18:16:39.020282 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 4 18:16:39.027681 systemd[1]: Startup finished in 672ms (kernel) + 11.587s (initrd) + 12.871s (userspace) = 25.131s. Sep 4 18:16:39.503414 login[1698]: pam_lastlog(login:session): file /var/log/lastlog is locked/write, retrying Sep 4 18:16:39.504987 login[1699]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Sep 4 18:16:39.532177 systemd-logind[1572]: New session 2 of user core. Sep 4 18:16:39.534146 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 4 18:16:39.539301 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 4 18:16:39.585179 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 4 18:16:39.592478 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 4 18:16:39.610587 (systemd)[1710]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 4 18:16:39.779919 systemd[1710]: Queued start job for default target default.target. Sep 4 18:16:39.790344 systemd[1710]: Created slice app.slice - User Application Slice. Sep 4 18:16:39.790580 systemd[1710]: Reached target paths.target - Paths. Sep 4 18:16:39.790665 systemd[1710]: Reached target timers.target - Timers. Sep 4 18:16:39.793211 systemd[1710]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 4 18:16:39.802729 systemd[1710]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 4 18:16:39.803578 systemd[1710]: Reached target sockets.target - Sockets. Sep 4 18:16:39.803664 systemd[1710]: Reached target basic.target - Basic System. Sep 4 18:16:39.803780 systemd[1710]: Reached target default.target - Main User Target. Sep 4 18:16:39.803839 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 4 18:16:39.803900 systemd[1710]: Startup finished in 186ms. Sep 4 18:16:39.805226 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 4 18:16:40.504143 login[1698]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Sep 4 18:16:40.509785 systemd-logind[1572]: New session 1 of user core. Sep 4 18:16:40.514254 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 4 18:16:40.973117 waagent[1695]: 2024-09-04T18:16:40.972969Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Sep 4 18:16:40.982055 waagent[1695]: 2024-09-04T18:16:40.979043Z INFO Daemon Daemon OS: flatcar 4054.1.0 Sep 4 18:16:40.984178 waagent[1695]: 2024-09-04T18:16:40.984119Z INFO Daemon Daemon Python: 3.11.9 Sep 4 18:16:40.988619 waagent[1695]: 2024-09-04T18:16:40.988429Z INFO Daemon Daemon Run daemon Sep 4 18:16:40.992731 waagent[1695]: 2024-09-04T18:16:40.992687Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4054.1.0' Sep 4 18:16:41.001916 waagent[1695]: 2024-09-04T18:16:41.001847Z INFO Daemon Daemon Using waagent for provisioning Sep 4 18:16:41.007456 waagent[1695]: 2024-09-04T18:16:41.007402Z INFO Daemon Daemon Activate resource disk Sep 4 18:16:41.012189 waagent[1695]: 2024-09-04T18:16:41.012135Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Sep 4 18:16:41.023797 waagent[1695]: 2024-09-04T18:16:41.023737Z INFO Daemon Daemon Found device: None Sep 4 18:16:41.028514 waagent[1695]: 2024-09-04T18:16:41.028464Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Sep 4 18:16:41.037140 waagent[1695]: 2024-09-04T18:16:41.037079Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Sep 4 18:16:41.049871 waagent[1695]: 2024-09-04T18:16:41.049812Z INFO Daemon Daemon Clean protocol and wireserver endpoint Sep 4 18:16:41.055688 waagent[1695]: 2024-09-04T18:16:41.055635Z INFO Daemon Daemon Running default provisioning handler Sep 4 18:16:41.068051 waagent[1695]: 2024-09-04T18:16:41.067919Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Sep 4 18:16:41.082673 waagent[1695]: 2024-09-04T18:16:41.082608Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Sep 4 18:16:41.094037 waagent[1695]: 2024-09-04T18:16:41.092611Z INFO Daemon Daemon cloud-init is enabled: False Sep 4 18:16:41.097973 waagent[1695]: 2024-09-04T18:16:41.097918Z INFO Daemon Daemon Copying ovf-env.xml Sep 4 18:16:41.207130 waagent[1695]: 2024-09-04T18:16:41.207050Z INFO Daemon Daemon Successfully mounted dvd Sep 4 18:16:41.233964 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Sep 4 18:16:41.240847 waagent[1695]: 2024-09-04T18:16:41.236185Z INFO Daemon Daemon Detect protocol endpoint Sep 4 18:16:41.241247 waagent[1695]: 2024-09-04T18:16:41.241190Z INFO Daemon Daemon Clean protocol and wireserver endpoint Sep 4 18:16:41.247190 waagent[1695]: 2024-09-04T18:16:41.247131Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Sep 4 18:16:41.254121 waagent[1695]: 2024-09-04T18:16:41.254056Z INFO Daemon Daemon Test for route to 168.63.129.16 Sep 4 18:16:41.260125 waagent[1695]: 2024-09-04T18:16:41.260062Z INFO Daemon Daemon Route to 168.63.129.16 exists Sep 4 18:16:41.265403 waagent[1695]: 2024-09-04T18:16:41.265328Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Sep 4 18:16:41.313446 waagent[1695]: 2024-09-04T18:16:41.313395Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Sep 4 18:16:41.320537 waagent[1695]: 2024-09-04T18:16:41.320506Z INFO Daemon Daemon Wire protocol version:2012-11-30 Sep 4 18:16:41.326088 waagent[1695]: 2024-09-04T18:16:41.326027Z INFO Daemon Daemon Server preferred version:2015-04-05 Sep 4 18:16:41.520182 waagent[1695]: 2024-09-04T18:16:41.519987Z INFO Daemon Daemon Initializing goal state during protocol detection Sep 4 18:16:41.527681 waagent[1695]: 2024-09-04T18:16:41.527582Z INFO Daemon Daemon Forcing an update of the goal state. Sep 4 18:16:41.537450 waagent[1695]: 2024-09-04T18:16:41.537400Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Sep 4 18:16:41.566881 waagent[1695]: 2024-09-04T18:16:41.566836Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.154 Sep 4 18:16:41.572941 waagent[1695]: 2024-09-04T18:16:41.572887Z INFO Daemon Sep 4 18:16:41.576008 waagent[1695]: 2024-09-04T18:16:41.575948Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: ee12dc3e-f3ad-467a-8688-65d566e6975f eTag: 13878574805506692304 source: Fabric] Sep 4 18:16:41.588873 waagent[1695]: 2024-09-04T18:16:41.588821Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Sep 4 18:16:41.595851 waagent[1695]: 2024-09-04T18:16:41.595800Z INFO Daemon Sep 4 18:16:41.598552 waagent[1695]: 2024-09-04T18:16:41.598507Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Sep 4 18:16:41.609619 waagent[1695]: 2024-09-04T18:16:41.609584Z INFO Daemon Daemon Downloading artifacts profile blob Sep 4 18:16:41.694520 waagent[1695]: 2024-09-04T18:16:41.694422Z INFO Daemon Downloaded certificate {'thumbprint': 'DFDC17079399B91735736CDAAE490FC0ADE8CFA5', 'hasPrivateKey': True} Sep 4 18:16:41.704727 waagent[1695]: 2024-09-04T18:16:41.704676Z INFO Daemon Downloaded certificate {'thumbprint': 'D5A414A3D14233E9DB1F0D5A0DD47F2DBAE93E64', 'hasPrivateKey': False} Sep 4 18:16:41.714919 waagent[1695]: 2024-09-04T18:16:41.714867Z INFO Daemon Fetch goal state completed Sep 4 18:16:41.726020 waagent[1695]: 2024-09-04T18:16:41.725970Z INFO Daemon Daemon Starting provisioning Sep 4 18:16:41.730962 waagent[1695]: 2024-09-04T18:16:41.730899Z INFO Daemon Daemon Handle ovf-env.xml. Sep 4 18:16:41.735700 waagent[1695]: 2024-09-04T18:16:41.735648Z INFO Daemon Daemon Set hostname [ci-4054.1.0-a-78a534bd0a] Sep 4 18:16:41.787056 waagent[1695]: 2024-09-04T18:16:41.782089Z INFO Daemon Daemon Publish hostname [ci-4054.1.0-a-78a534bd0a] Sep 4 18:16:41.788721 waagent[1695]: 2024-09-04T18:16:41.788657Z INFO Daemon Daemon Examine /proc/net/route for primary interface Sep 4 18:16:41.795541 waagent[1695]: 2024-09-04T18:16:41.795484Z INFO Daemon Daemon Primary interface is [eth0] Sep 4 18:16:41.843680 systemd-networkd[1337]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 4 18:16:41.843687 systemd-networkd[1337]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 4 18:16:41.843734 systemd-networkd[1337]: eth0: DHCP lease lost Sep 4 18:16:41.849044 waagent[1695]: 2024-09-04T18:16:41.845098Z INFO Daemon Daemon Create user account if not exists Sep 4 18:16:41.850557 waagent[1695]: 2024-09-04T18:16:41.850497Z INFO Daemon Daemon User core already exists, skip useradd Sep 4 18:16:41.859989 waagent[1695]: 2024-09-04T18:16:41.855968Z INFO Daemon Daemon Configure sudoer Sep 4 18:16:41.856103 systemd-networkd[1337]: eth0: DHCPv6 lease lost Sep 4 18:16:41.860648 waagent[1695]: 2024-09-04T18:16:41.860564Z INFO Daemon Daemon Configure sshd Sep 4 18:16:41.865054 waagent[1695]: 2024-09-04T18:16:41.864980Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Sep 4 18:16:41.878342 waagent[1695]: 2024-09-04T18:16:41.878267Z INFO Daemon Daemon Deploy ssh public key. Sep 4 18:16:41.892089 systemd-networkd[1337]: eth0: DHCPv4 address 10.200.20.23/24, gateway 10.200.20.1 acquired from 168.63.129.16 Sep 4 18:16:43.154985 waagent[1695]: 2024-09-04T18:16:43.154935Z INFO Daemon Daemon Provisioning complete Sep 4 18:16:43.171716 waagent[1695]: 2024-09-04T18:16:43.171668Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Sep 4 18:16:43.178028 waagent[1695]: 2024-09-04T18:16:43.177962Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Sep 4 18:16:43.187643 waagent[1695]: 2024-09-04T18:16:43.187583Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Sep 4 18:16:43.320890 waagent[1764]: 2024-09-04T18:16:43.320806Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Sep 4 18:16:43.321191 waagent[1764]: 2024-09-04T18:16:43.320965Z INFO ExtHandler ExtHandler OS: flatcar 4054.1.0 Sep 4 18:16:43.321191 waagent[1764]: 2024-09-04T18:16:43.321036Z INFO ExtHandler ExtHandler Python: 3.11.9 Sep 4 18:16:43.354270 waagent[1764]: 2024-09-04T18:16:43.354176Z INFO ExtHandler ExtHandler Distro: flatcar-4054.1.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.9; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Sep 4 18:16:43.354455 waagent[1764]: 2024-09-04T18:16:43.354420Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Sep 4 18:16:43.354517 waagent[1764]: 2024-09-04T18:16:43.354486Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Sep 4 18:16:43.362952 waagent[1764]: 2024-09-04T18:16:43.362868Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Sep 4 18:16:43.372299 waagent[1764]: 2024-09-04T18:16:43.372253Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.154 Sep 4 18:16:43.372827 waagent[1764]: 2024-09-04T18:16:43.372783Z INFO ExtHandler Sep 4 18:16:43.372895 waagent[1764]: 2024-09-04T18:16:43.372866Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 3a545412-f9d1-44b3-8ef2-2669d9f35550 eTag: 13878574805506692304 source: Fabric] Sep 4 18:16:43.373213 waagent[1764]: 2024-09-04T18:16:43.373171Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Sep 4 18:16:43.373778 waagent[1764]: 2024-09-04T18:16:43.373734Z INFO ExtHandler Sep 4 18:16:43.373838 waagent[1764]: 2024-09-04T18:16:43.373811Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Sep 4 18:16:43.377928 waagent[1764]: 2024-09-04T18:16:43.377893Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Sep 4 18:16:43.465737 waagent[1764]: 2024-09-04T18:16:43.465543Z INFO ExtHandler Downloaded certificate {'thumbprint': 'DFDC17079399B91735736CDAAE490FC0ADE8CFA5', 'hasPrivateKey': True} Sep 4 18:16:43.466248 waagent[1764]: 2024-09-04T18:16:43.466205Z INFO ExtHandler Downloaded certificate {'thumbprint': 'D5A414A3D14233E9DB1F0D5A0DD47F2DBAE93E64', 'hasPrivateKey': False} Sep 4 18:16:43.466870 waagent[1764]: 2024-09-04T18:16:43.466825Z INFO ExtHandler Fetch goal state completed Sep 4 18:16:43.484272 waagent[1764]: 2024-09-04T18:16:43.484178Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1764 Sep 4 18:16:43.484461 waagent[1764]: 2024-09-04T18:16:43.484425Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Sep 4 18:16:43.486618 waagent[1764]: 2024-09-04T18:16:43.486555Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4054.1.0', '', 'Flatcar Container Linux by Kinvolk'] Sep 4 18:16:43.487183 waagent[1764]: 2024-09-04T18:16:43.487107Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Sep 4 18:16:43.503387 waagent[1764]: 2024-09-04T18:16:43.503342Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Sep 4 18:16:43.503578 waagent[1764]: 2024-09-04T18:16:43.503540Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Sep 4 18:16:43.509793 waagent[1764]: 2024-09-04T18:16:43.509744Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Sep 4 18:16:43.517104 systemd[1]: Reloading requested from client PID 1779 ('systemctl') (unit waagent.service)... Sep 4 18:16:43.517337 systemd[1]: Reloading... Sep 4 18:16:43.591054 zram_generator::config[1810]: No configuration found. Sep 4 18:16:43.705750 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 4 18:16:43.798315 systemd[1]: Reloading finished in 280 ms. Sep 4 18:16:43.823194 waagent[1764]: 2024-09-04T18:16:43.822244Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service Sep 4 18:16:43.828874 systemd[1]: Reloading requested from client PID 1864 ('systemctl') (unit waagent.service)... Sep 4 18:16:43.828890 systemd[1]: Reloading... Sep 4 18:16:43.902052 zram_generator::config[1893]: No configuration found. Sep 4 18:16:44.021231 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 4 18:16:44.113500 systemd[1]: Reloading finished in 284 ms. Sep 4 18:16:44.141428 waagent[1764]: 2024-09-04T18:16:44.139658Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Sep 4 18:16:44.141428 waagent[1764]: 2024-09-04T18:16:44.139837Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Sep 4 18:16:44.450830 waagent[1764]: 2024-09-04T18:16:44.450706Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Sep 4 18:16:44.451385 waagent[1764]: 2024-09-04T18:16:44.451332Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Sep 4 18:16:44.452206 waagent[1764]: 2024-09-04T18:16:44.452123Z INFO ExtHandler ExtHandler Starting env monitor service. Sep 4 18:16:44.452548 waagent[1764]: 2024-09-04T18:16:44.452489Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Sep 4 18:16:44.453697 waagent[1764]: 2024-09-04T18:16:44.452836Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Sep 4 18:16:44.453697 waagent[1764]: 2024-09-04T18:16:44.452922Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Sep 4 18:16:44.453697 waagent[1764]: 2024-09-04T18:16:44.453081Z INFO EnvHandler ExtHandler Configure routes Sep 4 18:16:44.453697 waagent[1764]: 2024-09-04T18:16:44.453160Z INFO EnvHandler ExtHandler Gateway:None Sep 4 18:16:44.453697 waagent[1764]: 2024-09-04T18:16:44.453204Z INFO EnvHandler ExtHandler Routes:None Sep 4 18:16:44.453988 waagent[1764]: 2024-09-04T18:16:44.453930Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Sep 4 18:16:44.454267 waagent[1764]: 2024-09-04T18:16:44.454228Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Sep 4 18:16:44.454398 waagent[1764]: 2024-09-04T18:16:44.454368Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Sep 4 18:16:44.454693 waagent[1764]: 2024-09-04T18:16:44.454651Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Sep 4 18:16:44.454951 waagent[1764]: 2024-09-04T18:16:44.454908Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Sep 4 18:16:44.454951 waagent[1764]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Sep 4 18:16:44.454951 waagent[1764]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Sep 4 18:16:44.454951 waagent[1764]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Sep 4 18:16:44.454951 waagent[1764]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Sep 4 18:16:44.454951 waagent[1764]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Sep 4 18:16:44.454951 waagent[1764]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Sep 4 18:16:44.455612 waagent[1764]: 2024-09-04T18:16:44.455543Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Sep 4 18:16:44.455937 waagent[1764]: 2024-09-04T18:16:44.455868Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Sep 4 18:16:44.456010 waagent[1764]: 2024-09-04T18:16:44.455947Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Sep 4 18:16:44.457329 waagent[1764]: 2024-09-04T18:16:44.456736Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Sep 4 18:16:44.464184 waagent[1764]: 2024-09-04T18:16:44.464106Z INFO ExtHandler ExtHandler Sep 4 18:16:44.464259 waagent[1764]: 2024-09-04T18:16:44.464221Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: a52f9660-32bc-44ca-92c5-4ec933cf5963 correlation bee3312d-9ae5-45d6-9466-98b1fd05c3b6 created: 2024-09-04T18:15:28.371788Z] Sep 4 18:16:44.464627 waagent[1764]: 2024-09-04T18:16:44.464575Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Sep 4 18:16:44.465238 waagent[1764]: 2024-09-04T18:16:44.465199Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 1 ms] Sep 4 18:16:44.503549 waagent[1764]: 2024-09-04T18:16:44.503129Z INFO MonitorHandler ExtHandler Network interfaces: Sep 4 18:16:44.503549 waagent[1764]: Executing ['ip', '-a', '-o', 'link']: Sep 4 18:16:44.503549 waagent[1764]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Sep 4 18:16:44.503549 waagent[1764]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:fb:e5:d4 brd ff:ff:ff:ff:ff:ff Sep 4 18:16:44.503549 waagent[1764]: 3: enP59245s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:fb:e5:d4 brd ff:ff:ff:ff:ff:ff\ altname enP59245p0s2 Sep 4 18:16:44.503549 waagent[1764]: Executing ['ip', '-4', '-a', '-o', 'address']: Sep 4 18:16:44.503549 waagent[1764]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Sep 4 18:16:44.503549 waagent[1764]: 2: eth0 inet 10.200.20.23/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Sep 4 18:16:44.503549 waagent[1764]: Executing ['ip', '-6', '-a', '-o', 'address']: Sep 4 18:16:44.503549 waagent[1764]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Sep 4 18:16:44.503549 waagent[1764]: 2: eth0 inet6 fe80::20d:3aff:fefb:e5d4/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Sep 4 18:16:44.503549 waagent[1764]: 3: enP59245s1 inet6 fe80::20d:3aff:fefb:e5d4/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Sep 4 18:16:44.520558 waagent[1764]: 2024-09-04T18:16:44.520499Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 8EB98A43-C6B3-4F3A-952D-F2120CD03AA7;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Sep 4 18:16:44.530913 waagent[1764]: 2024-09-04T18:16:44.530672Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Sep 4 18:16:44.530913 waagent[1764]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Sep 4 18:16:44.530913 waagent[1764]: pkts bytes target prot opt in out source destination Sep 4 18:16:44.530913 waagent[1764]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Sep 4 18:16:44.530913 waagent[1764]: pkts bytes target prot opt in out source destination Sep 4 18:16:44.530913 waagent[1764]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Sep 4 18:16:44.530913 waagent[1764]: pkts bytes target prot opt in out source destination Sep 4 18:16:44.530913 waagent[1764]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Sep 4 18:16:44.530913 waagent[1764]: 6 708 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Sep 4 18:16:44.530913 waagent[1764]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Sep 4 18:16:44.534050 waagent[1764]: 2024-09-04T18:16:44.533975Z INFO EnvHandler ExtHandler Current Firewall rules: Sep 4 18:16:44.534050 waagent[1764]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Sep 4 18:16:44.534050 waagent[1764]: pkts bytes target prot opt in out source destination Sep 4 18:16:44.534050 waagent[1764]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Sep 4 18:16:44.534050 waagent[1764]: pkts bytes target prot opt in out source destination Sep 4 18:16:44.534050 waagent[1764]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Sep 4 18:16:44.534050 waagent[1764]: pkts bytes target prot opt in out source destination Sep 4 18:16:44.534050 waagent[1764]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Sep 4 18:16:44.534050 waagent[1764]: 11 1353 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Sep 4 18:16:44.534050 waagent[1764]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Sep 4 18:16:44.534339 waagent[1764]: 2024-09-04T18:16:44.534297Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Sep 4 18:17:01.790525 chronyd[1571]: Selected source PHC0 Sep 4 18:17:05.324239 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 4 18:17:05.334333 systemd[1]: Started sshd@0-10.200.20.23:22-10.200.16.10:43472.service - OpenSSH per-connection server daemon (10.200.16.10:43472). Sep 4 18:17:05.799504 sshd[1983]: Accepted publickey for core from 10.200.16.10 port 43472 ssh2: RSA SHA256:1Gj1wCVnuCZigHSpj6e/Ns7sAOQfeYtBhY0CidOKtFA Sep 4 18:17:05.800753 sshd[1983]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 18:17:05.804447 systemd-logind[1572]: New session 3 of user core. Sep 4 18:17:05.811204 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 4 18:17:06.199301 systemd[1]: Started sshd@1-10.200.20.23:22-10.200.16.10:43476.service - OpenSSH per-connection server daemon (10.200.16.10:43476). Sep 4 18:17:06.601657 sshd[1988]: Accepted publickey for core from 10.200.16.10 port 43476 ssh2: RSA SHA256:1Gj1wCVnuCZigHSpj6e/Ns7sAOQfeYtBhY0CidOKtFA Sep 4 18:17:06.602930 sshd[1988]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 18:17:06.606535 systemd-logind[1572]: New session 4 of user core. Sep 4 18:17:06.611264 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 4 18:17:06.930044 sshd[1988]: pam_unix(sshd:session): session closed for user core Sep 4 18:17:06.933197 systemd[1]: sshd@1-10.200.20.23:22-10.200.16.10:43476.service: Deactivated successfully. Sep 4 18:17:06.934683 systemd[1]: session-4.scope: Deactivated successfully. Sep 4 18:17:06.936458 systemd-logind[1572]: Session 4 logged out. Waiting for processes to exit. Sep 4 18:17:06.937722 systemd-logind[1572]: Removed session 4. Sep 4 18:17:07.007690 systemd[1]: Started sshd@2-10.200.20.23:22-10.200.16.10:43478.service - OpenSSH per-connection server daemon (10.200.16.10:43478). Sep 4 18:17:07.414557 