Nov 12 17:44:20.304233 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 12 17:44:20.304255 kernel: Linux version 6.6.60-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Tue Nov 12 16:24:35 -00 2024 Nov 12 17:44:20.304263 kernel: KASLR enabled Nov 12 17:44:20.304269 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Nov 12 17:44:20.304276 kernel: printk: bootconsole [pl11] enabled Nov 12 17:44:20.304282 kernel: efi: EFI v2.7 by EDK II Nov 12 17:44:20.304289 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f214018 RNG=0x3fd5f998 MEMRESERVE=0x3e44ee18 Nov 12 17:44:20.304296 kernel: random: crng init done Nov 12 17:44:20.304302 kernel: ACPI: Early table checksum verification disabled Nov 12 17:44:20.304307 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Nov 12 17:44:20.304313 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 12 17:44:20.304319 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 12 17:44:20.304327 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Nov 12 17:44:20.304333 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 12 17:44:20.304341 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 12 17:44:20.304347 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 12 17:44:20.304354 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 12 17:44:20.304361 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 12 17:44:20.304368 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 12 17:44:20.304374 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Nov 12 17:44:20.304381 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 12 17:44:20.304387 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Nov 12 17:44:20.304394 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Nov 12 17:44:20.304400 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Nov 12 17:44:20.304406 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Nov 12 17:44:20.304412 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Nov 12 17:44:20.304419 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Nov 12 17:44:20.304425 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Nov 12 17:44:20.304433 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Nov 12 17:44:20.304439 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Nov 12 17:44:20.304446 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Nov 12 17:44:20.304452 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Nov 12 17:44:20.304458 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Nov 12 17:44:20.304465 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Nov 12 17:44:20.304471 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] Nov 12 17:44:20.304477 kernel: Zone ranges: Nov 12 17:44:20.304483 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Nov 12 17:44:20.304490 kernel: DMA32 empty Nov 12 17:44:20.304496 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Nov 12 17:44:20.304502 kernel: Movable zone start for each node Nov 12 17:44:20.304512 kernel: Early memory node ranges Nov 12 17:44:20.304519 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Nov 12 17:44:20.304526 kernel: node 0: [mem 0x0000000000824000-0x000000003e54ffff] Nov 12 17:44:20.304533 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Nov 12 17:44:20.304539 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Nov 12 17:44:20.304547 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Nov 12 17:44:20.304554 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Nov 12 17:44:20.304561 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Nov 12 17:44:20.304568 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Nov 12 17:44:20.304574 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Nov 12 17:44:20.304581 kernel: psci: probing for conduit method from ACPI. Nov 12 17:44:20.306636 kernel: psci: PSCIv1.1 detected in firmware. Nov 12 17:44:20.306652 kernel: psci: Using standard PSCI v0.2 function IDs Nov 12 17:44:20.306660 kernel: psci: MIGRATE_INFO_TYPE not supported. Nov 12 17:44:20.306667 kernel: psci: SMC Calling Convention v1.4 Nov 12 17:44:20.306674 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Nov 12 17:44:20.306680 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Nov 12 17:44:20.306692 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Nov 12 17:44:20.306699 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Nov 12 17:44:20.306706 kernel: pcpu-alloc: [0] 0 [0] 1 Nov 12 17:44:20.306713 kernel: Detected PIPT I-cache on CPU0 Nov 12 17:44:20.306720 kernel: CPU features: detected: GIC system register CPU interface Nov 12 17:44:20.306727 kernel: CPU features: detected: Hardware dirty bit management Nov 12 17:44:20.306733 kernel: CPU features: detected: Spectre-BHB Nov 12 17:44:20.306740 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 12 17:44:20.306747 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 12 17:44:20.306754 kernel: CPU features: detected: ARM erratum 1418040 Nov 12 17:44:20.306761 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Nov 12 17:44:20.306770 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 12 17:44:20.306777 kernel: alternatives: applying boot alternatives Nov 12 17:44:20.306785 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=8c276c03cfeb31103ba0b5f1af613bdc698463ad3d29e6750e34154929bf187e