sshd[1995]: Accepted publickey for core from 10.200.16.10 port 43478 ssh2: RSA SHA256:1Gj1wCVnuCZigHSpj6e/Ns7sAOQfeYtBhY0CidOKtFA Sep 4 18:17:07.415873 sshd[1995]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 18:17:07.419715 systemd-logind[1572]: New session 5 of user core. Sep 4 18:17:07.429179 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 4 18:17:07.727546 sshd[1995]: pam_unix(sshd:session): session closed for user core Sep 4 18:17:07.731508 systemd[1]: sshd@2-10.200.20.23:22-10.200.16.10:43478.service: Deactivated successfully. Sep 4 18:17:07.732982 systemd[1]: session-5.scope: Deactivated successfully. Sep 4 18:17:07.734194 systemd-logind[1572]: Session 5 logged out. Waiting for processes to exit. Sep 4 18:17:07.735224 systemd-logind[1572]: Removed session 5. Sep 4 18:17:07.802781 systemd[1]: Started sshd@3-10.200.20.23:22-10.200.16.10:43494.service - OpenSSH per-connection server daemon (10.200.16.10:43494). Sep 4 18:17:08.215658 sshd[2002]: Accepted publickey for core from 10.200.16.10 port 43494 ssh2: RSA SHA256:1Gj1wCVnuCZigHSpj6e/Ns7sAOQfeYtBhY0CidOKtFA Sep 4 18:17:08.216976 sshd[2002]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 18:17:08.220577 systemd-logind[1572]: New session 6 of user core. Sep 4 18:17:08.231209 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 4 18:17:08.534525 sshd[2002]: pam_unix(sshd:session): session closed for user core Sep 4 18:17:08.538186 systemd[1]: sshd@3-10.200.20.23:22-10.200.16.10:43494.service: Deactivated successfully. Sep 4 18:17:08.539741 systemd[1]: session-6.scope: Deactivated successfully. Sep 4 18:17:08.540419 systemd-logind[1572]: Session 6 logged out. Waiting for processes to exit. Sep 4 18:17:08.541459 systemd-logind[1572]: Removed session 6. Sep 4 18:17:08.613655 systemd[1]: Started sshd@4-10.200.20.23:22-10.200.16.10:56282.service - OpenSSH per-connection server daemon (10.200.16.10:56282). Sep 4 18:17:09.052565 sshd[2009]: Accepted publickey for core from 10.200.16.10 port 56282 ssh2: RSA SHA256:1Gj1wCVnuCZigHSpj6e/Ns7sAOQfeYtBhY0CidOKtFA Sep 4 18:17:09.053958 sshd[2009]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 18:17:09.057667 systemd-logind[1572]: New session 7 of user core. Sep 4 18:17:09.065221 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 4 18:17:09.515265 sudo[2012]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 4 18:17:09.515553 sudo[2012]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 4 18:17:09.570910 sudo[2012]: pam_unix(sudo:session): session closed for user root Sep 4 18:17:09.643563 sshd[2009]: pam_unix(sshd:session): session closed for user core Sep 4 18:17:09.647155 systemd[1]: sshd@4-10.200.20.23:22-10.200.16.10:56282.service: Deactivated successfully. Sep 4 18:17:09.648683 systemd[1]: session-7.scope: Deactivated successfully. Sep 4 18:17:09.649370 systemd-logind[1572]: Session 7 logged out. Waiting for processes to exit. Sep 4 18:17:09.650652 systemd-logind[1572]: Removed session 7. Sep 4 18:17:09.722802 systemd[1]: Started sshd@5-10.200.20.23:22-10.200.16.10:56284.service - OpenSSH per-connection server daemon (10.200.16.10:56284). Sep 4 18:17:10.161705 sshd[2017]: Accepted publickey for core from 10.200.16.10 port 56284 ssh2: RSA SHA256:1Gj1wCVnuCZigHSpj6e/Ns7sAOQfeYtBhY0CidOKtFA Sep 4 18:17:10.163097 sshd[2017]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 18:17:10.167970 systemd-logind[1572]: New session 8 of user core. Sep 4 18:17:10.173239 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 4 18:17:10.413378 sudo[2021]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 4 18:17:10.413646 sudo[2021]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 4 18:17:10.416847 sudo[2021]: pam_unix(sudo:session): session closed for user root Sep 4 18:17:10.421491 sudo[2020]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Sep 4 18:17:10.421745 sudo[2020]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 4 18:17:10.436381 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Sep 4 18:17:10.437615 auditctl[2024]: No rules Sep 4 18:17:10.438075 systemd[1]: audit-rules.service: Deactivated successfully. Sep 4 18:17:10.438249 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Sep 4 18:17:10.441309 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Sep 4 18:17:10.464796 augenrules[2042]: No rules Sep 4 18:17:10.466332 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Sep 4 18:17:10.467616 sudo[2020]: pam_unix(sudo:session): session closed for user root Sep 4 18:17:10.540252 sshd[2017]: pam_unix(sshd:session): session closed for user core Sep 4 18:17:10.543886 systemd[1]: sshd@5-10.200.20.23:22-10.200.16.10:56284.service: Deactivated successfully. Sep 4 18:17:10.545417 systemd[1]: session-8.scope: Deactivated successfully. Sep 4 18:17:10.546013 systemd-logind[1572]: Session 8 logged out. Waiting for processes to exit. Sep 4 18:17:10.547086 systemd-logind[1572]: Removed session 8. Sep 4 18:17:10.623299 systemd[1]: Started sshd@6-10.200.20.23:22-10.200.16.10:56296.service - OpenSSH per-connection server daemon (10.200.16.10:56296). Sep 4 18:17:11.058358 sshd[2050]: Accepted publickey for core from 10.200.16.10 port 56296 ssh2: RSA SHA256:1Gj1wCVnuCZigHSpj6e/Ns7sAOQfeYtBhY0CidOKtFA Sep 4 18:17:11.059661 sshd[2050]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 18:17:11.063870 systemd-logind[1572]: New session 9 of user core. Sep 4 18:17:11.070165 systemd[1]: Started session-9.scope - Session 9 of User core. Sep 4 18:17:11.309425 sudo[2054]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl stop sshd.socket Sep 4 18:17:11.309683 sudo[2054]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) -- Reboot -- Sep 4 18:17:18.335197 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 4 18:17:18.335221 kernel: Linux version 6.6.48-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Wed Sep 4 15:58:01 -00 2024 Sep 4 18:17:18.335229 kernel: KASLR enabled Sep 4 18:17:18.335237 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Sep 4 18:17:18.335243 kernel: printk: bootconsole [pl11] enabled Sep 4 18:17:18.335249 kernel: efi: EFI v2.7 by EDK II Sep 4 18:17:18.335257 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef7db98 RNG=0x3fd89998 MEMRESERVE=0x3e925e18 Sep 4 18:17:18.335263 kernel: random: crng init done Sep 4 18:17:18.335270 kernel: ACPI: Early table checksum verification disabled Sep 4 18:17:18.335276 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL) Sep 4 18:17:18.335282 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:17:18.335289 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:17:18.335297 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) Sep 4 18:17:18.335303 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:17:18.335311 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:17:18.335318 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:17:18.335325 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:17:18.335333 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:17:18.335340 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:17:18.335347 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Sep 4 18:17:18.335354 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:17:18.335360 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Sep 4 18:17:18.335367 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Sep 4 18:17:18.335374 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Sep 4 18:17:18.335381 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Sep 4 18:17:18.335387 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Sep 4 18:17:18.335394 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Sep 4 18:17:18.335401 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Sep 4 18:17:18.335409 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Sep 4 18:17:18.335416 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Sep 4 18:17:18.335423 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Sep 4 18:17:18.337491 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Sep 4 18:17:18.337501 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Sep 4 18:17:18.337509 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Sep 4 18:17:18.337516 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Sep 4 18:17:18.337523 kernel: Zone ranges: Sep 4 18:17:18.337530 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Sep 4 18:17:18.337537 kernel: DMA32 empty Sep 4 18:17:18.337544 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Sep 4 18:17:18.337557 kernel: Movable zone start for each node Sep 4 18:17:18.337567 kernel: Early memory node ranges Sep 4 18:17:18.337575 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Sep 4 18:17:18.337582 kernel: node 0: [mem 0x0000000000824000-0x000000003ec80fff] Sep 4 18:17:18.337590 kernel: node 0: [mem 0x000000003ec81000-0x000000003eca9fff] Sep 4 18:17:18.337599 kernel: node 0: [mem 0x000000003ecaa000-0x000000003fd29fff] Sep 4 18:17:18.337606 kernel: node 0: [mem 0x000000003fd2a000-0x000000003fd7dfff] Sep 4 18:17:18.337613 kernel: node 0: [mem 0x000000003fd7e000-0x000000003fd89fff] Sep 4 18:17:18.337621 kernel: node 0: [mem 0x000000003fd8a000-0x000000003fd8dfff] Sep 4 18:17:18.337628 kernel: node 0: [mem 0x000000003fd8e000-0x000000003fffffff] Sep 4 18:17:18.337635 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Sep 4 18:17:18.337644 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Sep 4 18:17:18.337651 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Sep 4 18:17:18.337658 kernel: psci: probing for conduit method from ACPI. Sep 4 18:17:18.337666 kernel: psci: PSCIv1.1 detected in firmware. Sep 4 18:17:18.337673 kernel: psci: Using standard PSCI v0.2 function IDs Sep 4 18:17:18.337680 kernel: psci: MIGRATE_INFO_TYPE not supported. Sep 4 18:17:18.337689 kernel: psci: SMC Calling Convention v1.4 Sep 4 18:17:18.337697 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Sep 4 18:17:18.337704 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Sep 4 18:17:18.337711 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Sep 4 18:17:18.337718 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Sep 4 18:17:18.337726 kernel: pcpu-alloc: [0] 0 [0] 1 Sep 4 18:17:18.337733 kernel: Detected PIPT I-cache on CPU0 Sep 4 18:17:18.337740 kernel: CPU features: detected: GIC system register CPU interface Sep 4 18:17:18.337748 kernel: CPU features: detected: Hardware dirty bit management Sep 4 18:17:18.337756 kernel: CPU features: detected: Spectre-BHB Sep 4 18:17:18.337763 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 4 18:17:18.337770 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 4 18:17:18.337779 kernel: CPU features: detected: ARM erratum 1418040 Sep 4 18:17:18.337787 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Sep 4 18:17:18.337794 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 4 18:17:18.337801 kernel: alternatives: applying boot alternatives Sep 4 18:17:18.337810 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=28a986328b36e7de6a755f88bb335afbeb3e3932bc9a20c5f8e57b952c2d23a9 Sep 4 18:17:18.337818 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 4 18:17:18.337826 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 4 18:17:18.337833 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 4 18:17:18.337841 kernel: Fallback order for Node 0: 0 Sep 4 18:17:18.337848 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Sep 4 18:17:18.337857 kernel: Policy zone: Normal Sep 4 18:17:18.337864 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 4 18:17:18.337872 kernel: software IO TLB: area num 2. Sep 4 18:17:18.337879 kernel: software IO TLB: mapped [mem 0x000000003a925000-0x000000003e925000] (64MB) Sep 4 18:17:18.337887 kernel: Memory: 3986076K/4194160K available (10240K kernel code, 2184K rwdata, 8084K rodata, 39296K init, 897K bss, 208084K reserved, 0K cma-reserved) Sep 4 18:17:18.337894 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Sep 4 18:17:18.337902 kernel: trace event string verifier disabled Sep 4 18:17:18.337909 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 4 18:17:18.337917 kernel: rcu: RCU event tracing is enabled. Sep 4 18:17:18.337925 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Sep 4 18:17:18.337932 kernel: Trampoline variant of Tasks RCU enabled. Sep 4 18:17:18.337939 kernel: Tracing variant of Tasks RCU enabled. Sep 4 18:17:18.337949 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 4 18:17:18.337956 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Sep 4 18:17:18.337963 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 4 18:17:18.337971 kernel: GICv3: 960 SPIs implemented Sep 4 18:17:18.337978 kernel: GICv3: 0 Extended SPIs implemented Sep 4 18:17:18.337985 kernel: Root IRQ handler: gic_handle_irq Sep 4 18:17:18.337992 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 4 18:17:18.338000 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Sep 4 18:17:18.338007 kernel: ITS: No ITS available, not enabling LPIs Sep 4 18:17:18.338015 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 4 18:17:18.338022 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 18:17:18.338031 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 4 18:17:18.338038 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 4 18:17:18.338046 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 4 18:17:18.338053 kernel: Console: colour dummy device 80x25 Sep 4 18:17:18.338061 kernel: printk: console [tty1] enabled Sep 4 18:17:18.338069 kernel: ACPI: Core revision 20230628 Sep 4 18:17:18.338077 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 4 18:17:18.338084 kernel: pid_max: default: 32768 minimum: 301 Sep 4 18:17:18.338092 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Sep 4 18:17:18.338099 kernel: landlock: Up and running. Sep 4 18:17:18.338108 kernel: SELinux: Initializing. Sep 4 18:17:18.338116 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 4 18:17:18.338123 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 4 18:17:18.338131 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Sep 4 18:17:18.338139 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Sep 4 18:17:18.338146 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Sep 4 18:17:18.338154 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0 Sep 4 18:17:18.338168 kernel: Hyper-V: enabling crash_kexec_post_notifiers Sep 4 18:17:18.338177 kernel: rcu: Hierarchical SRCU implementation. Sep 4 18:17:18.338185 kernel: rcu: Max phase no-delay instances is 400. Sep 4 18:17:18.338193 kernel: Remapping and enabling EFI services. Sep 4 18:17:18.338201 kernel: smp: Bringing up secondary CPUs ... Sep 4 18:17:18.338210 kernel: Detected PIPT I-cache on CPU1 Sep 4 18:17:18.338218 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Sep 4 18:17:18.338227 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 18:17:18.338234 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 4 18:17:18.338242 kernel: smp: Brought up 1 node, 2 CPUs Sep 4 18:17:18.338252 kernel: SMP: Total of 2 processors activated. Sep 4 18:17:18.338260 kernel: CPU features: detected: 32-bit EL0 Support Sep 4 18:17:18.338268 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Sep 4 18:17:18.338276 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 4 18:17:18.338284 kernel: CPU features: detected: CRC32 instructions Sep 4 18:17:18.338292 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 4 18:17:18.338300 kernel: CPU features: detected: LSE atomic instructions Sep 4 18:17:18.338308 kernel: CPU features: detected: Privileged Access Never Sep 4 18:17:18.338316 kernel: CPU: All CPU(s) started at EL1 Sep 4 18:17:18.338326 kernel: alternatives: applying system-wide alternatives Sep 4 18:17:18.338333 kernel: devtmpfs: initialized Sep 4 18:17:18.338341 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 4 18:17:18.338350 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Sep 4 18:17:18.338358 kernel: pinctrl core: initialized pinctrl subsystem Sep 4 18:17:18.338366 kernel: SMBIOS 3.1.0 present. Sep 4 18:17:18.338374 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023 Sep 4 18:17:18.338382 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 4 18:17:18.338390 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 4 18:17:18.338399 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 4 18:17:18.338407 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 4 18:17:18.338415 kernel: audit: initializing netlink subsys (disabled) Sep 4 18:17:18.338431 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Sep 4 18:17:18.338440 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 4 18:17:18.338448 kernel: cpuidle: using governor menu Sep 4 18:17:18.338456 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 4 18:17:18.338464 kernel: ASID allocator initialised with 32768 entries Sep 4 18:17:18.338474 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 4 18:17:18.338482 kernel: Serial: AMBA PL011 UART driver Sep 4 18:17:18.338490 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 4 18:17:18.338497 kernel: Modules: 0 pages in range for non-PLT usage Sep 4 18:17:18.338505 kernel: Modules: 509056 pages in range for PLT usage Sep 4 18:17:18.338513 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 4 18:17:18.338521 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 4 18:17:18.338529 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 4 18:17:18.338537 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 4 18:17:18.338546 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 4 18:17:18.338555 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 4 18:17:18.338563 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 4 18:17:18.338571 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 4 18:17:18.338578 kernel: ACPI: Added _OSI(Module Device) Sep 4 18:17:18.338586 kernel: ACPI: Added _OSI(Processor Device) Sep 4 18:17:18.338594 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Sep 4 18:17:18.338602 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 4 18:17:18.338610 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 4 18:17:18.338618 kernel: ACPI: Interpreter enabled Sep 4 18:17:18.338628 kernel: ACPI: Using GIC for interrupt routing Sep 4 18:17:18.338636 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Sep 4 18:17:18.338644 kernel: printk: console [ttyAMA0] enabled Sep 4 18:17:18.338652 kernel: printk: bootconsole [pl11] disabled Sep 4 18:17:18.338660 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Sep 4 18:17:18.338668 kernel: iommu: Default domain type: Translated Sep 4 18:17:18.338675 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 4 18:17:18.338683 kernel: efivars: Registered efivars operations Sep 4 18:17:18.338691 kernel: vgaarb: loaded Sep 4 18:17:18.338701 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 4 18:17:18.338709 kernel: VFS: Disk quotas dquot_6.6.0 Sep 4 18:17:18.338717 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 4 18:17:18.338725 kernel: pnp: PnP ACPI init Sep 4 18:17:18.338733 kernel: pnp: PnP ACPI: found 0 devices Sep 4 18:17:18.338740 kernel: NET: Registered PF_INET protocol family Sep 4 18:17:18.338748 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 4 18:17:18.338757 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 4 18:17:18.338765 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 4 18:17:18.338774 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 4 18:17:18.338783 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 4 18:17:18.338791 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 4 18:17:18.338799 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 4 18:17:18.338807 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 4 18:17:18.338814 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 4 18:17:18.338822 kernel: PCI: CLS 0 bytes, default 64 Sep 4 18:17:18.338830 kernel: kvm [1]: HYP mode not available Sep 4 18:17:18.338838 kernel: Initialise system trusted keyrings Sep 4 18:17:18.338847 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 4 18:17:18.338856 kernel: Key type asymmetric registered Sep 4 18:17:18.338863 kernel: Asymmetric key parser 'x509' registered Sep 4 18:17:18.338871 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Sep 4 18:17:18.338879 kernel: io scheduler mq-deadline registered Sep 4 18:17:18.338887 kernel: io scheduler kyber registered Sep 4 18:17:18.338895 kernel: io scheduler bfq registered Sep 4 18:17:18.338903 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 4 18:17:18.338911 kernel: thunder_xcv, ver 1.0 Sep 4 18:17:18.338920 kernel: thunder_bgx, ver 1.0 Sep 4 18:17:18.338928 kernel: nicpf, ver 1.0 Sep 4 18:17:18.338935 kernel: nicvf, ver 1.0 Sep 4 18:17:18.339104 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 4 18:17:18.339182 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-09-04T18:17:17 UTC (1725473837) Sep 4 18:17:18.339193 kernel: efifb: probing for efifb Sep 4 18:17:18.339201 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Sep 4 18:17:18.339211 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Sep 4 18:17:18.339219 kernel: efifb: scrolling: redraw Sep 4 18:17:18.339227 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 4 18:17:18.339236 kernel: Console: switching to colour frame buffer device 128x48 Sep 4 18:17:18.339244 kernel: fb0: EFI VGA frame buffer device Sep 4 18:17:18.339252 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Sep 4 18:17:18.339259 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 4 18:17:18.339267 kernel: No ACPI PMU IRQ for CPU0 Sep 4 18:17:18.339275 kernel: No ACPI PMU IRQ for CPU1 Sep 4 18:17:18.339283 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Sep 4 18:17:18.339294 