Nov 12 17:44:20.306793 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Nov 12 17:44:20.306800 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 12 17:44:20.306807 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 12 17:44:20.306814 kernel: Fallback order for Node 0: 0 Nov 12 17:44:20.306821 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Nov 12 17:44:20.306827 kernel: Policy zone: Normal Nov 12 17:44:20.306834 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 12 17:44:20.306841 kernel: software IO TLB: area num 2. Nov 12 17:44:20.306849 kernel: software IO TLB: mapped [mem 0x000000003a44e000-0x000000003e44e000] (64MB) Nov 12 17:44:20.306857 kernel: Memory: 3982756K/4194160K available (10240K kernel code, 2184K rwdata, 8096K rodata, 39360K init, 897K bss, 211404K reserved, 0K cma-reserved) Nov 12 17:44:20.306864 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Nov 12 17:44:20.306870 kernel: trace event string verifier disabled Nov 12 17:44:20.306877 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 12 17:44:20.306885 kernel: rcu: RCU event tracing is enabled. Nov 12 17:44:20.306892 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Nov 12 17:44:20.306899 kernel: Trampoline variant of Tasks RCU enabled. Nov 12 17:44:20.306906 kernel: Tracing variant of Tasks RCU enabled. Nov 12 17:44:20.306913 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 12 17:44:20.306920 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Nov 12 17:44:20.306928 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 12 17:44:20.306935 kernel: GICv3: 960 SPIs implemented Nov 12 17:44:20.306942 kernel: GICv3: 0 Extended SPIs implemented Nov 12 17:44:20.306948 kernel: Root IRQ handler: gic_handle_irq Nov 12 17:44:20.306955 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 12 17:44:20.306962 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Nov 12 17:44:20.306969 kernel: ITS: No ITS available, not enabling LPIs Nov 12 17:44:20.306976 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 12 17:44:20.306983 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 12 17:44:20.306990 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 12 17:44:20.306998 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 12 17:44:20.307004 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 12 17:44:20.307013 kernel: Console: colour dummy device 80x25 Nov 12 17:44:20.307020 kernel: printk: console [tty1] enabled Nov 12 17:44:20.307028 kernel: ACPI: Core revision 20230628 Nov 12 17:44:20.307035 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 12 17:44:20.307042 kernel: pid_max: default: 32768 minimum: 301 Nov 12 17:44:20.307049 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Nov 12 17:44:20.307056 kernel: landlock: Up and running. Nov 12 17:44:20.307063 kernel: SELinux: Initializing. Nov 12 17:44:20.307070 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 12 17:44:20.307079 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 12 17:44:20.307086 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Nov 12 17:44:20.307093 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Nov 12 17:44:20.307101 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Nov 12 17:44:20.307108 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0 Nov 12 17:44:20.307115 kernel: Hyper-V: enabling crash_kexec_post_notifiers Nov 12 17:44:20.307122 kernel: rcu: Hierarchical SRCU implementation. Nov 12 17:44:20.307136 kernel: rcu: Max phase no-delay instances is 400. Nov 12 17:44:20.307143 kernel: Remapping and enabling EFI services. Nov 12 17:44:20.307150 kernel: smp: Bringing up secondary CPUs ... Nov 12 17:44:20.307157 kernel: Detected PIPT I-cache on CPU1 Nov 12 17:44:20.307166 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Nov 12 17:44:20.307174 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 12 17:44:20.307181 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 12 17:44:20.307189 kernel: smp: Brought up 1 node, 2 CPUs Nov 12 17:44:20.307196 kernel: SMP: Total of 2 processors activated. Nov 12 17:44:20.307204 kernel: CPU features: detected: 32-bit EL0 Support Nov 12 17:44:20.307213 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Nov 12 17:44:20.307220 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 12 17:44:20.307228 kernel: CPU features: detected: CRC32 instructions Nov 12 17:44:20.307236 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 12 17:44:20.307243 kernel: CPU features: detected: LSE atomic instructions Nov 12 17:44:20.307251 kernel: CPU features: detected: Privileged Access Never Nov 12 17:44:20.307258 kernel: CPU: All CPU(s) started at EL1 Nov 12 17:44:20.307266 kernel: alternatives: applying system-wide alternatives Nov 12 17:44:20.307273 kernel: devtmpfs: initialized Nov 12 17:44:20.307282 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 12 17:44:20.307290 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Nov 12 17:44:20.307298 kernel: pinctrl core: initialized pinctrl subsystem Nov 12 17:44:20.307305 kernel: SMBIOS 3.1.0 present. Nov 12 17:44:20.307312 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Nov 12 17:44:20.307320 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 12 17:44:20.307327 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 12 17:44:20.307335 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 12 17:44:20.307344 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 12 17:44:20.307351 kernel: audit: initializing netlink subsys (disabled) Nov 12 17:44:20.307359 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Nov 12 17:44:20.307366 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 12 17:44:20.307374 kernel: cpuidle: using governor menu Nov 12 17:44:20.307381 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 12 17:44:20.307388 kernel: ASID allocator initialised with 32768 entries Nov 12 17:44:20.307396 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 12 17:44:20.307403 kernel: Serial: AMBA PL011 UART driver Nov 12 17:44:20.307412 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 12 17:44:20.307420 kernel: Modules: 0 pages in range for non-PLT usage Nov 12 17:44:20.307427 kernel: Modules: 509040 pages in range for PLT usage Nov 12 17:44:20.307434 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 12 17:44:20.307442 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 12 17:44:20.307449 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 12 17:44:20.307457 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 12 17:44:20.307464 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 12 17:44:20.307472 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 12 17:44:20.307481 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 12 17:44:20.307488 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 12 17:44:20.307496 kernel: ACPI: Added _OSI(Module Device) Nov 12 17:44:20.307503 kernel: ACPI: Added _OSI(Processor Device) Nov 12 17:44:20.307510 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Nov 12 17:44:20.307517 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 12 17:44:20.307525 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 12 17:44:20.307532 kernel: ACPI: Interpreter enabled Nov 12 17:44:20.307540 kernel: ACPI: Using GIC for interrupt routing Nov 12 17:44:20.307547 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Nov 12 17:44:20.307556 kernel: printk: console [ttyAMA0] enabled Nov 12 17:44:20.307563 kernel: printk: bootconsole [pl11] disabled Nov 12 17:44:20.307571 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Nov 12 17:44:20.307578 kernel: iommu: Default domain type: Translated Nov 12 17:44:20.307594 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 12 17:44:20.307603 kernel: efivars: Registered efivars operations Nov 12 17:44:20.307610 kernel: vgaarb: loaded Nov 12 17:44:20.307618 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 12 17:44:20.307625 kernel: VFS: Disk quotas dquot_6.6.0 Nov 12 17:44:20.307635 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 12 17:44:20.307642 kernel: pnp: PnP ACPI init Nov 12 17:44:20.307649 kernel: pnp: PnP ACPI: found 0 devices Nov 12 17:44:20.307656 kernel: NET: Registered PF_INET protocol family Nov 12 17:44:20.307664 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 12 17:44:20.307672 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 12 17:44:20.307679 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 12 17:44:20.307687 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 12 17:44:20.307696 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 12 17:44:20.307703 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 12 17:44:20.307711 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 12 17:44:20.307718 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 12 17:44:20.307725 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 12 17:44:20.307733 kernel: PCI: CLS 0 bytes, default 64 Nov 12 17:44:20.307740 kernel: kvm [1]: HYP mode not available Nov 12 17:44:20.307747 kernel: Initialise system trusted keyrings Nov 12 17:44:20.307754 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 12 17:44:20.307763 kernel: Key type asymmetric registered Nov 12 17:44:20.307771 kernel: Asymmetric key parser 'x509' registered Nov 12 17:44:20.307778 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Nov 12 17:44:20.307785 kernel: io scheduler mq-deadline registered Nov 12 17:44:20.307792 kernel: io scheduler kyber registered Nov 12 17:44:20.307800 kernel: io scheduler bfq registered Nov 12 17:44:20.307807 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 12 17:44:20.307814 kernel: thunder_xcv, ver 1.0 Nov 12 17:44:20.307822 kernel: thunder_bgx, ver 1.0 Nov 12 17:44:20.307829 kernel: nicpf, ver 1.0 Nov 12 17:44:20.307837 kernel: nicvf, ver 1.0 Nov 12 17:44:20.307991 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 12 17:44:20.308063 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-11-12T17:44:19 UTC (1731433459) Nov 12 17:44:20.308073 kernel: efifb: probing for efifb Nov 12 17:44:20.308081 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Nov 12 17:44:20.308088 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Nov 12 17:44:20.308096 kernel: efifb: scrolling: redraw Nov 12 17:44:20.308105 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Nov 12 17:44:20.308113 kernel: Console: switching to colour frame buffer device 128x48 Nov 12 17:44:20.308120 kernel: fb0: EFI VGA frame buffer device Nov 12 17:44:20.308127 