kernel: watchdog: Delayed init of the lockup detector failed: -19 Sep 4 18:17:18.339302 kernel: watchdog: Hard watchdog permanently disabled Sep 4 18:17:18.339310 kernel: NET: Registered PF_INET6 protocol family Sep 4 18:17:18.339318 kernel: Segment Routing with IPv6 Sep 4 18:17:18.339325 kernel: In-situ OAM (IOAM) with IPv6 Sep 4 18:17:18.339333 kernel: NET: Registered PF_PACKET protocol family Sep 4 18:17:18.339341 kernel: Key type dns_resolver registered Sep 4 18:17:18.339349 kernel: registered taskstats version 1 Sep 4 18:17:18.339357 kernel: Loading compiled-in X.509 certificates Sep 4 18:17:18.339367 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.48-flatcar: 6782952639b29daf968f5d0c3e73fb25e5af1d5e' Sep 4 18:17:18.339374 kernel: Key type .fscrypt registered Sep 4 18:17:18.339382 kernel: Key type fscrypt-provisioning registered Sep 4 18:17:18.339390 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 4 18:17:18.339398 kernel: ima: Allocated hash algorithm: sha1 Sep 4 18:17:18.339406 kernel: ima: No architecture policies found Sep 4 18:17:18.339414 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 4 18:17:18.339422 kernel: clk: Disabling unused clocks Sep 4 18:17:18.341571 kernel: Freeing unused kernel memory: 39296K Sep 4 18:17:18.341581 kernel: Run /init as init process Sep 4 18:17:18.341590 kernel: with arguments: Sep 4 18:17:18.341598 kernel: /init Sep 4 18:17:18.341606 kernel: with environment: Sep 4 18:17:18.341614 kernel: HOME=/ Sep 4 18:17:18.341622 kernel: TERM=linux Sep 4 18:17:18.341630 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 4 18:17:18.341640 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Sep 4 18:17:18.341653 systemd[1]: Detected virtualization microsoft. Sep 4 18:17:18.341662 systemd[1]: Detected architecture arm64. Sep 4 18:17:18.341670 systemd[1]: Running in initrd. Sep 4 18:17:18.341679 systemd[1]: No hostname configured, using default hostname. Sep 4 18:17:18.341687 systemd[1]: Hostname set to . Sep 4 18:17:18.341696 systemd[1]: Initializing machine ID from random generator. Sep 4 18:17:18.341704 systemd[1]: Queued start job for default target initrd.target. Sep 4 18:17:18.341714 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 4 18:17:18.341723 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 4 18:17:18.341732 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 4 18:17:18.341741 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 4 18:17:18.341750 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-ROOT.device - /dev/disk/by-partlabel/ROOT... Sep 4 18:17:18.341759 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 4 18:17:18.341769 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 4 18:17:18.341780 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 4 18:17:18.341788 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 4 18:17:18.341797 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 4 18:17:18.341806 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 4 18:17:18.341814 systemd[1]: Reached target paths.target - Path Units. Sep 4 18:17:18.341823 systemd[1]: Reached target slices.target - Slice Units. Sep 4 18:17:18.341831 systemd[1]: Reached target swap.target - Swaps. Sep 4 18:17:18.341840 systemd[1]: Reached target timers.target - Timer Units. Sep 4 18:17:18.341849 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 4 18:17:18.341859 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 4 18:17:18.341867 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 4 18:17:18.341876 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Sep 4 18:17:18.341884 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 4 18:17:18.341893 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 4 18:17:18.341902 systemd[1]: Reached target sockets.target - Socket Units. Sep 4 18:17:18.341910 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 4 18:17:18.341919 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 4 18:17:18.341929 systemd[1]: Starting systemd-fsck-usr.service... Sep 4 18:17:18.341938 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 4 18:17:18.341976 systemd-journald[211]: Collecting audit messages is disabled. Sep 4 18:17:18.341998 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 4 18:17:18.342009 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 18:17:18.342018 systemd-journald[211]: Journal started Sep 4 18:17:18.342038 systemd-journald[211]: Runtime Journal (/run/log/journal/ec4fef649ef442ad852b1d07bc6a5af8) is 8.0M, max 78.6M, 70.6M free. Sep 4 18:17:18.347672 systemd-modules-load[212]: Inserted module 'overlay' Sep 4 18:17:18.373932 systemd[1]: Started systemd-journald.service - Journal Service. Sep 4 18:17:18.373986 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 4 18:17:18.373911 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 4 18:17:18.399069 kernel: Bridge firewalling registered Sep 4 18:17:18.393521 systemd-modules-load[212]: Inserted module 'br_netfilter' Sep 4 18:17:18.397799 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 4 18:17:18.406756 systemd[1]: Finished systemd-fsck-usr.service. Sep 4 18:17:18.416638 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 4 18:17:18.429329 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:17:18.457845 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 4 18:17:18.472582 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 4 18:17:18.492624 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 4 18:17:18.506636 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 4 18:17:18.514258 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 18:17:18.533447 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 4 18:17:18.545773 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 4 18:17:18.563083 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 4 18:17:18.589793 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 4 18:17:18.597610 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 4 18:17:18.623107 dracut-cmdline[243]: dracut-dracut-053 Sep 4 18:17:18.623692 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 4 18:17:18.643211 dracut-cmdline[243]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=28a986328b36e7de6a755f88bb335afbeb3e3932bc9a20c5f8e57b952c2d23a9 Sep 4 18:17:18.741459 kernel: SCSI subsystem initialized Sep 4 18:17:18.750472 kernel: Loading iSCSI transport class v2.0-870. Sep 4 18:17:18.761630 kernel: iscsi: registered transport (tcp) Sep 4 18:17:18.779837 kernel: iscsi: registered transport (qla4xxx) Sep 4 18:17:18.779861 kernel: QLogic iSCSI HBA Driver Sep 4 18:17:18.820515 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 4 18:17:18.839586 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 4 18:17:18.871002 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 4 18:17:18.871064 kernel: device-mapper: uevent: version 1.0.3 Sep 4 18:17:18.877292 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Sep 4 18:17:18.927464 kernel: raid6: neonx8 gen() 15735 MB/s Sep 4 18:17:18.947446 kernel: raid6: neonx4 gen() 15679 MB/s Sep 4 18:17:18.967437 kernel: raid6: neonx2 gen() 13242 MB/s Sep 4 18:17:18.988438 kernel: raid6: neonx1 gen() 10498 MB/s Sep 4 18:17:19.008436 kernel: raid6: int64x8 gen() 6962 MB/s Sep 4 18:17:19.029437 kernel: raid6: int64x4 gen() 7350 MB/s Sep 4 18:17:19.049440 kernel: raid6: int64x2 gen() 6136 MB/s Sep 4 18:17:19.072831 kernel: raid6: int64x1 gen() 5062 MB/s Sep 4 18:17:19.072865 kernel: raid6: using algorithm neonx8 gen() 15735 MB/s Sep 4 18:17:19.097596 kernel: raid6: .... xor() 11918 MB/s, rmw enabled Sep 4 18:17:19.097614 kernel: raid6: using neon recovery algorithm Sep 4 18:17:19.109392 kernel: xor: measuring software checksum speed Sep 4 18:17:19.109409 kernel: 8regs : 19859 MB/sec Sep 4 18:17:19.113436 kernel: 32regs : 19654 MB/sec Sep 4 18:17:19.117323 kernel: arm64_neon : 27224 MB/sec Sep 4 18:17:19.122101 kernel: xor: using function: arm64_neon (27224 MB/sec) Sep 4 18:17:19.173452 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 4 18:17:19.185498 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 4 18:17:19.201579 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 4 18:17:19.224473 systemd-udevd[428]: Using default interface naming scheme 'v255'. Sep 4 18:17:19.229778 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 4 18:17:19.247562 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 4 18:17:19.279715 dracut-pre-trigger[439]: rd.md=0: removing MD RAID activation Sep 4 18:17:19.314451 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 4 18:17:19.329729 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 4 18:17:19.371115 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 4 18:17:19.436618 kernel: hv_vmbus: Vmbus version:5.3 Sep 4 18:17:19.440451 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 4 18:17:19.445832 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 18:17:19.484720 kernel: pps_core: LinuxPPS API ver. 1 registered Sep 4 18:17:19.484745 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 4 18:17:19.484756 kernel: PTP clock support registered Sep 4 18:17:19.484766 kernel: hv_vmbus: registering driver hid_hyperv Sep 4 18:17:19.464350 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 4 18:17:19.516935 kernel: hv_vmbus: registering driver hyperv_keyboard Sep 4 18:17:19.516957 kernel: hv_utils: Registering HyperV Utility Driver Sep 4 18:17:19.516968 kernel: hv_vmbus: registering driver hv_utils Sep 4 18:17:19.516978 kernel: hv_utils: Heartbeat IC version 3.0 Sep 4 18:17:19.516987 kernel: hv_vmbus: registering driver hv_netvsc Sep 4 18:17:19.516997 kernel: hv_utils: Shutdown IC version 3.2 Sep 4 18:17:19.480532 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 4 18:17:19.112896 kernel: hv_utils: TimeSync IC version 4.0 Sep 4 18:17:19.129159 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Sep 4 18:17:19.129177 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Sep 4 18:17:19.129188 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Sep 4 18:17:19.129307 kernel: hv_vmbus: registering driver hv_storvsc Sep 4 18:17:19.129317 systemd-journald[211]: Time jumped backwards, rotating. Sep 4 18:17:19.129357 kernel: scsi host0: storvsc_host_t Sep 4 18:17:19.129462 kernel: scsi host1: storvsc_host_t Sep 4 18:17:19.129484 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Sep 4 18:17:19.480764 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:17:19.090855 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 18:17:19.141832 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 18:17:19.155417 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 4 18:17:19.156852 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:17:19.187875 kernel: hv_netvsc 000d3afb-e5d4-000d-3afb-e5d4000d3afb eth0: VF slot 1 added Sep 4 18:17:19.190195 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 18:17:19.211910 kernel: hv_vmbus: registering driver hv_pci Sep 4 18:17:19.211935 kernel: hv_pci 226d5540-e76d-49bd-8ea0-9d994a0eeffe: PCI VMBus probing: Using version 0x10004 Sep 4 18:17:19.240980 kernel: hv_pci 226d5540-e76d-49bd-8ea0-9d994a0eeffe: PCI host bridge to bus e76d:00 Sep 4 18:17:19.241249 kernel: pci_bus e76d:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Sep 4 18:17:19.234375 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:17:19.260412 kernel: pci_bus e76d:00: No busn resource found for root bus, will use [bus 00-ff] Sep 4 18:17:19.260595 kernel: pci e76d:00:02.0: [15b3:1018] type 00 class 0x020000 Sep 4 18:17:19.267072 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Sep 4 18:17:19.268033 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 4 18:17:19.305947 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Sep 4 18:17:19.306137 kernel: pci e76d:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Sep 4 18:17:19.306162 kernel: sd 0:0:0:0: [sda] Write Protect is off Sep 4 18:17:19.306256 kernel: pci e76d:00:02.0: enabling Extended Tags Sep 4 18:17:19.306271 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Sep 4 18:17:19.306361 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 4 18:17:19.306449 kernel: pci e76d:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at e76d:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Sep 4 18:17:19.321832 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Sep 4 18:17:19.327859 kernel: pci_bus e76d:00: busn_res: [bus 00-ff] end is updated to 00 Sep 4 18:17:19.328073 kernel: pci e76d:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Sep 4 18:17:19.334338 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 18:17:19.352102 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Sep 4 18:17:19.408812 kernel: BTRFS: device fsid 3e706a0f-a579-4862-bc52-e66e95e66d87 devid 1 transid 42 /dev/sda3 scanned by (udev-worker) (482) Sep 4 18:17:19.408870 kernel: mlx5_core e76d:00:02.0: enabling device (0000 -> 0002) Sep 4 18:17:19.422824 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/sda6 scanned by (udev-worker) (477) Sep 4 18:17:19.422881 kernel: mlx5_core e76d:00:02.0: firmware version: 16.30.1284 Sep 4 18:17:19.427586 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Sep 4 18:17:19.446904 systemd[1]: Found device dev-disk-by\x2dpartlabel-ROOT.device - Virtual_Disk ROOT. Sep 4 18:17:19.482204 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Sep 4 18:17:19.499265 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Sep 4 18:17:19.514945 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Sep 4 18:17:19.528654 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 4 18:17:19.547009 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Sep 4 18:17:19.563969 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 4 18:17:19.585833 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Sep 4 18:17:19.602117 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 4 18:17:19.607431 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 4 18:17:19.621618 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 4 18:17:19.628154 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 4 18:17:19.639846 systemd[1]: Reached target sysinit.target - System Initialization. Sep 4 18:17:19.650110 systemd[1]: Reached target basic.target - Basic System. Sep 4 18:17:19.670049 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 4 18:17:19.677989 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 4 18:17:19.700885 sh[578]: Success Sep 4 18:17:19.704768 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 4 18:17:19.712283 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 4 18:17:19.724507 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 4 18:17:19.731475 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 4 18:17:19.768221 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Sep 4 18:17:19.769093 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 4 18:17:19.788785 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 4 18:17:19.804081 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 4 18:17:19.834143 kernel: hv_netvsc 000d3afb-e5d4-000d-3afb-e5d4000d3afb eth0: VF registering: eth1 Sep 4 18:17:19.834358 kernel: mlx5_core e76d:00:02.0 eth1: joined to eth0 Sep 4 18:17:19.841913 kernel: mlx5_core e76d:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Sep 4 18:17:19.848644 systemd-fsck[605]: ROOT: clean, 244/7326000 files, 484099/7359488 blocks Sep 4 18:17:19.858871 kernel: mlx5_core e76d:00:02.0 enP59245s1: renamed from eth1 Sep 4 18:17:19.861440 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 4 18:17:19.884129 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 4 18:17:19.905008 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 4 18:17:19.923820 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 4 18:17:19.947947 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 4 18:17:19.967813 kernel: EXT4-fs (sda9): mounted filesystem 901d46b0-2319-4536-8a6d-46889db73e8c r/w with ordered data mode. Quota mode: none. Sep 4 18:17:19.969137 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 4 18:17:19.973694 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 4 18:17:20.004843 kernel: BTRFS info (device dm-0): first mount of filesystem 3e706a0f-a579-4862-bc52-e66e95e66d87 Sep 4 18:17:20.004895 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 4 18:17:19.999996 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 4 18:17:20.038107 kernel: BTRFS info (device sda6): first mount of filesystem e85e5091-8620-4def-b250-7009f4048f6e Sep 4 18:17:20.038129 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Sep 4 18:17:20.038140 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Sep 4 18:17:20.038150 kernel: BTRFS info (device sda6): using free space tree Sep 4 18:17:20.042963 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 4 18:17:20.047442 kernel: BTRFS info (device dm-0): using free space tree Sep 4 18:17:20.055829 kernel: BTRFS info (device sda6): auto enabling async discard Sep 4 18:17:20.056955 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 4 18:17:20.068880 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 4 18:17:20.081077 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 4 18:17:20.089021 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 4 18:17:20.098980 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 4 18:17:20.436044 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 4 18:17:20.451091 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 4 18:17:20.472382 initrd-setup-root-after-ignition[970]: grep: /sysroot/etc/flatcar/enabled-sysext.conf Sep 4 18:17:20.478914 initrd-setup-root-after-ignition[974]: grep: Sep 4 18:17:20.482630 initrd-setup-root-after-ignition[970]: : No such file or directory Sep 4 18:17:20.488249 initrd-setup-root-after-ignition[974]: /sysroot/etc/flatcar/enabled-sysext.conf Sep 4 18:17:20.483352 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 4 18:17:20.514666 initrd-setup-root-after-ignition[974]: : No such file or directory Sep 4 18:17:20.495460 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 4 18:17:20.527406 initrd-setup-root-after-ignition[970]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 4 18:17:20.536201 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 4 18:17:20.564203 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 4 18:17:20.564320 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 4 18:17:20.576281 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 4 18:17:20.588095 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 4 18:17:20.599032 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 4 18:17:20.614139 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 4 18:17:20.634330 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 4 18:17:20.650095 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 4 18:17:20.668140 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 4 18:17:20.681241 systemd[1]: Stopped target timers.target - Timer Units. Sep 4 18:17:20.686608 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 4 18:17:20.686781 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 4 18:17:20.702873 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 4 18:17:20.714939 systemd[1]: Stopped target basic.target - Basic System. Sep 4 18:17:20.725092 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 4 18:17:20.736231 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 4 18:17:20.750455 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 4 18:17:20.763874 systemd[1]: Stopped target paths.target - Path Units. Sep 4 18:17:20.775163 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 4 18:17:20.785508 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 4 18:17:20.797943 systemd[1]: Stopped target slices.target - Slice Units. Sep 4 18:17:20.809864 systemd[1]: Stopped target sockets.target - Socket Units. Sep 4 18:17:20.819714 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 4 18:17:20.829454 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 4 18:17:20.840007 systemd[1]: Stopped target swap.target - Swaps. Sep 4 18:17:20.849271 systemd[1]: iscsid.socket: Deactivated successfully. Sep 4 18:17:20.849408 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 4 18:17:20.858847 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 4 18:17:20.858978 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 4 18:17:20.869047 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 4 18:17:20.869158 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 4 18:17:20.884225 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 4 18:17:20.895055 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 4 18:17:20.895177 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 4 18:17:20.907277 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 4 18:17:20.919377 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 4 18:17:20.922828 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 4 18:17:20.931865 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 4 18:17:20.932044 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 4 18:17:20.951275 systemd[1]: decrypt-root.service: Deactivated successfully. Sep 4 18:17:20.951456 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Sep 4 18:17:20.964629 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 4 18:17:20.964781 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 4 18:17:20.974919 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 4 18:17:20.975078 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 4 18:17:20.988466 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 4 18:17:20.988617 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 4 18:17:20.999723 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 4 18:17:20.999909 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 4 18:17:21.011849 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 4 18:17:21.011998 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 4 18:17:21.022709 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 4 18:17:21.022886 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 4 18:17:21.037560 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 4 18:17:21.037711 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 4 18:17:21.049038 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 4 18:17:21.049187 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 4 18:17:21.061099 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 4 18:17:21.061249 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 4 18:17:21.083735 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 4 18:17:21.101780 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 4 18:17:21.101981 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 4 18:17:21.131183 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 4 18:17:21.131368 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 4 18:17:21.143436 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 4 18:17:21.143495 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 4 18:17:21.154269 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 4 18:17:21.154303 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 4 18:17:21.165299 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 4 18:17:21.165356 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 4 18:17:21.183044 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 4 18:17:21.183101 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 4 18:17:21.199521 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 4 18:17:21.199578 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 18:17:21.236033 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 4 18:17:21.252133 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 4 18:17:21.252213 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 4 18:17:21.264785 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 4 18:17:21.264844 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:17:21.276482 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 4 18:17:21.380686 systemd-journald[211]: Received SIGTERM from PID 1 (systemd). Sep 4 18:17:21.276583 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 4 18:17:21.288339 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 4 18:17:21.315072 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 4 18:17:21.330261 systemd[1]: Switching root. Sep 4 18:17:21.400278 systemd-journald[211]: Journal stopped Sep 4 18:17:18.335197 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 4 18:17:18.335221 kernel: Linux version 6.6.48-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Wed Sep 4 15:58:01 -00 2024 Sep 4 18:17:18.335229 kernel: KASLR enabled Sep 4 18:17:18.335237 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Sep 4 18:17:18.335243 kernel: printk: bootconsole [pl11] enabled Sep 4 18:17:18.335249 kernel: efi: EFI v2.7 by EDK II Sep 4 18:17:18.335257 kernel: efi: ACPI 2.0=0x3fd89018 SMBIOS=0x3fd66000 SMBIOS 3.0=0x3fd64000 MEMATTR=0x3ef7db98 RNG=0x3fd89998 MEMRESERVE=0x3e925e18 Sep 4 18:17:18.335263 kernel: random: crng init done Sep 4 18:17:18.335270 kernel: ACPI: Early table checksum verification disabled Sep 4 18:17:18.335276 kernel: ACPI: RSDP 0x000000003FD89018 000024 (v02 VRTUAL) Sep 4 18:17:18.335282 kernel: ACPI: XSDT 0x000000003FD89F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:17:18.335289 kernel: ACPI: FACP 0x000000003FD89C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:17:18.335297 kernel: ACPI: DSDT 0x000000003EBD2018 01DEC0 (v02 MSFTVM DSDT01 00000001 MSFT 05000000) Sep 4 18:17:18.335303 kernel: ACPI: DBG2 0x000000003FD89B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:17:18.335311 kernel: ACPI: GTDT 0x000000003FD89D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:17:18.335318 kernel: ACPI: OEM0 0x000000003FD89098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:17:18.335325 kernel: ACPI: SPCR 0x000000003FD89A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:17:18.335333 kernel: ACPI: APIC 0x000000003FD89818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:17:18.335340 kernel: ACPI: SRAT 0x000000003FD89198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:17:18.335347 kernel: ACPI: PPTT 0x000000003FD89418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Sep 4 18:17:18.335354 kernel: ACPI: BGRT 0x000000003FD89E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Sep 4 18:17:18.335360 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Sep 4 18:17:18.335367 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Sep 4 18:17:18.335374 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Sep 4 18:17:18.335381 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Sep 4 18:17:18.335387 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Sep 4 18:17:18.335394 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Sep 4 18:17:18.335401 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Sep 4 18:17:18.335409 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Sep 4 18:17:18.335416 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Sep 4 18:17:18.335423 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Sep 4 18:17:18.337491 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Sep 4 18:17:18.337501 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Sep 4 18:17:18.337509 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Sep 4 18:17:18.337516 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Sep 4 18:17:18.337523 kernel: Zone ranges: Sep 4 18:17:18.337530 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Sep 4 18:17:18.337537 kernel: DMA32 empty Sep 4 18:17:18.337544 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Sep 4 18:17:18.337557 kernel: Movable zone start for each node Sep 4 18:17:18.337567 kernel: Early memory node ranges Sep 4 18:17:18.337575 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Sep 4 18:17:18.337582 kernel: node 0: [mem 0x0000000000824000-0x000000003ec80fff] Sep 4 18:17:18.337590 kernel: node 0: [mem 0x000000003ec81000-0x000000003eca9fff] Sep 4 18:17:18.337599 kernel: node 0: [mem 0x000000003ecaa000-0x000000003fd29fff] Sep 4 18:17:18.337606 kernel: node 0: [mem 0x000000003fd2a000-0x000000003fd7dfff] Sep 4 18:17:18.337613 kernel: node 0: [mem 0x000000003fd7e000-0x000000003fd89fff] Sep 4 18:17:18.337621 kernel: node 0: [mem 0x000000003fd8a000-0x000000003fd8dfff] Sep 4 18:17:18.337628 kernel: node 0: [mem 0x000000003fd8e000-0x000000003fffffff] Sep 4 18:17:18.337635 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Sep 4 18:17:18.337644 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Sep 4 18:17:18.337651 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Sep 4 18:17:18.337658 kernel: psci: probing for conduit method from ACPI. Sep 4 18:17:18.337666 kernel: psci: PSCIv1.1 detected in firmware. Sep 4 18:17:18.337673 kernel: psci: Using standard PSCI v0.2 function IDs Sep 4 18:17:18.337680 kernel: psci: MIGRATE_INFO_TYPE not supported. Sep 4 18:17:18.337689 kernel: psci: SMC Calling Convention v1.4 Sep 4 18:17:18.337697 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Sep 4 18:17:18.337704 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Sep 4 18:17:18.337711 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Sep 4 18:17:18.337718 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Sep 4 18:17:18.337726 kernel: pcpu-alloc: [0] 0 [0] 1 Sep 4 18:17:18.337733 kernel: Detected PIPT I-cache on CPU0 Sep 4 18:17:18.337740 kernel: CPU features: detected: GIC system register CPU interface Sep 4 18:17:18.337748 kernel: CPU features: detected: Hardware dirty bit management Sep 4 18:17:18.337756 kernel: CPU features: detected: Spectre-BHB Sep 4 18:17:18.337763 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 4 18:17:18.337770 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 4 18:17:18.337779 kernel: CPU features: detected: ARM erratum 1418040 Sep 4 18:17:18.337787 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Sep 4 18:17:18.337794 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 4 18:17:18.337801 kernel: alternatives: applying boot alternatives Sep 4 18:17:18.337810 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=28a986328b36e7de6a755f88bb335afbeb3e3932bc9a20c5f8e57b952c2d23a9 Sep 4 18:17:18.337818 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 4 18:17:18.337826 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 4 18:17:18.337833 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 4 18:17:18.337841 kernel: Fallback order for Node 0: 0 Sep 4 18:17:18.337848 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Sep 4 18:17:18.337857 kernel: Policy zone: Normal Sep 4 18:17:18.337864 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 4 18:17:18.337872 kernel: software IO TLB: area num 2. Sep 4 18:17:18.337879 kernel: software IO TLB: mapped [mem 0x000000003a925000-0x000000003e925000] (64MB) Sep 4 18:17:18.337887 kernel: Memory: 3986076K/4194160K available (10240K kernel code, 2184K rwdata, 8084K rodata, 39296K init, 897K bss, 208084K reserved, 0K cma-reserved) Sep 4 18:17:18.337894 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Sep 4 18:17:18.337902 kernel: trace event string verifier disabled Sep 4 18:17:18.337909 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 4 18:17:18.337917 kernel: rcu: RCU event tracing is enabled. Sep 4 18:17:18.337925 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Sep 4 18:17:18.337932 kernel: Trampoline variant of Tasks RCU enabled. Sep 4 18:17:18.337939 kernel: Tracing variant of Tasks RCU enabled. Sep 4 18:17:18.337949 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 4 18:17:18.337956 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Sep 4 18:17:18.337963 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 4 18:17:18.337971 kernel: GICv3: 960 SPIs implemented Sep 4 18:17:18.337978 kernel: GICv3: 0 Extended SPIs implemented Sep 4 18:17:18.337985 kernel: Root IRQ handler: gic_handle_irq Sep 4 18:17:18.337992 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 4 18:17:18.338000 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Sep 4 18:17:18.338007 kernel: ITS: No ITS available, not enabling LPIs Sep 4 18:17:18.338015 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 4 18:17:18.338022 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 18:17:18.338031 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 4 18:17:18.338038 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 4 18:17:18.338046 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 4 18:17:18.338053 kernel: Console: colour dummy device 80x25 Sep 4 18:17:18.338061 kernel: printk: console [tty1] enabled Sep 4 18:17:18.338069 kernel: ACPI: Core revision 20230628 Sep 4 18:17:18.338077 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 4 18:17:18.338084 kernel: pid_max: default: 32768 minimum: 301 Sep 4 18:17:18.338092 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Sep 4 18:17:18.338099 kernel: landlock: Up and running. Sep 4 18:17:18.338108 kernel: SELinux: Initializing. Sep 4 18:17:18.338116 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 4 18:17:18.338123 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 4 18:17:18.338131 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Sep 4 18:17:18.338139 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Sep 4 18:17:18.338146 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Sep 4 18:17:18.338154 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0 Sep 4 18:17:18.338168 kernel: Hyper-V: enabling crash_kexec_post_notifiers Sep 4 18:17:18.338177 kernel: rcu: Hierarchical SRCU implementation. Sep 4 18:17:18.338185 kernel: rcu: Max phase no-delay instances is 400. Sep 4 18:17:18.338193 kernel: Remapping and enabling EFI services. Sep 4 18:17:18.338201 kernel: smp: Bringing up secondary CPUs ... Sep 4 18:17:18.338210 kernel: Detected PIPT I-cache on CPU1 Sep 4 18:17:18.338218 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Sep 4 18:17:18.338227 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 18:17:18.338234 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 4 18:17:18.338242 kernel: smp: Brought up 1 node, 2 CPUs Sep 4 18:17:18.338252 kernel: SMP: Total of 2 processors activated. Sep 4 18:17:18.338260 kernel: CPU features: detected: 32-bit EL0 Support Sep 4 18:17:18.338268 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Sep 4 18:17:18.338276 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 4 18:17:18.338284 kernel: CPU features: detected: CRC32 instructions Sep 4 18:17:18.338292 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 4 18:17:18.338300 kernel: CPU features: detected: LSE atomic instructions Sep 4 18:17:18.338308 kernel: CPU features: detected: Privileged Access Never Sep 4 18:17:18.338316 kernel: CPU: All CPU(s) started at EL1 Sep 4 18:17:18.338326 kernel: alternatives: applying system-wide alternatives Sep 4 18:17:18.338333 kernel: devtmpfs: initialized Sep 4 18:17:18.338341 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 4 18:17:18.338350 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Sep 4 18:17:18.338358 kernel: pinctrl core: initialized pinctrl subsystem Sep 4 18:17:18.338366 kernel: SMBIOS 3.1.0 present. Sep 4 18:17:18.338374 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 11/28/2023 Sep 4 18:17:18.338382 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 4 18:17:18.338390 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 4 18:17:18.338399 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 4 18:17:18.338407 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 4 18:17:18.338415 kernel: audit: initializing netlink subsys (disabled) Sep 4 18:17:18.338431 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Sep 4 18:17:18.338440 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 4 18:17:18.338448 kernel: cpuidle: using governor menu Sep 4 18:17:18.338456 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 4 18:17:18.338464 kernel: ASID allocator initialised with 32768 entries Sep 4 18:17:18.338474 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 4 18:17:18.338482 kernel: Serial: AMBA PL011 UART driver Sep 4 18:17:18.338490 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 4 18:17:18.338497 kernel: Modules: 0 pages in range for non-PLT usage Sep 4 18:17:18.338505 kernel: Modules: 509056 pages in range for PLT usage Sep 4 18:17:18.338513 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 4 18:17:18.338521 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 4 18:17:18.338529 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 4 18:17:18.338537 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 4 18:17:18.338546 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 4 18:17:18.338555 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 4 18:17:18.338563 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 4 18:17:18.338571 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 4 18:17:18.338578 kernel: ACPI: Added _OSI(Module Device) Sep 4 18:17:18.338586 kernel: ACPI: Added _OSI(Processor Device) Sep 4 18:17:18.338594 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Sep 4 18:17:18.338602 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 4 18:17:18.338610 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 4 18:17:18.338618 kernel: ACPI: Interpreter enabled Sep 4 18:17:18.338628 kernel: ACPI: Using GIC for interrupt routing Sep 4 18:17:18.338636 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Sep 4 18:17:18.338644 kernel: printk: console [ttyAMA0] enabled Sep 4 18:17:18.338652 kernel: printk: bootconsole [pl11] disabled Sep 4 18:17:18.338660 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Sep 4 18:17:18.338668 kernel: iommu: Default domain type: Translated Sep 4 18:17:18.338675 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 4 18:17:18.338683 kernel: efivars: Registered efivars operations Sep 4 18:17:18.338691 kernel: vgaarb: loaded Sep 4 18:17:18.338701 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 4 18:17:18.338709 kernel: VFS: Disk quotas dquot_6.6.0 Sep 4 18:17:18.338717 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 4 18:17:18.338725 kernel: pnp: PnP ACPI init Sep 4 18:17:18.338733 kernel: pnp: PnP ACPI: found 0 devices Sep 4 18:17:18.338740 kernel: NET: Registered PF_INET protocol family Sep 4 18:17:18.338748 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 4 18:17:18.338757 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 4 18:17:18.338765 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 4 18:17:18.338774 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 4 18:17:18.338783 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 4 18:17:18.338791 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 4 18:17:18.338799 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 4 18:17:18.338807 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 4 18:17:18.338814 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 4 18:17:18.338822 kernel: PCI: CLS 0 bytes, default 64 Sep 4 18:17:18.338830 kernel: kvm [1]: HYP mode not available Sep 4 18:17:18.338838 kernel: Initialise system trusted keyrings Sep 4 18:17:18.338847 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 4 18:17:18.338856 kernel: Key type asymmetric registered Sep 4 18:17:18.338863 kernel: Asymmetric key parser 'x509' registered Sep 4 18:17:18.338871 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Sep 4 18:17:18.338879 kernel: io scheduler mq-deadline registered Sep 4 18:17:18.338887 kernel: io scheduler kyber registered Sep 4 18:17:18.338895 kernel: io scheduler bfq registered Sep 4 18:17:18.338903 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 4 18:17:18.338911 kernel: thunder_xcv, ver 1.0 Sep 4 18:17:18.338920 kernel: thunder_bgx, ver 1.0 Sep 4 18:17:18.338928 kernel: nicpf, ver 1.0 Sep 4 18:17:18.338935 kernel: nicvf, ver 1.0 Sep 4 18:17:18.339104 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 4 18:17:18.339182 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-09-04T18:17:17 UTC (1725473837) Sep 4 18:17:18.339193 kernel: efifb: probing for efifb Sep 4 18:17:18.339201 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Sep 4 18:17:18.339211 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Sep 4 18:17:18.339219 kernel: efifb: scrolling: redraw Sep 4 18:17:18.339227 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 4 18:17:18.339236 kernel: Console: switching to colour frame buffer device 128x48 Sep 4 18:17:18.339244 kernel: fb0: EFI VGA frame buffer device Sep 4 18:17:18.339252 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Sep 4 18:17:18.339259 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 4 18:17:18.339267 kernel: No ACPI PMU IRQ for CPU0 Sep 4 18:17:18.339275 kernel: No ACPI PMU IRQ for CPU1 Sep 4 18:17:18.339283 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Sep 4 18:17:18.339294 kernel: watchdog: Delayed init of the lockup detector failed: -19 Sep 4 18:17:18.339302 kernel: watchdog: Hard watchdog permanently disabled Sep 4 18:17:18.339310 kernel: NET: Registered PF_INET6 protocol family Sep 4 18:17:18.339318 kernel: Segment Routing with IPv6 Sep 4 18:17:18.339325 kernel: In-situ OAM (IOAM) with IPv6 Sep 4 18:17:18.339333 kernel: NET: Registered PF_PACKET protocol family Sep 4 18:17:18.339341 kernel: Key type dns_resolver registered Sep 4 18:17:18.339349 kernel: registered taskstats version 1 Sep 4 18:17:18.339357 kernel: Loading compiled-in X.509 certificates Sep 4 18:17:18.339367 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.48-flatcar: 6782952639b29daf968f5d0c3e73fb25e5af1d5e' Sep 4 18:17:18.339374 kernel: Key type .fscrypt registered Sep 4 18:17:18.339382 kernel: Key type fscrypt-provisioning registered Sep 4 18:17:18.339390 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 4 18:17:18.339398 kernel: ima: Allocated hash algorithm: sha1 Sep 4 18:17:18.339406 kernel: ima: No architecture policies found Sep 4 18:17:18.339414 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 4 18:17:18.339422 kernel: clk: Disabling unused clocks Sep 4 18:17:18.341571 kernel: Freeing unused kernel memory: 39296K Sep 4 18:17:18.341581 kernel: Run /init as init process Sep 4 18:17:18.341590 kernel: with arguments: Sep 4 18:17:18.341598 kernel: /init Sep 4 18:17:18.341606 kernel: with environment: Sep 4 18:17:18.341614 kernel: HOME=/ Sep 4 18:17:18.341622 kernel: TERM=linux Sep 4 18:17:18.341630 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 4 18:17:18.341640 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Sep 4 18:17:18.341653 systemd[1]: Detected virtualization microsoft. Sep 4 18:17:18.341662 systemd[1]: Detected architecture arm64. Sep 4 18:17:18.341670 systemd[1]: Running in initrd. Sep 4 18:17:18.341679 systemd[1]: No hostname configured, using default hostname. Sep 4 18:17:18.341687 systemd[1]: Hostname set to . Sep 4 18:17:18.341696 systemd[1]: Initializing machine ID from random generator. Sep 4 18:17:18.341704 systemd[1]: Queued start job for default target initrd.target. Sep 4 18:17:18.341714 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 4 18:17:18.341723 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 4 18:17:18.341732 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 4 18:17:18.341741 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 4 18:17:18.341750 