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Nov 12 17:44:20.308135 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 12 17:44:20.308142 kernel: No ACPI PMU IRQ for CPU0 Nov 12 17:44:20.308149 kernel: No ACPI PMU IRQ for CPU1 Nov 12 17:44:20.308157 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Nov 12 17:44:20.308164 kernel: watchdog: Delayed init of the lockup detector failed: -19 Nov 12 17:44:20.308173 kernel: watchdog: Hard watchdog permanently disabled Nov 12 17:44:20.308180 kernel: NET: Registered PF_INET6 protocol family Nov 12 17:44:20.308188 kernel: Segment Routing with IPv6 Nov 12 17:44:20.308195 kernel: In-situ OAM (IOAM) with IPv6 Nov 12 17:44:20.308202 kernel: NET: Registered PF_PACKET protocol family Nov 12 17:44:20.308210 kernel: Key type dns_resolver registered Nov 12 17:44:20.308217 kernel: registered taskstats version 1 Nov 12 17:44:20.308224 kernel: Loading compiled-in X.509 certificates Nov 12 17:44:20.308232 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.60-flatcar: 277bea35d8d47c9841f307ab609d4271c3622dcb' Nov 12 17:44:20.308239 kernel: Key type .fscrypt registered Nov 12 17:44:20.308248 kernel: Key type fscrypt-provisioning registered Nov 12 17:44:20.308256 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 12 17:44:20.308263 kernel: ima: Allocated hash algorithm: sha1 Nov 12 17:44:20.308271 kernel: ima: No architecture policies found Nov 12 17:44:20.308278 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 12 17:44:20.308285 kernel: clk: Disabling unused clocks Nov 12 17:44:20.308293 kernel: Freeing unused kernel memory: 39360K Nov 12 17:44:20.308300 kernel: Run /init as init process Nov 12 17:44:20.308309 kernel: with arguments: Nov 12 17:44:20.308316 kernel: /init Nov 12 17:44:20.308323 kernel: with environment: Nov 12 17:44:20.308331 kernel: HOME=/ Nov 12 17:44:20.308338 kernel: TERM=linux Nov 12 17:44:20.308345 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Nov 12 17:44:20.308354 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Nov 12 17:44:20.308364 systemd[1]: Detected virtualization microsoft. Nov 12 17:44:20.308374 systemd[1]: Detected architecture arm64. Nov 12 17:44:20.308382 systemd[1]: Running in initrd. Nov 12 17:44:20.308390 systemd[1]: No hostname configured, using default hostname. Nov 12 17:44:20.308397 systemd[1]: Hostname set to . Nov 12 17:44:20.308406 systemd[1]: Initializing machine ID from random generator. Nov 12 17:44:20.308413 systemd[1]: Queued start job for default target initrd.target. Nov 12 17:44:20.308422 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 12 17:44:20.308430 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 12 17:44:20.308440 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 12 17:44:20.308448 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 12 17:44:20.308456 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 12 17:44:20.308464 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 12 17:44:20.308473 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Nov 12 17:44:20.308481 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Nov 12 17:44:20.308489 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 12 17:44:20.308498 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 12 17:44:20.308506 systemd[1]: Reached target paths.target - Path Units. Nov 12 17:44:20.308514 systemd[1]: Reached target slices.target - Slice Units. Nov 12 17:44:20.308522 systemd[1]: Reached target swap.target - Swaps. Nov 12 17:44:20.308530 systemd[1]: Reached target timers.target - Timer Units. Nov 12 17:44:20.308538 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 12 17:44:20.308545 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 12 17:44:20.308554 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 12 17:44:20.308563 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Nov 12 17:44:20.308571 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 12 17:44:20.308579 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 12 17:44:20.310617 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 12 17:44:20.310641 systemd[1]: Reached target sockets.target - Socket Units. Nov 12 17:44:20.310650 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 12 17:44:20.310658 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 12 17:44:20.310667 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 12 17:44:20.310674 systemd[1]: Starting systemd-fsck-usr.service... Nov 12 17:44:20.310688 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 12 17:44:20.310721 systemd-journald[217]: Collecting audit messages is disabled. Nov 12 17:44:20.310743 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 12 17:44:20.310751 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 12 17:44:20.310761 systemd-journald[217]: Journal started Nov 12 17:44:20.310780 systemd-journald[217]: Runtime Journal (/run/log/journal/96c6be1af33647bcb883395b1066cddd) is 8.0M, max 78.5M, 70.5M free. Nov 12 17:44:20.316034 systemd-modules-load[218]: Inserted module 'overlay' Nov 12 17:44:20.339804 systemd[1]: Started systemd-journald.service - Journal Service. Nov 12 17:44:20.343131 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 12 17:44:20.366928 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 12 17:44:20.366953 