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-ROOT.device - /dev/disk/by-partlabel/ROOT... Sep 4 18:17:18.341759 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 4 18:17:18.341769 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 4 18:17:18.341780 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 4 18:17:18.341788 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 4 18:17:18.341797 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 4 18:17:18.341806 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 4 18:17:18.341814 systemd[1]: Reached target paths.target - Path Units. Sep 4 18:17:18.341823 systemd[1]: Reached target slices.target - Slice Units. Sep 4 18:17:18.341831 systemd[1]: Reached target swap.target - Swaps. Sep 4 18:17:18.341840 systemd[1]: Reached target timers.target - Timer Units. Sep 4 18:17:18.341849 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 4 18:17:18.341859 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 4 18:17:18.341867 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 4 18:17:18.341876 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Sep 4 18:17:18.341884 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 4 18:17:18.341893 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 4 18:17:18.341902 systemd[1]: Reached target sockets.target - Socket Units. Sep 4 18:17:18.341910 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 4 18:17:18.341919 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 4 18:17:18.341929 systemd[1]: Starting systemd-fsck-usr.service... Sep 4 18:17:18.341938 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 4 18:17:18.341976 systemd-journald[211]: Collecting audit messages is disabled. Sep 4 18:17:18.341998 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 4 18:17:18.342009 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 18:17:18.342018 systemd-journald[211]: Journal started Sep 4 18:17:18.342038 systemd-journald[211]: Runtime Journal (/run/log/journal/ec4fef649ef442ad852b1d07bc6a5af8) is 8.0M, max 78.6M, 70.6M free. Sep 4 18:17:18.347672 systemd-modules-load[212]: Inserted module 'overlay' Sep 4 18:17:18.373932 systemd[1]: Started systemd-journald.service - Journal Service. Sep 4 18:17:18.373986 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 4 18:17:18.373911 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 4 18:17:18.399069 kernel: Bridge firewalling registered Sep 4 18:17:18.393521 systemd-modules-load[212]: Inserted module 'br_netfilter' Sep 4 18:17:18.397799 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 4 18:17:18.406756 systemd[1]: Finished systemd-fsck-usr.service. Sep 4 18:17:18.416638 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 4 18:17:18.429329 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:17:18.457845 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 4 18:17:18.472582 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 4 18:17:18.492624 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 4 18:17:18.506636 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 4 18:17:18.514258 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 18:17:18.533447 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 4 18:17:18.545773 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 4 18:17:18.563083 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 4 18:17:18.589793 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 4 18:17:18.597610 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 4 18:17:18.623107 dracut-cmdline[243]: dracut-dracut-053 Sep 4 18:17:18.623692 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 4 18:17:18.643211 dracut-cmdline[243]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=28a986328b36e7de6a755f88bb335afbeb3e3932bc9a20c5f8e57b952c2d23a9 Sep 4 18:17:18.741459 kernel: SCSI subsystem initialized Sep 4 18:17:18.750472 kernel: Loading iSCSI transport class v2.0-870. Sep 4 18:17:18.761630 kernel: iscsi: registered transport (tcp) Sep 4 18:17:18.779837 kernel: iscsi: registered transport (qla4xxx) Sep 4 18:17:18.779861 kernel: QLogic iSCSI HBA Driver Sep 4 18:17:18.820515 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 4 18:17:18.839586 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 4 18:17:18.871002 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 4 18:17:18.871064 kernel: device-mapper: uevent: version 1.0.3 Sep 4 18:17:18.877292 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Sep 4 18:17:18.927464 kernel: raid6: neonx8 gen() 15735 MB/s Sep 4 18:17:18.947446 kernel: raid6: neonx4 gen() 15679 MB/s Sep 4 18:17:18.967437 kernel: raid6: neonx2 gen() 13242 MB/s Sep 4 18:17:18.988438 kernel: raid6: neonx1 gen() 10498 MB/s Sep 4 18:17:19.008436 kernel: raid6: int64x8 gen() 6962 MB/s Sep 4 18:17:19.029437 kernel: raid6: int64x4 gen() 7350 MB/s Sep 4 18:17:19.049440 kernel: raid6: int64x2 gen() 6136 MB/s Sep 4 18:17:19.072831 kernel: raid6: int64x1 gen() 5062 MB/s Sep 4 18:17:19.072865 kernel: raid6: using algorithm neonx8 gen() 15735 MB/s Sep 4 18:17:19.097596 kernel: raid6: .... xor() 11918 MB/s, rmw enabled Sep 4 18:17:19.097614 kernel: raid6: using neon recovery algorithm Sep 4 18:17:19.109392 kernel: xor: measuring software checksum speed Sep 4 18:17:19.109409 kernel: 8regs : 19859 MB/sec Sep 4 18:17:19.113436 kernel: 32regs : 19654 MB/sec Sep 4 18:17:19.117323 kernel: arm64_neon : 27224 MB/sec Sep 4 18:17:19.122101 kernel: xor: using function: arm64_neon (27224 MB/sec) Sep 4 18:17:19.173452 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 4 18:17:19.185498 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 4 18:17:19.201579 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 4 18:17:19.224473 systemd-udevd[428]: Using default interface naming scheme 'v255'. Sep 4 18:17:19.229778 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 4 18:17:19.247562 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 4 18:17:19.279715 dracut-pre-trigger[439]: rd.md=0: removing MD RAID activation Sep 4 18:17:19.314451 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 4 18:17:19.329729 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 4 18:17:19.371115 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 4 18:17:19.436618 kernel: hv_vmbus: Vmbus version:5.3 Sep 4 18:17:19.440451 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 4 18:17:19.445832 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 18:17:19.484720 kernel: pps_core: LinuxPPS API ver. 1 registered Sep 4 18:17:19.484745 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 4 18:17:19.484756 kernel: PTP clock support registered Sep 4 18:17:19.484766 kernel: hv_vmbus: registering driver hid_hyperv Sep 4 18:17:19.464350 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 4 18:17:19.516935 kernel: hv_vmbus: registering driver hyperv_keyboard Sep 4 18:17:19.516957 kernel: hv_utils: Registering HyperV Utility Driver Sep 4 18:17:19.516968 kernel: hv_vmbus: registering driver hv_utils Sep 4 18:17:19.516978 kernel: hv_utils: Heartbeat IC version 3.0 Sep 4 18:17:19.516987 kernel: hv_vmbus: registering driver hv_netvsc Sep 4 18:17:19.516997 kernel: hv_utils: Shutdown IC version 3.2 Sep 4 18:17:19.480532 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 4 18:17:19.112896 kernel: hv_utils: TimeSync IC version 4.0 Sep 4 18:17:19.129159 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Sep 4 18:17:19.129177 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/VMBUS:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Sep 4 18:17:19.129188 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Sep 4 18:17:19.129307 kernel: hv_vmbus: registering driver hv_storvsc Sep 4 18:17:19.129317 systemd-journald[211]: Time jumped backwards, rotating. Sep 4 18:17:19.129357 kernel: scsi host0: storvsc_host_t Sep 4 18:17:19.129462 kernel: scsi host1: storvsc_host_t Sep 4 18:17:19.129484 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Sep 4 18:17:19.480764 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:17:19.090855 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 18:17:19.141832 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 18:17:19.155417 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 4 18:17:19.156852 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:17:19.187875 kernel: hv_netvsc 000d3afb-e5d4-000d-3afb-e5d4000d3afb eth0: VF slot 1 added Sep 4 18:17:19.190195 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 18:17:19.211910 kernel: hv_vmbus: registering driver hv_pci Sep 4 18:17:19.211935 kernel: hv_pci 226d5540-e76d-49bd-8ea0-9d994a0eeffe: PCI VMBus probing: Using version 0x10004 Sep 4 18:17:19.240980 kernel: hv_pci 226d5540-e76d-49bd-8ea0-9d994a0eeffe: PCI host bridge to bus e76d:00 Sep 4 18:17:19.241249 kernel: pci_bus e76d:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Sep 4 18:17:19.234375 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:17:19.260412 kernel: pci_bus e76d:00: No busn resource found for root bus, will use [bus 00-ff] Sep 4 18:17:19.260595 kernel: pci e76d:00:02.0: [15b3:1018] type 00 class 0x020000 Sep 4 18:17:19.267072 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Sep 4 18:17:19.268033 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 4 18:17:19.305947 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Sep 4 18:17:19.306137 kernel: pci e76d:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Sep 4 18:17:19.306162 kernel: sd 0:0:0:0: [sda] Write Protect is off Sep 4 18:17:19.306256 kernel: pci e76d:00:02.0: enabling Extended Tags Sep 4 18:17:19.306271 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Sep 4 18:17:19.306361 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 4 18:17:19.306449 kernel: pci e76d:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at e76d:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Sep 4 18:17:19.321832 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Sep 4 18:17:19.327859 kernel: pci_bus e76d:00: busn_res: [bus 00-ff] end is updated to 00 Sep 4 18:17:19.328073 kernel: pci e76d:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Sep 4 18:17:19.334338 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 18:17:19.352102 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Sep 4 18:17:19.408812 kernel: BTRFS: device fsid 3e706a0f-a579-4862-bc52-e66e95e66d87 devid 1 transid 42 /dev/sda3 scanned by (udev-worker) (482) Sep 4 18:17:19.408870 kernel: mlx5_core e76d:00:02.0: enabling device (0000 -> 0002) Sep 4 18:17:19.422824 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/sda6 scanned by (udev-worker) (477) Sep 4 18:17:19.422881 kernel: mlx5_core e76d:00:02.0: firmware version: 16.30.1284 Sep 4 18:17:19.427586 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Sep 4 18:17:19.446904 systemd[1]: Found device dev-disk-by\x2dpartlabel-ROOT.device - Virtual_Disk ROOT. Sep 4 18:17:19.482204 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Sep 4 18:17:19.499265 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Sep 4 18:17:19.514945 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Sep 4 18:17:19.528654 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 4 18:17:19.547009 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Sep 4 18:17:19.563969 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 4 18:17:19.585833 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Sep 4 18:17:19.602117 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 4 18:17:19.607431 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 4 18:17:19.621618 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 4 18:17:19.628154 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 4 18:17:19.639846 systemd[1]: Reached target sysinit.target - System Initialization. Sep 4 18:17:19.650110 systemd[1]: Reached target basic.target - Basic System. Sep 4 18:17:19.670049 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 4 18:17:19.677989 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 4 18:17:19.700885 sh[578]: Success Sep 4 18:17:19.704768 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 4 18:17:19.712283 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 4 18:17:19.724507 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 4 18:17:19.731475 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 4 18:17:19.768221 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Sep 4 18:17:19.769093 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 4 18:17:19.788785 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 4 18:17:19.804081 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 4 18:17:19.834143 kernel: hv_netvsc 000d3afb-e5d4-000d-3afb-e5d4000d3afb eth0: VF registering: eth1 Sep 4 18:17:19.834358 kernel: mlx5_core e76d:00:02.0 eth1: joined to eth0 Sep 4 18:17:19.841913 kernel: mlx5_core e76d:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Sep 4 18:17:19.848644 systemd-fsck[605]: ROOT: clean, 244/7326000 files, 484099/7359488 blocks Sep 4 18:17:19.858871 kernel: mlx5_core e76d:00:02.0 enP59245s1: renamed from eth1 Sep 4 18:17:19.861440 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 4 18:17:19.884129 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 4 18:17:19.905008 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 4 18:17:19.923820 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 4 18:17:19.947947 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 4 18:17:19.967813 kernel: EXT4-fs (sda9): mounted filesystem 901d46b0-2319-4536-8a6d-46889db73e8c r/w with ordered data mode. Quota mode: none. Sep 4 18:17:19.969137 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 4 18:17:19.973694 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 4 18:17:20.004843 kernel: BTRFS info (device dm-0): first mount of filesystem 3e706a0f-a579-4862-bc52-e66e95e66d87 Sep 4 18:17:20.004895 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 4 18:17:19.999996 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 4 18:17:20.038107 kernel: BTRFS info (device sda6): first mount of filesystem e85e5091-8620-4def-b250-7009f4048f6e Sep 4 18:17:20.038129 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Sep 4 18:17:20.038140 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Sep 4 18:17:20.038150 kernel: BTRFS info (device sda6): using free space tree Sep 4 18:17:20.042963 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 4 18:17:20.047442 kernel: BTRFS info (device dm-0): using free space tree Sep 4 18:17:20.055829 kernel: BTRFS info (device sda6): auto enabling async discard Sep 4 18:17:20.056955 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 4 18:17:20.068880 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 4 18:17:20.081077 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 4 18:17:20.089021 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 4 18:17:20.098980 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 4 18:17:20.436044 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 4 18:17:20.451091 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 4 18:17:20.472382 initrd-setup-root-after-ignition[970]: grep: /sysroot/etc/flatcar/enabled-sysext.conf Sep 4 18:17:20.478914 initrd-setup-root-after-ignition[974]: grep: Sep 4 18:17:20.482630 initrd-setup-root-after-ignition[970]: : No such file or directory Sep 4 18:17:20.488249 initrd-setup-root-after-ignition[974]: /sysroot/etc/flatcar/enabled-sysext.conf Sep 4 18:17:20.483352 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 4 18:17:20.514666 initrd-setup-root-after-ignition[974]: : No such file or directory Sep 4 18:17:20.495460 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 4 18:17:20.527406 initrd-setup-root-after-ignition[970]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 4 18:17:20.536201 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 4 18:17:20.564203 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 4 18:17:20.564320 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 4 18:17:20.576281 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 4 18:17:20.588095 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 4 18:17:20.599032 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 4 18:17:20.614139 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 4 18:17:20.634330 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 4 18:17:20.650095 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 4 18:17:20.668140 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 4 18:17:20.681241 systemd[1]: Stopped target timers.target - Timer Units. Sep 4 18:17:20.686608 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 4 18:17:20.686781 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 4 18:17:20.702873 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 4 18:17:20.714939 systemd[1]: Stopped target basic.target - Basic System. Sep 4 18:17:20.725092 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 4 18:17:20.736231 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 4 18:17:20.750455 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 4 18:17:20.763874 systemd[1]: Stopped target paths.target - Path Units. Sep 4 18:17:20.775163 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 4 18:17:20.785508 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 4 18:17:20.797943 systemd[1]: Stopped target slices.target - Slice Units. Sep 4 18:17:20.809864 systemd[1]: Stopped target sockets.target - Socket Units. Sep 4 18:17:20.819714 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 4 18:17:20.829454 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 4 18:17:20.840007 systemd[1]: Stopped target swap.target - Swaps. Sep 4 18:17:20.849271 systemd[1]: iscsid.socket: Deactivated successfully. Sep 4 18:17:20.849408 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 4 18:17:20.858847 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 4 18:17:20.858978 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 4 18:17:20.869047 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 4 18:17:20.869158 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 4 18:17:20.884225 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 4 18:17:20.895055 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 4 18:17:20.895177 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 4 18:17:20.907277 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 4 18:17:20.919377 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 4 18:17:20.922828 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 4 18:17:20.931865 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 4 18:17:20.932044 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 4 18:17:20.951275 systemd[1]: decrypt-root.service: Deactivated successfully. Sep 4 18:17:20.951456 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Sep 4 18:17:20.964629 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 4 18:17:20.964781 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 4 18:17:20.974919 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 4 18:17:20.975078 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 4 18:17:20.988466 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 4 18:17:20.988617 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 4 18:17:20.999723 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 4 18:17:20.999909 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 4 18:17:21.011849 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 4 18:17:21.011998 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 4 18:17:21.022709 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 4 18:17:21.022886 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 4 18:17:21.037560 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 4 18:17:21.037711 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 4 18:17:21.049038 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 4 18:17:21.049187 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 4 18:17:21.061099 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 4 18:17:21.061249 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 4 18:17:21.083735 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 4 18:17:21.101780 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 4 18:17:21.101981 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 4 18:17:21.131183 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 4 18:17:21.131368 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 4 18:17:21.143436 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 4 18:17:21.143495 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 4 18:17:21.154269 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 4 18:17:21.154303 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 4 18:17:21.165299 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 4 18:17:21.165356 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 4 18:17:21.183044 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 4 18:17:21.183101 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 4 18:17:21.199521 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 4 18:17:21.199578 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 18:17:21.236033 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 4 18:17:21.252133 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 4 18:17:21.252213 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 4 18:17:21.264785 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 4 18:17:21.264844 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:17:21.276482 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 4 18:17:21.380686 systemd-journald[211]: Received SIGTERM from PID 1 (systemd). Sep 4 18:17:21.276583 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 4 18:17:21.288339 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 4 18:17:21.315072 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 4 18:17:21.330261 systemd[1]: Switching root. Sep 4 18:17:21.400278 systemd-journald[211]: Journal stopped Sep 4 18:17:22.719667 kernel: SELinux: policy capability network_peer_controls=1 Sep 4 18:17:22.719691 kernel: SELinux: policy capability open_perms=1 Sep 4 18:17:22.719701 kernel: SELinux: policy capability extended_socket_class=1 Sep 4 18:17:22.719711 kernel: SELinux: policy capability always_check_network=0 Sep 4 18:17:22.719719 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 4 18:17:22.719726 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 4 18:17:22.719737 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 4 18:17:22.719745 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 4 18:17:22.719753 kernel: audit: type=1403 audit(1725473841.541:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 4 18:17:22.719763 systemd[1]: Successfully loaded SELinux policy in 93.884ms. Sep 4 18:17:22.719775 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.561ms. Sep 4 18:17:22.719785 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Sep 4 18:17:22.719808 systemd[1]: Detected virtualization microsoft. Sep 4 18:17:22.719819 systemd[1]: Detected architecture arm64. Sep 4 18:17:22.719829 systemd[1]: Hostname set to . Sep 4 18:17:22.719841 zram_generator::config[1015]: No configuration found. Sep 4 18:17:22.719852 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 4 18:17:22.719861 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 4 18:17:22.719870 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 4 18:17:22.719880 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 4 18:17:22.719889 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 4 18:17:22.719900 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 4 18:17:22.719910 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 4 18:17:22.719919 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 4 18:17:22.719929 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 4 18:17:22.719938 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 4 18:17:22.719947 systemd[1]: Created slice user.slice - User and Session Slice. Sep 4 18:17:22.719958 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 4 18:17:22.719969 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 4 18:17:22.719978 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 4 18:17:22.719988 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 4 18:17:22.720002 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 4 18:17:22.720012 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 4 18:17:22.720021 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 4 18:17:22.720031 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 4 18:17:22.720040 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 4 18:17:22.720051 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 4 18:17:22.720061 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 4 18:17:22.720071 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 4 18:17:22.720080 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 4 18:17:22.720092 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 4 18:17:22.720101 systemd[1]: Reached target slices.target - Slice Units. Sep 4 18:17:22.720111 systemd[1]: Reached target swap.target - Swaps. Sep 4 18:17:22.720120 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 4 18:17:22.720132 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 4 18:17:22.720141 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 4 18:17:22.720151 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 4 18:17:22.720161 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 4 18:17:22.720172 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 4 18:17:22.720181 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 4 18:17:22.720194 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 4 18:17:22.720204 systemd[1]: Mounting media.mount - External Media Directory... Sep 4 18:17:22.720213 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 4 18:17:22.720223 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 4 18:17:22.720233 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 4 18:17:22.720243 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 4 18:17:22.720253 systemd[1]: Reached target machines.target - Containers. Sep 4 18:17:22.720264 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 4 18:17:22.720275 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 4 18:17:22.720284 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 4 18:17:22.720294 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 4 18:17:22.720304 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 4 18:17:22.720313 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 4 18:17:22.720323 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 4 18:17:22.720332 kernel: ACPI: bus type drm_connector registered Sep 4 18:17:22.720343 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 4 18:17:22.720353 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 4 18:17:22.720362 kernel: fuse: init (API version 7.39) Sep 4 18:17:22.720371 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 4 18:17:22.720382 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 4 18:17:22.720392 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 4 18:17:22.720402 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 4 18:17:22.720411 kernel: loop: module loaded Sep 4 18:17:22.720420 systemd[1]: Stopped systemd-fsck-usr.service. Sep 4 18:17:22.720431 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 4 18:17:22.720441 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 4 18:17:22.720466 systemd-journald[1115]: Collecting audit messages is disabled. Sep 4 18:17:22.720487 systemd-journald[1115]: Journal started Sep 4 18:17:22.720510 systemd-journald[1115]: Runtime Journal (/run/log/journal/f1b17f88406746568d874d1f426c6d09) is 8.0M, max 78.6M, 70.6M free. Sep 4 18:17:21.898608 systemd[1]: Queued start job for default target multi-user.target. Sep 4 18:17:21.914308 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Sep 4 18:17:21.914828 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 4 18:17:21.915221 systemd[1]: systemd-journald.service: Consumed 1.729s CPU time. Sep 4 18:17:22.758347 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 4 18:17:22.772533 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 4 18:17:22.786432 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 4 18:17:22.786772 systemd[1]: verity-setup.service: Deactivated successfully. Sep 4 18:17:22.796561 systemd[1]: Stopped verity-setup.service. Sep 4 18:17:22.813683 systemd[1]: Started systemd-journald.service - Journal Service. Sep 4 18:17:22.814466 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 4 18:17:22.819813 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 4 18:17:22.825688 systemd[1]: Mounted media.mount - External Media Directory. Sep 4 18:17:22.830943 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 4 18:17:22.836513 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 4 18:17:22.843251 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 4 18:17:22.849339 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 4 18:17:22.855593 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 4 18:17:22.862919 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 4 18:17:22.863063 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 4 18:17:22.869505 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 4 18:17:22.869631 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 4 18:17:22.876008 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 4 18:17:22.876147 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 4 18:17:22.881980 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 4 18:17:22.882104 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 4 18:17:22.888817 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 4 18:17:22.888954 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 4 18:17:22.896466 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 4 18:17:22.896594 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 4 18:17:22.903201 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 4 18:17:22.909322 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 4 18:17:22.917833 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 4 18:17:22.924921 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 4 18:17:22.943894 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 4 18:17:22.953974 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 4 18:17:22.961100 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 4 18:17:22.961150 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 4 18:17:22.967950 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Sep 4 18:17:22.976089 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 4 18:17:22.984032 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 4 18:17:22.989724 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 4 18:17:22.991988 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 4 18:17:23.009242 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 4 18:17:23.017901 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 4 18:17:23.022928 systemd-journald[1115]: Time spent on flushing to /var/log/journal/f1b17f88406746568d874d1f426c6d09 is 274.427ms for 680 entries. Sep 4 18:17:23.022928 systemd-journald[1115]: System Journal (/var/log/journal/f1b17f88406746568d874d1f426c6d09) is 20.7M, max 2.6G, 2.6G free. Sep 4 18:17:23.422730 systemd-journald[1115]: Received client request to flush runtime journal. Sep 4 18:17:23.422820 systemd-journald[1115]: /var/log/journal/f1b17f88406746568d874d1f426c6d09/system.journal: Journal file uses a different sequence number ID, rotating. Sep 4 18:17:23.422857 systemd-journald[1115]: Rotating system journal. Sep 4 18:17:23.422880 kernel: loop0: detected capacity change from 0 to 114288 Sep 4 18:17:23.422899 systemd-journald[1115]: /var/log/journal/f1b17f88406746568d874d1f426c6d09/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. Sep 4 18:17:23.422922 systemd-journald[1115]: Rotating system journal. Sep 4 18:17:23.422942 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 4 18:17:23.422957 kernel: loop1: detected capacity change from 0 to 65520 Sep 4 18:17:23.422972 kernel: loop2: detected capacity change from 0 to 61752 Sep 4 18:17:23.422989 kernel: loop3: detected capacity change from 0 to 114288 Sep 4 18:17:23.423005 kernel: loop4: detected capacity change from 0 to 65520 Sep 4 18:17:23.423019 kernel: loop5: detected capacity change from 0 to 61752 Sep 4 18:17:23.023013 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 4 18:17:23.038926 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 4 18:17:23.042575 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 4 18:17:23.056098 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 4 18:17:23.068589 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 4 18:17:23.113244 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Sep 4 18:17:23.128325 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 4 18:17:23.134824 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 4 18:17:23.141360 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 4 18:17:23.150368 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 4 18:17:23.159483 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 4 18:17:23.167614 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Sep 4 18:17:23.167729 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 4 18:17:23.169376 udevadm[1150]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Sep 4 18:17:23.223557 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 4 18:17:23.248161 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 4 18:17:23.289406 systemd-tmpfiles[1159]: ACLs are not supported, ignoring. Sep 4 18:17:23.289418 systemd-tmpfiles[1159]: ACLs are not supported, ignoring. Sep 4 18:17:23.298090 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 4 18:17:23.386299 (sd-merge)[1165]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Sep 4 18:17:23.388083 (sd-merge)[1165]: Merged extensions into '/usr'. Sep 4 18:17:23.391202 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 4 18:17:23.406472 systemd[1]: Starting ensure-sysext.service... Sep 4 18:17:23.416010 systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Sep 4 18:17:23.430031 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 4 18:17:23.454096 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 4 18:17:23.465309 systemd[1]: Reloading requested from client PID 1167 ('systemctl') (unit ensure-sysext.service)... Sep 4 18:17:23.465319 systemd[1]: Reloading... Sep 4 18:17:23.509296 systemd-tmpfiles[1175]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 4 18:17:23.509569 systemd-tmpfiles[1175]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 4 18:17:23.510288 systemd-tmpfiles[1175]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 4 18:17:23.510515 systemd-tmpfiles[1175]: ACLs are not supported, ignoring. Sep 4 18:17:23.510566 systemd-tmpfiles[1175]: ACLs are not supported, ignoring. Sep 4 18:17:23.554571 systemd-tmpfiles[1175]: Detected autofs mount point /boot during canonicalization of boot. Sep 4 18:17:23.554588 systemd-tmpfiles[1175]: Skipping /boot Sep 4 18:17:23.571160 systemd-tmpfiles[1175]: Detected autofs mount point /boot during canonicalization of boot. Sep 4 18:17:23.571180 systemd-tmpfiles[1175]: Skipping /boot Sep 4 18:17:23.608942 zram_generator::config[1205]: No configuration found. Sep 4 18:17:23.744407 ldconfig[1141]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 4 18:17:23.777261 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 4 18:17:23.862223 systemd[1]: Reloading finished in 396 ms. Sep 4 18:17:23.885901 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 4 18:17:23.901412 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 4 18:17:23.927032 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Sep 4 18:17:23.948954 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 4 18:17:23.959916 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 4 18:17:23.967684 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 4 18:17:23.977961 augenrules[1258]: /sbin/augenrules: No change Sep 4 18:17:23.979162 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 4 18:17:23.989571 augenrules[1271]: No rules Sep 4 18:17:23.990051 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 4 18:17:24.000150 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 4 18:17:24.006872 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 4 18:17:24.015289 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 4 18:17:24.018175 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 4 18:17:24.033551 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 4 18:17:24.045975 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 4 18:17:24.058196 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Sep 4 18:17:24.073316 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 4 18:17:24.073546 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 4 18:17:24.081849 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 4 18:17:24.082909 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 4 18:17:24.090689 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 4 18:17:24.090843 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 4 18:17:24.098849 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 4 18:17:24.117243 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 4 18:17:24.124810 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 4 18:17:24.137767 systemd[1]: Expecting device dev-ptp_hyperv.device - /dev/ptp_hyperv... Sep 4 18:17:24.145308 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 4 18:17:24.154023 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 4 18:17:24.162003 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 4 18:17:24.169055 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 4 18:17:24.187270 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 4 18:17:24.194294 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 4 18:17:24.194354 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 4 18:17:24.194399 systemd[1]: Reached target time-set.target - System Time Set. Sep 4 18:17:24.202065 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 4 18:17:24.218063 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 4 18:17:24.237048 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 4 18:17:24.237236 python[1194]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Sep 4 18:17:24.237236 python[1194]: Successfully set the firewall rules Sep 4 18:17:24.245095 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 4 18:17:24.248879 systemd[1]: Finished ensure-sysext.service. Sep 4 18:17:24.254856 systemd-udevd[1297]: Using default interface naming scheme 'v255'. Sep 4 18:17:24.258618 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 4 18:17:24.258779 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 4 18:17:24.270342 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 4 18:17:24.270515 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 4 18:17:24.279511 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 4 18:17:24.279655 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 4 18:17:24.290411 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 4 18:17:24.290860 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 4 18:17:24.297771 systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Sep 4 18:17:24.306314 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 4 18:17:24.317960 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 4 18:17:24.325100 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 4 18:17:24.325159 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 4 18:17:24.325430 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 4 18:17:24.339763 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 4 18:17:24.369005 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 4 18:17:24.419826 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 4 18:17:24.448585 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1333) Sep 4 18:17:24.458026 systemd-networkd[1334]: lo: Link UP Sep 4 18:17:24.458040 systemd-networkd[1334]: lo: Gained carrier Sep 4 18:17:24.458691 systemd-networkd[1334]: Enumeration completed Sep 4 18:17:24.458789 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 4 18:17:24.466317 systemd-resolved[1279]: Positive Trust Anchors: Sep 4 18:17:24.466329 systemd-resolved[1279]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 4 18:17:24.466361 systemd-resolved[1279]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 4 18:17:24.473426 systemd-resolved[1279]: Using system hostname 'ci-4054.1.0-a-78a534bd0a'. Sep 4 18:17:24.490861 kernel: BTRFS info: devid 1 device path /dev/dm-0 changed to /dev/mapper/usr scanned by (udev-worker) (1333) Sep 4 18:17:24.490953 kernel: mousedev: PS/2 mouse device common for all mice Sep 4 18:17:24.495859 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 4 18:17:24.503826 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 4 18:17:24.513192 systemd[1]: Reached target network.target - Network. Sep 4 18:17:24.520095 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 4 18:17:24.527266 systemd-networkd[1334]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 4 18:17:24.527279 systemd-networkd[1334]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 4 18:17:24.552835 kernel: hv_vmbus: registering driver hyperv_fb Sep 4 18:17:24.565542 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Sep 4 18:17:24.565628 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Sep 4 18:17:24.568822 kernel: hv_vmbus: registering driver hv_balloon Sep 4 18:17:24.575616 kernel: Console: switching to colour dummy device 80x25 Sep 4 18:17:24.576813 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Sep 4 18:17:24.576865 kernel: hv_balloon: Memory hot add disabled on ARM64 Sep 4 18:17:24.581568 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. Sep 4 18:17:24.588891 kernel: mlx5_core e76d:00:02.0 enP59245s1: Link up Sep 4 18:17:24.595330 kernel: Console: switching to colour frame buffer device 128x48 Sep 4 18:17:24.603116 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 18:17:24.628820 kernel: hv_netvsc 000d3afb-e5d4-000d-3afb-e5d4000d3afb eth0: Data path switched to VF: enP59245s1 Sep 4 18:17:24.631466 systemd-networkd[1334]: enP59245s1: Link UP Sep 4 18:17:24.632086 systemd-networkd[1334]: eth0: Link UP Sep 4 18:17:24.632649 systemd-networkd[1334]: eth0: Gained carrier Sep 4 18:17:24.632679 systemd-networkd[1334]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 4 18:17:24.638603 systemd-networkd[1334]: enP59245s1: Gained carrier Sep 4 18:17:24.643884 systemd-networkd[1334]: eth0: DHCPv4 address 10.200.20.23/24, gateway 10.200.20.1 acquired from 168.63.129.16 Sep 4 18:17:24.661781 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 4 18:17:24.663829 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:17:24.679942 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 42 scanned by (udev-worker) (1328) Sep 4 18:17:24.702164 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 18:17:24.739759 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Sep 4 18:17:24.749813 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Sep 4 18:17:24.758052 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 18:17:24.771005 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Sep 4 18:17:24.779014 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 4 18:17:24.787861 lvm[1397]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 4 18:17:24.804554 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 4 18:17:24.816392 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Sep 4 18:17:24.823731 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 4 18:17:24.830221 systemd[1]: Reached target sysinit.target - System Initialization. Sep 4 18:17:24.835965 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 4 18:17:24.843085 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 4 18:17:24.850224 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 4 18:17:24.855709 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 4 18:17:24.862697 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 4 18:17:24.869965 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 4 18:17:24.870001 systemd[1]: Reached target paths.target - Path Units. Sep 4 18:17:24.874712 systemd[1]: Reached target timers.target - Timer Units. Sep 4 18:17:24.881892 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 4 18:17:24.889462 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 4 18:17:24.901715 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 4 18:17:24.908422 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Sep 4 18:17:24.915347 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 4 18:17:24.918744 lvm[1404]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 4 18:17:24.921320 systemd[1]: Reached target sockets.target - Socket Units. Sep 4 18:17:24.926213 systemd[1]: Reached target basic.target - Basic System. Sep 4 18:17:24.931458 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 4 18:17:24.931484 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 4 18:17:24.933588 systemd[1]: Starting chronyd.service - NTP client/server... Sep 4 18:17:24.939981 systemd[1]: Starting containerd.service - containerd container runtime... Sep 4 18:17:24.948015 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Sep 4 18:17:24.965448 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 4 18:17:24.976616 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 4 18:17:24.988132 (chronyd)[1405]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Sep 4 18:17:24.991005 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 4 18:17:24.999258 jq[1409]: false Sep 4 18:17:25.000723 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 4 18:17:25.002445 chronyd[1415]: chronyd version 4.5 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Sep 4 18:17:25.003776 chronyd[1415]: Frequency -1.189 +/- 2.085 ppm read from /var/lib/chrony/chrony.drift Sep 4 18:17:25.006976 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 4 18:17:25.004211 chronyd[1415]: Timezone right/UTC failed leap second check, ignoring Sep 4 18:17:25.004391 chronyd[1415]: Loaded seccomp filter (level 2) Sep 4 18:17:25.016978 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 4 18:17:25.028940 dbus-daemon[1408]: [system] SELinux support is enabled Sep 4 18:17:25.036027 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 4 18:17:25.041888 extend-filesystems[1412]: Found loop3 Sep 4 18:17:25.041888 extend-filesystems[1412]: Found loop4 Sep 4 18:17:25.068962 extend-filesystems[1412]: Found loop5 Sep 4 18:17:25.068962 extend-filesystems[1412]: Found sda Sep 4 18:17:25.068962 extend-filesystems[1412]: Found sda1 Sep 4 18:17:25.068962 extend-filesystems[1412]: Found sda2 Sep 4 18:17:25.068962 extend-filesystems[1412]: Found sda3 Sep 4 18:17:25.068962 extend-filesystems[1412]: Found usr Sep 4 18:17:25.068962 extend-filesystems[1412]: Found sda4 Sep 4 18:17:25.068962 extend-filesystems[1412]: Found sda6 Sep 4 18:17:25.068962 extend-filesystems[1412]: Found sda7 Sep 4 18:17:25.068962 extend-filesystems[1412]: Found sda9 Sep 4 18:17:25.068962 extend-filesystems[1412]: Checking size of /dev/sda9 Sep 4 18:17:25.237975 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 42 scanned by (udev-worker) (1320) Sep 4 18:17:25.058944 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 4 18:17:25.238099 extend-filesystems[1412]: Old size kept for /dev/sda9 Sep 4 18:17:25.250902 coreos-metadata[1407]: Sep 04 18:17:25.085 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Sep 4 18:17:25.250902 coreos-metadata[1407]: Sep 04 18:17:25.097 INFO Fetch successful Sep 4 18:17:25.250902 coreos-metadata[1407]: Sep 04 18:17:25.097 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Sep 4 18:17:25.250902 coreos-metadata[1407]: Sep 04 18:17:25.103 INFO Fetch successful Sep 4 18:17:25.250902 coreos-metadata[1407]: Sep 04 18:17:25.103 INFO Fetching http://168.63.129.16/machine/8592874d-cb99-4f1a-8a7c-5a0ba19bec2e/6f0bc6bc%2Da48d%2D4df4%2D8fb6%2Ddb6b98083d30.%5Fci%2D4054.1.0%2Da%2D78a534bd0a?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Sep 4 18:17:25.250902 coreos-metadata[1407]: Sep 04 18:17:25.107 INFO Fetch successful Sep 4 18:17:25.250902 coreos-metadata[1407]: Sep 04 18:17:25.110 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Sep 4 18:17:25.250902 coreos-metadata[1407]: Sep 04 18:17:25.124 INFO Fetch successful Sep 4 18:17:25.079362 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 4 18:17:25.079891 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 4 18:17:25.251440 update_engine[1436]: I0904 18:17:25.138871 1436 main.cc:92] Flatcar Update Engine starting Sep 4 18:17:25.251440 update_engine[1436]: I0904 18:17:25.144264 1436 update_check_scheduler.cc:74] Next update check in 10m21s Sep 4 18:17:25.097153 systemd[1]: Starting update-engine.service - Update Engine... Sep 4 18:17:25.251761 jq[1439]: true Sep 4 18:17:25.107963 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 4 18:17:25.118602 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 4 18:17:25.148599 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Sep 4 18:17:25.158432 systemd[1]: Started chronyd.service - NTP client/server. Sep 4 18:17:25.177102 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 4 18:17:25.177273 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 4 18:17:25.177521 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 4 18:17:25.178071 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 4 18:17:25.185098 systemd-logind[1428]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Sep 4 18:17:25.185278 systemd-logind[1428]: New seat seat0. Sep 4 18:17:25.216886 systemd[1]: Started systemd-logind.service - User Login Management. Sep 4 18:17:25.232258 systemd[1]: motdgen.service: Deactivated successfully. Sep 4 18:17:25.232703 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 4 18:17:25.246741 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 4 18:17:25.246931 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 4 18:17:25.261565 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 4 18:17:25.287571 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Sep 4 18:17:25.288286 jq[1472]: false Sep 4 18:17:25.294590 (ntainerd)[1474]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 4 18:17:25.295603 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Sep 4 18:17:25.295919 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Sep 4 18:17:25.307762 dbus-daemon[1408]: [system] Successfully activated service 'org.freedesktop.systemd1' Sep 4 18:17:25.315383 systemd[1]: Started update-engine.service - Update Engine. Sep 4 18:17:25.332934 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 4 18:17:25.339749 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 4 18:17:25.340198 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 4 18:17:25.340358 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 4 18:17:25.340484 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 4 18:17:25.347946 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 4 18:17:25.348059 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 4 18:17:25.364072 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 4 18:17:25.374697 systemd[1]: issuegen.service: Deactivated successfully. Sep 4 18:17:25.376835 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 4 18:17:25.403828 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 4 18:17:25.422361 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 4 18:17:25.439146 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 4 18:17:25.446064 containerd[1474]: time="2024-09-04T18:17:25.445926805Z" level=info msg="starting containerd" revision=8ccfc03e4e2b73c22899202ae09d0caf906d3863 version=v1.7.20 Sep 4 18:17:25.453320 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 4 18:17:25.454901 locksmithd[1498]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 4 18:17:25.460362 systemd[1]: Reached target getty.target - Login Prompts. Sep 4 18:17:25.474566 containerd[1474]: time="2024-09-04T18:17:25.474477759Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Sep 4 18:17:25.476054 containerd[1474]: time="2024-09-04T18:17:25.475912161Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.48-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Sep 4 18:17:25.476054 containerd[1474]: time="2024-09-04T18:17:25.475952641Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Sep 4 18:17:25.476054 containerd[1474]: time="2024-09-04T18:17:25.475970601Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Sep 4 18:17:25.476369 containerd[1474]: time="2024-09-04T18:17:25.476292881Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Sep 4 18:17:25.476369 containerd[1474]: time="2024-09-04T18:17:25.476319721Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Sep 4 18:17:25.476786 containerd[1474]: time="2024-09-04T18:17:25.476513121Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Sep 4 18:17:25.476786 containerd[1474]: time="2024-09-04T18:17:25.476535121Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Sep 4 18:17:25.476786 containerd[1474]: time="2024-09-04T18:17:25.476696962Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 4 18:17:25.476786 containerd[1474]: time="2024-09-04T18:17:25.476712322Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Sep 4 18:17:25.476786 containerd[1474]: time="2024-09-04T18:17:25.476728122Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Sep 4 18:17:25.476786 containerd[1474]: time="2024-09-04T18:17:25.476738042Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Sep 4 18:17:25.477036 containerd[1474]: time="2024-09-04T18:17:25.477014522Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Sep 4 18:17:25.477347 containerd[1474]: time="2024-09-04T18:17:25.477324842Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Sep 4 18:17:25.477534 containerd[1474]: time="2024-09-04T18:17:25.477513323Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 4 18:17:25.477650 containerd[1474]: time="2024-09-04T18:17:25.477633963Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Sep 4 18:17:25.477853 containerd[1474]: time="2024-09-04T18:17:25.477832803Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Sep 4 18:17:25.477956 containerd[1474]: time="2024-09-04T18:17:25.477941203Z" level=info msg="metadata content store policy set" policy=shared Sep 4 18:17:25.478364 containerd[1474]: time="2024-09-04T18:17:25.478339404Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Sep 4 18:17:25.478470 containerd[1474]: time="2024-09-04T18:17:25.478455284Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Sep 4 18:17:25.478533 containerd[1474]: time="2024-09-04T18:17:25.478520004Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Sep 4 18:17:25.478605 containerd[1474]: time="2024-09-04T18:17:25.478591324Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Sep 4 18:17:25.478885 containerd[1474]: time="2024-09-04T18:17:25.478665124Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Sep 4 18:17:25.478885 containerd[1474]: time="2024-09-04T18:17:25.478772724Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Sep 4 18:17:25.479225 containerd[1474]: time="2024-09-04T18:17:25.479202165Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Sep 4 18:17:25.479376 containerd[1474]: time="2024-09-04T18:17:25.479357565Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Sep 4 18:17:25.479452 containerd[1474]: time="2024-09-04T18:17:25.479438445Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Sep 4 18:17:25.479508 containerd[1474]: time="2024-09-04T18:17:25.479495365Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Sep 4 18:17:25.479569 containerd[1474]: time="2024-09-04T18:17:25.479556165Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Sep 4 18:17:25.479623 containerd[1474]: time="2024-09-04T18:17:25.479611565Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Sep 4 18:17:25.479674 containerd[1474]: time="2024-09-04T18:17:25.479661885Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Sep 4 18:17:25.479727 containerd[1474]: time="2024-09-04T18:17:25.479714965Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Sep 4 18:17:25.479792 containerd[1474]: time="2024-09-04T18:17:25.479778125Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Sep 4 18:17:25.479888 containerd[1474]: time="2024-09-04T18:17:25.479873605Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Sep 4 18:17:25.479940 containerd[1474]: time="2024-09-04T18:17:25.479928445Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Sep 4 18:17:25.480339 containerd[1474]: time="2024-09-04T18:17:25.479983846Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Sep 4 18:17:25.480339 containerd[1474]: time="2024-09-04T18:17:25.480013286Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Sep 4 18:17:25.480339 containerd[1474]: time="2024-09-04T18:17:25.480038126Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Sep 4 18:17:25.480339 containerd[1474]: time="2024-09-04T18:17:25.480052086Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Sep 4 18:17:25.480339 containerd[1474]: time="2024-09-04T18:17:25.480066126Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Sep 4 18:17:25.480339 containerd[1474]: time="2024-09-04T18:17:25.480081446Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Sep 4 18:17:25.480339 containerd[1474]: time="2024-09-04T18:17:25.480102526Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Sep 4 18:17:25.480339 containerd[1474]: time="2024-09-04T18:17:25.480115446Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Sep 4 18:17:25.480339 containerd[1474]: time="2024-09-04T18:17:25.480128046Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Sep 4 18:17:25.480339 containerd[1474]: time="2024-09-04T18:17:25.480141726Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Sep 4 18:17:25.480339 containerd[1474]: time="2024-09-04T18:17:25.480157766Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Sep 4 18:17:25.480339 containerd[1474]: time="2024-09-04T18:17:25.480170006Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Sep 4 18:17:25.480339 containerd[1474]: time="2024-09-04T18:17:25.480183206Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Sep 4 18:17:25.480339 containerd[1474]: time="2024-09-04T18:17:25.480198806Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Sep 4 18:17:25.480339 containerd[1474]: time="2024-09-04T18:17:25.480218046Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Sep 4 18:17:25.480654 containerd[1474]: time="2024-09-04T18:17:25.480242326Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Sep 4 18:17:25.480654 containerd[1474]: time="2024-09-04T18:17:25.480254806Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Sep 4 18:17:25.480654 containerd[1474]: time="2024-09-04T18:17:25.480266526Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Sep 4 18:17:25.480922 containerd[1474]: time="2024-09-04T18:17:25.480888447Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Sep 4 18:17:25.481016 containerd[1474]: time="2024-09-04T18:17:25.480991207Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Sep 4 18:17:25.481091 containerd[1474]: time="2024-09-04T18:17:25.481075687Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Sep 4 18:17:25.481192 containerd[1474]: time="2024-09-04T18:17:25.481171047Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Sep 4 18:17:25.481245 containerd[1474]: time="2024-09-04T18:17:25.481231567Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Sep 4 18:17:25.481304 containerd[1474]: time="2024-09-04T18:17:25.481290967Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Sep 4 18:17:25.481357 containerd[1474]: time="2024-09-04T18:17:25.481343407Z" level=info msg="NRI interface is disabled by configuration." Sep 4 18:17:25.481421 containerd[1474]: time="2024-09-04T18:17:25.481405567Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Sep 4 18:17:25.481944 containerd[1474]: time="2024-09-04T18:17:25.481770968Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Sep 4 18:17:25.482087 containerd[1474]: time="2024-09-04T18:17:25.481945248Z" level=info msg="Connect containerd service" Sep 4 18:17:25.482087 containerd[1474]: time="2024-09-04T18:17:25.482001088Z" level=info msg="using legacy CRI server" Sep 4 18:17:25.482087 containerd[1474]: time="2024-09-04T18:17:25.482011048Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 4 18:17:25.482383 containerd[1474]: time="2024-09-04T18:17:25.482148048Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Sep 4 18:17:25.482935 containerd[1474]: time="2024-09-04T18:17:25.482901409Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 4 18:17:25.483124 containerd[1474]: time="2024-09-04T18:17:25.483088929Z" level=info msg="Start subscribing containerd event" Sep 4 18:17:25.483204 containerd[1474]: time="2024-09-04T18:17:25.483190849Z" level=info msg="Start recovering state" Sep 4 18:17:25.483326 containerd[1474]: time="2024-09-04T18:17:25.483191209Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 4 18:17:25.483372 containerd[1474]: time="2024-09-04T18:17:25.483355050Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 4 18:17:25.483432 containerd[1474]: time="2024-09-04T18:17:25.483415010Z" level=info msg="Start event monitor" Sep 4 18:17:25.483485 containerd[1474]: time="2024-09-04T18:17:25.483473130Z" level=info msg="Start snapshots syncer" Sep 4 18:17:25.483547 containerd[1474]: time="2024-09-04T18:17:25.483535770Z" level=info msg="Start cni network conf syncer for default" Sep 4 18:17:25.483596 containerd[1474]: time="2024-09-04T18:17:25.483585170Z" level=info msg="Start streaming server" Sep 4 18:17:25.483819 systemd[1]: Started containerd.service - containerd container runtime. Sep 4 18:17:25.490915 containerd[1474]: time="2024-09-04T18:17:25.490878738Z" level=info msg="containerd successfully booted in 0.046399s" Sep 4 18:17:25.572896 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 4 18:17:25.587150 systemd[1]: Started sshd@0-10.200.20.23:22-10.200.16.10:60906.service - OpenSSH per-connection server daemon (10.200.16.10:60906). Sep 4 18:17:25.994872 sshd[1513]: Accepted publickey for core from 10.200.16.10 port 60906 ssh2: RSA SHA256:1Gj1wCVnuCZigHSpj6e/Ns7sAOQfeYtBhY0CidOKtFA Sep 4 18:17:25.996477 sshd[1513]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 18:17:26.003496 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 4 18:17:26.019148 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 4 18:17:26.027851 systemd-logind[1428]: New session 1 of user core. Sep 4 18:17:26.032989 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 4 18:17:26.048061 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 4 18:17:26.056783 (systemd)[1517]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 4 18:17:26.102087 systemd-networkd[1334]: eth0: Gained IPv6LL Sep 4 18:17:26.106022 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 4 18:17:26.114246 systemd[1]: Reached target network-online.target - Network is Online. Sep 4 18:17:26.127828 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 4 18:17:26.141147 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Sep 4 18:17:26.165127 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 4 18:17:26.173092 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Sep 4 18:17:26.174176 systemd[1517]: Queued start job for default target default.target. Sep 4 18:17:26.175741 systemd[1517]: Created slice app.slice - User Application Slice. Sep 4 18:17:26.175764 systemd[1517]: Reached target paths.target - Paths. Sep 4 18:17:26.175776 systemd[1517]: Reached target timers.target - Timers. Sep 4 18:17:26.179358 systemd[1517]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 4 18:17:26.181144 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 4 18:17:26.202367 systemd[1517]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 4 18:17:26.202507 systemd[1517]: Reached target sockets.target - Sockets. Sep 4 18:17:26.202521 systemd[1517]: Reached target basic.target - Basic System. Sep 4 18:17:26.202693 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 4 18:17:26.208556 systemd[1517]: Reached target default.target - Main User Target. Sep 4 18:17:26.208622 systemd[1517]: Startup finished in 146ms. Sep 4 18:17:26.214130 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 4 18:17:26.220249 systemd[1]: Startup finished in 705ms (kernel) + 4.144s (initrd) + 4.771s (userspace) = 9.621s. Sep 4 18:17:26.230852 systemd-networkd[1334]: enP59245s1: Gained IPv6LL Sep 4 18:17:26.266872 login[1506]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Sep 4 18:17:26.276440 login[1508]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Sep 4 18:17:26.278005 systemd-logind[1428]: New session 2 of user core. Sep 4 18:17:26.289260 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 4 18:17:26.291827 systemd-logind[1428]: New session 3 of user core. Sep 4 18:17:26.297072 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 4 18:17:26.392235 waagent[1534]: 2024-09-04T18:17:26.392130Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Sep 4 18:17:26.392619 waagent[1534]: 2024-09-04T18:17:26.392564Z INFO Daemon Daemon OS: flatcar 4054.1.0 Sep 4 18:17:26.392696 waagent[1534]: 2024-09-04T18:17:26.392661Z INFO Daemon Daemon Python: 3.11.9 Sep 4 18:17:26.392901 waagent[1534]: 2024-09-04T18:17:26.392859Z INFO Daemon Daemon Run daemon Sep 4 18:17:26.393073 waagent[1534]: 2024-09-04T18:17:26.393037Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4054.1.0' Sep 4 18:17:26.393142 waagent[1534]: 2024-09-04T18:17:26.393110Z INFO Daemon Daemon Using waagent for provisioning Sep 4 18:17:26.393347 waagent[1534]: 2024-09-04T18:17:26.393310Z INFO Daemon Daemon Activate resource disk Sep 4 18:17:26.393424 waagent[1534]: 2024-09-04T18:17:26.393392Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Sep 4 18:17:26.396844 waagent[1534]: 2024-09-04T18:17:26.395775Z INFO Daemon Daemon Found device: None Sep 4 18:17:26.396844 waagent[1534]: 2024-09-04T18:17:26.395938Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Sep 4 18:17:26.396844 waagent[1534]: 2024-09-04T18:17:26.396007Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Sep 4 18:17:26.398178 waagent[1534]: 2024-09-04T18:17:26.398106Z INFO Daemon Daemon Clean protocol and wireserver endpoint Sep 4 18:17:26.398786 waagent[1534]: 2024-09-04T18:17:26.398742Z INFO Daemon Daemon Provisioning already completed, skipping. Sep 4 18:17:26.398786 waagent[1534]: 2024-09-04T18:17:26.398866Z INFO Daemon Daemon Detect protocol endpoint Sep 4 18:17:26.399029 waagent[1534]: 2024-09-04T18:17:26.398933Z INFO Daemon Daemon Clean protocol and wireserver endpoint Sep 4 18:17:26.399029 waagent[1534]: 2024-09-04T18:17:26.398999Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Sep 4 18:17:26.399067 waagent[1534]: 2024-09-04T18:17:26.399045Z INFO Daemon Daemon Test for route to 168.63.129.16 Sep 4 18:17:26.399248 waagent[1534]: 2024-09-04T18:17:26.399200Z INFO Daemon Daemon Route to 168.63.129.16 exists Sep 4 18:17:26.399291 waagent[1534]: 2024-09-04T18:17:26.399268Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Sep 4 18:17:26.415348 waagent[1534]: 2024-09-04T18:17:26.415119Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Sep 4 18:17:26.415696 waagent[1534]: 2024-09-04T18:17:26.415455Z INFO Daemon Daemon Wire protocol version:2012-11-30 Sep 4 18:17:26.415696 waagent[1534]: 2024-09-04T18:17:26.415516Z INFO Daemon Daemon Server preferred version:2015-04-05 Sep 4 18:17:26.501068 waagent[1534]: 2024-09-04T18:17:26.500969Z INFO Daemon Daemon Initializing goal state during protocol detection Sep 4 18:17:26.501167 waagent[1534]: 2024-09-04T18:17:26.501142Z INFO Daemon Daemon Forcing an update of the goal state. Sep 4 18:17:26.505071 waagent[1534]: 2024-09-04T18:17:26.505008Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Sep 4 18:17:26.514495 waagent[1534]: 2024-09-04T18:17:26.514441Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.154 Sep 4 18:17:26.515099 waagent[1534]: 2024-09-04T18:17:26.515048Z INFO Daemon Sep 4 18:17:26.515172 waagent[1534]: 2024-09-04T18:17:26.515141Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: bc2973ff-e411-4f9c-9122-c73d16a37643 eTag: 13878574805506692304 source: Fabric] Sep 4 18:17:26.515472 waagent[1534]: 2024-09-04T18:17:26.515429Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Sep 4 18:17:26.516238 waagent[1534]: 2024-09-04T18:17:26.516187Z INFO Daemon Sep 4 18:17:26.516314 waagent[1534]: 2024-09-04T18:17:26.516280Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Sep 4 18:17:26.520399 waagent[1534]: 2024-09-04T18:17:26.520311Z INFO Daemon Daemon Downloading artifacts profile blob Sep 4 18:17:26.553819 systemd[1]: Started sshd@1-10.200.20.23:22-10.200.16.10:60912.service - OpenSSH per-connection server daemon (10.200.16.10:60912). Sep 4 18:17:26.608064 waagent[1534]: 2024-09-04T18:17:26.607970Z INFO Daemon Downloaded certificate {'thumbprint': 'DFDC17079399B91735736CDAAE490FC0ADE8CFA5', 'hasPrivateKey': True} Sep 4 18:17:26.608695 waagent[1534]: 2024-09-04T18:17:26.608643Z INFO Daemon Downloaded certificate {'thumbprint': 'D5A414A3D14233E9DB1F0D5A0DD47F2DBAE93E64', 'hasPrivateKey': False} Sep 4 18:17:26.609186 waagent[1534]: 2024-09-04T18:17:26.609136Z INFO Daemon Fetch goal state completed Sep 4 18:17:26.621733 waagent[1534]: 2024-09-04T18:17:26.621676Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Sep 4 18:17:26.621972 waagent[1534]: 2024-09-04T18:17:26.621930Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Sep 4 18:17:26.768599 waagent[1579]: 2024-09-04T18:17:26.768508Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Sep 4 18:17:26.769453 waagent[1579]: 2024-09-04T18:17:26.769042Z INFO ExtHandler ExtHandler OS: flatcar 4054.1.0 Sep 4 18:17:26.769453 waagent[1579]: 2024-09-04T18:17:26.769121Z INFO ExtHandler ExtHandler Python: 3.11.9 Sep 4 18:17:26.777929 waagent[1579]: 2024-09-04T18:17:26.776384Z INFO ExtHandler ExtHandler Distro: flatcar-4054.1.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.9; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Sep 4 18:17:26.777929 waagent[1579]: 2024-09-04T18:17:26.776631Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Sep 4 18:17:26.777929 waagent[1579]: 2024-09-04T18:17:26.776693Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Sep 4 18:17:26.785950 waagent[1579]: 2024-09-04T18:17:26.785858Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Sep 4 18:17:26.792404 waagent[1579]: 2024-09-04T18:17:26.792346Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.154 Sep 4 18:17:26.793145 waagent[1579]: 2024-09-04T18:17:26.793095Z INFO ExtHandler Sep 4 18:17:26.793320 waagent[1579]: 2024-09-04T18:17:26.793282Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: ee85a1e4-5d68-4d67-83b1-deb40d9ecb0e eTag: 13878574805506692304 source: Fabric] Sep 4 18:17:26.793740 waagent[1579]: 2024-09-04T18:17:26.793694Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Sep 4 18:17:26.794437 waagent[1579]: 2024-09-04T18:17:26.794387Z INFO ExtHandler Sep 4 18:17:26.794617 waagent[1579]: 2024-09-04T18:17:26.794577Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Sep 4 18:17:26.799515 waagent[1579]: 2024-09-04T18:17:26.799465Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Sep 4 18:17:26.879280 waagent[1579]: 2024-09-04T18:17:26.879189Z INFO ExtHandler Downloaded certificate {'thumbprint': 'DFDC17079399B91735736CDAAE490FC0ADE8CFA5', 'hasPrivateKey': True} Sep 4 18:17:26.879926 waagent[1579]: 2024-09-04T18:17:26.879870Z INFO ExtHandler Downloaded certificate {'thumbprint': 'D5A414A3D14233E9DB1F0D5A0DD47F2DBAE93E64', 'hasPrivateKey': False} Sep 4 18:17:26.880597 waagent[1579]: 2024-09-04T18:17:26.880526Z INFO ExtHandler Fetch goal state completed Sep 4 18:17:26.898108 waagent[1579]: 2024-09-04T18:17:26.898035Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1579 Sep 4 18:17:26.898412 waagent[1579]: 2024-09-04T18:17:26.898370Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Sep 4 18:17:26.900052 waagent[1579]: 2024-09-04T18:17:26.900003Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4054.1.0', '', 'Flatcar Container Linux by Kinvolk'] Sep 4 18:17:26.900582 waagent[1579]: 2024-09-04T18:17:26.900538Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Sep 4 18:17:26.902852 waagent[1579]: 2024-09-04T18:17:26.902425Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Sep 4 18:17:26.902852 waagent[1579]: 2024-09-04T18:17:26.902638Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Sep 4 18:17:26.909805 waagent[1579]: 2024-09-04T18:17:26.909698Z INFO ExtHandler ExtHandler Unit file version matches with expected version: 1.3, not overwriting unit file Sep 4 18:17:26.909896 waagent[1579]: 2024-09-04T18:17:26.909864Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service already enabled. No change needed. Sep 4 18:17:26.923273 waagent[1579]: 2024-09-04T18:17:26.923177Z INFO ExtHandler ExtHandler Logs from the waagent-network-setup.service since system boot: Sep 4 18:17:26.923273 waagent[1579]: Sep 04 18:17:23 ci-4054.1.0-a-78a534bd0a systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Sep 4 18:17:26.923273 waagent[1579]: Sep 04 18:17:24 ci-4054.1.0-a-78a534bd0a python[1194]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Sep 4 18:17:26.923273 waagent[1579]: Sep 04 18:17:24 ci-4054.1.0-a-78a534bd0a python[1194]: Successfully set the firewall rules Sep 4 18:17:26.923273 waagent[1579]: Sep 04 18:17:24 ci-4054.1.0-a-78a534bd0a systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Sep 4 18:17:26.923735 waagent[1579]: 2024-09-04T18:17:26.923685Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Sep 4 18:17:26.927944 waagent[1579]: 2024-09-04T18:17:26.927858Z INFO ExtHandler ExtHandler Not setting the firewall rule to allow DNS TCP request to wireserver for a non root user since it already exists Sep 4 18:17:26.928495 waagent[1579]: 2024-09-04T18:17:26.928444Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Sep 4 18:17:26.929345 waagent[1579]: 2024-09-04T18:17:26.929285Z INFO ExtHandler ExtHandler Starting env monitor service. Sep 4 18:17:26.929844 waagent[1579]: 2024-09-04T18:17:26.929681Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Sep 4 18:17:26.930828 waagent[1579]: 2024-09-04T18:17:26.930137Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Sep 4 18:17:26.930828 waagent[1579]: 2024-09-04T18:17:26.930239Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Sep 4 18:17:26.930828 waagent[1579]: 2024-09-04T18:17:26.930444Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Sep 4 18:17:26.930828 waagent[1579]: 2024-09-04T18:17:26.930613Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Sep 4 18:17:26.930828 waagent[1579]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Sep 4 18:17:26.930828 waagent[1579]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Sep 4 18:17:26.930828 waagent[1579]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Sep 4 18:17:26.930828 waagent[1579]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Sep 4 18:17:26.930828 waagent[1579]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Sep 4 18:17:26.930828 waagent[1579]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Sep 4 18:17:26.931213 waagent[1579]: 2024-09-04T18:17:26.931136Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Sep 4 18:17:26.931412 waagent[1579]: 2024-09-04T18:17:26.931262Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Sep 4 18:17:26.931551 waagent[1579]: 2024-09-04T18:17:26.931497Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Sep 4 18:17:26.931992 waagent[1579]: 2024-09-04T18:17:26.931780Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Sep 4 18:17:26.931992 waagent[1579]: 2024-09-04T18:17:26.931917Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Sep 4 18:17:26.932079 waagent[1579]: 2024-09-04T18:17:26.932000Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Sep 4 18:17:26.932268 waagent[1579]: 2024-09-04T18:17:26.932227Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Sep 4 18:17:26.936143 waagent[1579]: 2024-09-04T18:17:26.936064Z INFO EnvHandler ExtHandler Configure routes Sep 4 18:17:26.936252 waagent[1579]: 2024-09-04T18:17:26.936210Z INFO EnvHandler ExtHandler Gateway:None Sep 4 18:17:26.936306 waagent[1579]: 2024-09-04T18:17:26.936282Z INFO EnvHandler ExtHandler Routes:None Sep 4 18:17:26.942448 waagent[1579]: 2024-09-04T18:17:26.942392Z INFO ExtHandler ExtHandler Sep 4 18:17:26.943832 waagent[1579]: 2024-09-04T18:17:26.943145Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: a52f9660-32bc-44ca-92c5-4ec933cf5963 correlation bee3312d-9ae5-45d6-9466-98b1fd05c3b6 created: 2024-09-04T18:15:28.371788Z] Sep 4 18:17:26.943832 waagent[1579]: 2024-09-04T18:17:26.943559Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Sep 4 18:17:26.945468 waagent[1579]: 2024-09-04T18:17:26.945082Z INFO MonitorHandler ExtHandler Network interfaces: Sep 4 18:17:26.945468 waagent[1579]: Executing ['ip', '-a', '-o', 'link']: Sep 4 18:17:26.945468 waagent[1579]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Sep 4 18:17:26.945468 waagent[1579]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:fb:e5:d4 brd ff:ff:ff:ff:ff:ff Sep 4 18:17:26.945468 waagent[1579]: 3: enP59245s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:fb:e5:d4 brd ff:ff:ff:ff:ff:ff\ altname enP59245p0s2 Sep 4 18:17:26.945468 waagent[1579]: Executing ['ip', '-4', '-a', '-o', 'address']: Sep 4 18:17:26.945468 waagent[1579]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Sep 4 18:17:26.945468 waagent[1579]: 2: eth0 inet 10.200.20.23/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Sep 4 18:17:26.945468 waagent[1579]: Executing ['ip', '-6', '-a', '-o', 'address']: Sep 4 18:17:26.945468 waagent[1579]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Sep 4 18:17:26.945468 waagent[1579]: 2: eth0 inet6 fe80::20d:3aff:fefb:e5d4/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Sep 4 18:17:26.945468 waagent[1579]: 3: enP59245s1 inet6 fe80::20d:3aff:fefb:e5d4/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Sep 4 18:17:26.946951 waagent[1579]: 2024-09-04T18:17:26.946892Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 4 ms] Sep 4 18:17:26.977339 waagent[1579]: 2024-09-04T18:17:26.977269Z INFO EnvHandler ExtHandler Current Firewall rules: Sep 4 18:17:26.977339 waagent[1579]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Sep 4 18:17:26.977339 waagent[1579]: pkts bytes target prot opt in out source destination Sep 4 18:17:26.977339 waagent[1579]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Sep 4 18:17:26.977339 waagent[1579]: pkts bytes target prot opt in out source destination Sep 4 18:17:26.977339 waagent[1579]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Sep 4 18:17:26.977339 waagent[1579]: pkts bytes target prot opt in out source destination Sep 4 18:17:26.977339 waagent[1579]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Sep 4 18:17:26.977339 waagent[1579]: 139 20830 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Sep 4 18:17:26.977339 waagent[1579]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Sep 4 18:17:26.977669 waagent[1579]: 2024-09-04T18:17:26.977569Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Sep 4 18:17:26.984226 waagent[1579]: 2024-09-04T18:17:26.984155Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 96BEFF0B-B571-4E0A-8EAF-991D2E52F4FA;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Sep 4 18:17:26.995440 sshd[1570]: Accepted publickey for core from 10.200.16.10 port 60912 ssh2: RSA SHA256:1Gj1wCVnuCZigHSpj6e/Ns7sAOQfeYtBhY0CidOKtFA Sep 4 18:17:26.997222 sshd[1570]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 18:17:27.001314 systemd-logind[1428]: New session 4 of user core. Sep 4 18:17:27.011979 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 4 18:17:27.319538 sshd[1570]: pam_unix(sshd:session): session closed for user core Sep 4 18:17:27.323057 systemd[1]: sshd@1-10.200.20.23:22-10.200.16.10:60912.service: Deactivated successfully. Sep 4 18:17:27.324525 systemd[1]: session-4.scope: Deactivated successfully. Sep 4 18:17:27.325179 systemd-logind[1428]: Session 4 logged out. Waiting for processes to exit. Sep 4 18:17:27.326434 systemd-logind[1428]: Removed session 4. Sep 4 18:17:27.399279 systemd[1]: Started sshd@2-10.200.20.23:22-10.200.16.10:60924.service - OpenSSH per-connection server daemon (10.200.16.10:60924). Sep 4 18:17:27.844442 sshd[1623]: Accepted publickey for core from 10.200.16.10 port 60924 ssh2: RSA SHA256:1Gj1wCVnuCZigHSpj6e/Ns7sAOQfeYtBhY0CidOKtFA Sep 4 18:17:27.845667 sshd[1623]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 18:17:27.850437 systemd-logind[1428]: New session 5 of user core. Sep 4 18:17:27.857018 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 4 18:17:28.173665 sshd[1623]: pam_unix(sshd:session): session closed for user core Sep 4 18:17:28.177558 systemd[1]: sshd@2-10.200.20.23:22-10.200.16.10:60924.service: Deactivated successfully. Sep 4 18:17:28.179074 systemd[1]: session-5.scope: Deactivated successfully. Sep 4 18:17:28.179633 systemd-logind[1428]: Session 5 logged out. Waiting for processes to exit. Sep 4 18:17:28.180585 systemd-logind[1428]: Removed session 5. Sep 4 18:17:28.256238 systemd[1]: Started sshd@3-10.200.20.23:22-10.200.16.10:60934.service - OpenSSH per-connection server daemon (10.200.16.10:60934). Sep 4 18:17:28.695108 sshd[1630]: Accepted publickey for core from 10.200.16.10 port 60934 ssh2: RSA SHA256:1Gj1wCVnuCZigHSpj6e/Ns7sAOQfeYtBhY0CidOKtFA Sep 4 18:17:28.696433 sshd[1630]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 18:17:28.700538 systemd-logind[1428]: New session 6 of user core. Sep 4 18:17:28.707963 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 4 18:17:29.019231 sshd[1630]: pam_unix(sshd:session): session closed for user core Sep 4 18:17:29.022116 systemd[1]: sshd@3-10.200.20.23:22-10.200.16.10:60934.service: Deactivated successfully. Sep 4 18:17:29.023573 systemd[1]: session-6.scope: Deactivated successfully. Sep 4 18:17:29.024759 systemd-logind[1428]: Session 6 logged out. Waiting for processes to exit. Sep 4 18:17:29.026238 systemd-logind[1428]: Removed session 6. Sep 4 18:17:29.094346 systemd[1]: Started sshd@4-10.200.20.23:22-10.200.16.10:42370.service - OpenSSH per-connection server daemon (10.200.16.10:42370). Sep 4 18:17:29.508573 sshd[1637]: Accepted publickey for core from 10.200.16.10 port 42370 ssh2: RSA SHA256:1Gj1wCVnuCZigHSpj6e/Ns7sAOQfeYtBhY0CidOKtFA Sep 4 18:17:29.509668 sshd[1637]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 18:17:29.513478 systemd-logind[1428]: New session 7 of user core. Sep 4 18:17:29.522054 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 4 18:17:29.752654 sudo[1640]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 4 18:17:29.753000 sudo[1640]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 4 18:17:29.765825 kernel: audit: type=1404 audit(1725473849.755:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Sep 4 18:17:29.772309 sudo[1640]: pam_unix(sudo:session): session closed for user root Sep 4 18:17:29.867132 sshd[1637]: pam_unix(sshd:session): session closed for user core Sep 4 18:17:29.871263 systemd[1]: sshd@4-10.200.20.23:22-10.200.16.10:42370.service: Deactivated successfully. Sep 4 18:17:29.872987 systemd[1]: session-7.scope: Deactivated successfully. Sep 4 18:17:29.873654 systemd-logind[1428]: Session 7 logged out. Waiting for processes to exit. Sep 4 18:17:29.874862 systemd-logind[1428]: Removed session 7. Sep 4 18:17:29.945341 systemd[1]: Started sshd@5-10.200.20.23:22-10.200.16.10:42384.service - OpenSSH per-connection server daemon (10.200.16.10:42384). Sep 4 18:17:30.358833 sshd[1645]: Accepted publickey for core from 10.200.16.10 port 42384 ssh2: RSA SHA256:1Gj1wCVnuCZigHSpj6e/Ns7sAOQfeYtBhY0CidOKtFA Sep 4 18:17:30.360195 sshd[1645]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 18:17:30.364013 systemd-logind[1428]: New session 8 of user core. Sep 4 18:17:30.371040 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 4 18:17:30.598430 sudo[1649]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 4 18:17:30.598705 sudo[1649]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 4 18:17:30.601769 sudo[1649]: pam_unix(sudo:session): session closed for user root Sep 4 18:17:30.607026 sudo[1648]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Sep 4 18:17:30.607294 sudo[1648]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 4 18:17:30.621317 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Sep 4 18:17:30.622567 auditctl[1652]: No rules Sep 4 18:17:30.622934 systemd[1]: audit-rules.service: Deactivated successfully. Sep 4 18:17:30.623102 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Sep 4 18:17:30.625740 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Sep 4 18:17:30.645734 augenrules[1656]: /sbin/augenrules: No change Sep 4 18:17:30.647828 augenrules[1666]: No rules Sep 4 18:17:30.649059 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Sep 4 18:17:30.650382 sudo[1648]: pam_unix(sudo:session): session closed for user root Sep 4 18:17:30.744888 sshd[1645]: pam_unix(sshd:session): session closed for user core Sep 4 18:17:30.747930 systemd[1]: sshd@5-10.200.20.23:22-10.200.16.10:42384.service: Deactivated successfully. Sep 4 18:17:30.749534 systemd[1]: session-8.scope: Deactivated successfully. Sep 4 18:17:30.751103 systemd-logind[1428]: Session 8 logged out. Waiting for processes to exit. Sep 4 18:17:30.751972 systemd-logind[1428]: Removed session 8. Sep 4 18:17:31.056738 systemd[1]: Started sshd@6-10.200.20.23:22-10.200.16.10:42386.service - OpenSSH per-connection server daemon (10.200.16.10:42386). Sep 4 18:17:31.464609 sshd[1674]: Accepted publickey for core from 10.200.16.10 port 42386 ssh2: RSA SHA256:1Gj1wCVnuCZigHSpj6e/Ns7sAOQfeYtBhY0CidOKtFA Sep 4 18:17:31.465993 sshd[1674]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 18:17:31.469962 systemd-logind[1428]: New session 9 of user core. Sep 4 18:17:31.477989 systemd[1]: Started session-9.scope - Session 9 of User core. Sep 4 18:17:31.789569 sshd[1674]: pam_unix(sshd:session): session closed for user core Sep 4 18:17:31.792723 systemd-logind[1428]: Session 9 logged out. Waiting for processes to exit. Sep 4 18:17:31.793105 systemd[1]: sshd@6-10.200.20.23:22-10.200.16.10:42386.service: Deactivated successfully. Sep 4 18:17:31.794685 systemd[1]: session-9.scope: Deactivated successfully. Sep 4 18:17:31.796315 systemd-logind[1428]: Removed session 9.