kernel: Bridge firewalling registered Nov 12 17:44:20.358744 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 12 17:44:20.359531 systemd-modules-load[218]: Inserted module 'br_netfilter' Nov 12 17:44:20.374306 systemd[1]: Finished systemd-fsck-usr.service. Nov 12 17:44:20.385714 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 12 17:44:20.396199 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 12 17:44:20.419905 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 12 17:44:20.436097 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 12 17:44:20.446819 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 12 17:44:20.480865 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 12 17:44:20.492263 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 12 17:44:20.508021 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 12 17:44:20.521387 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 12 17:44:20.533574 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 12 17:44:20.563871 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 12 17:44:20.571765 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 12 17:44:20.593058 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 12 17:44:20.607457 dracut-cmdline[251]: dracut-dracut-053 Nov 12 17:44:20.619608 dracut-cmdline[251]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=8c276c03cfeb31103ba0b5f1af613bdc698463ad3d29e6750e34154929bf187e Nov 12 17:44:20.623157 systemd-resolved[252]: Positive Trust Anchors: Nov 12 17:44:20.623166 systemd-resolved[252]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 12 17:44:20.623198 systemd-resolved[252]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 12 17:44:20.625453 systemd-resolved[252]: Defaulting to hostname 'linux'. Nov 12 17:44:20.629640 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 12 17:44:20.669792 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 12 17:44:20.676541 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 12 17:44:20.746143 kernel: SCSI subsystem initialized Nov 12 17:44:20.750600 kernel: Loading iSCSI transport class v2.0-870. Nov 12 17:44:20.760604 kernel: iscsi: registered transport (tcp) Nov 12 17:44:20.778049 kernel: iscsi: registered transport (qla4xxx) Nov 12 17:44:20.778109 kernel: QLogic iSCSI HBA Driver Nov 12 17:44:20.811812 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 12 17:44:20.824838 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 12 17:44:20.856799 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 12 17:44:20.856868 kernel: device-mapper: uevent: version 1.0.3 Nov 12 17:44:20.862796 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Nov 12 17:44:20.913609 kernel: raid6: neonx8 gen() 15792 MB/s Nov 12 17:44:20.931600 kernel: raid6: neonx4 gen() 15666 MB/s Nov 12 17:44:20.951597 kernel: raid6: neonx2 gen() 13237 MB/s Nov 12 17:44:20.972598 kernel: raid6: neonx1 gen() 10497 MB/s Nov 12 17:44:20.992596 kernel: raid6: int64x8 gen() 6956 MB/s Nov 12 17:44:21.012597 kernel: raid6: int64x4 gen() 7350 MB/s Nov 12 17:44:21.033597 kernel: raid6: int64x2 gen() 6131 MB/s Nov 12 17:44:21.056988 kernel: raid6: int64x1 gen() 5049 MB/s Nov 12 17:44:21.057007 kernel: raid6: using algorithm neonx8 gen() 15792 MB/s Nov 12 17:44:21.080833 kernel: raid6: .... xor() 11923 MB/s, rmw enabled Nov 12 17:44:21.080861 kernel: raid6: using neon recovery algorithm Nov 12 17:44:21.089599 kernel: xor: measuring software checksum speed Nov 12 17:44:21.095999 kernel: 8regs : 18834 MB/sec Nov 12 17:44:21.096010 kernel: 32regs : 19631 MB/sec Nov 12 17:44:21.099439 kernel: arm64_neon : 26963 MB/sec Nov 12 17:44:21.103365 kernel: xor: using function: arm64_neon (26963 MB/sec) Nov 12 17:44:21.153638 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 12 17:44:21.163029 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 12 17:44:21.179723 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 12 17:44:21.202406 systemd-udevd[437]: Using default interface naming scheme 'v255'. Nov 12 17:44:21.207627 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 12 17:44:21.226702 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 12 17:44:21.243254 dracut-pre-trigger[450]: rd.md=0: removing MD RAID activation Nov 12 17:44:21.271872 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 12 17:44:21.285892 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 12 17:44:21.320567 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 12 17:44:21.336753 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 12 17:44:21.367531 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 12 17:44:21.383514 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 12 17:44:21.391889 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 12 17:44:21.406945 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 12 17:44:21.438638 kernel: hv_vmbus: Vmbus version:5.3 Nov 12 17:44:21.442918 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 12 17:44:21.464859 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 12 17:44:21.495948 kernel: pps_core: LinuxPPS API ver. 1 registered Nov 12 17:44:21.496004 kernel: hv_vmbus: registering driver hid_hyperv Nov 12 17:44:21.496015 kernel: hv_vmbus: registering driver hv_netvsc Nov 12 17:44:21.496025 kernel: hv_vmbus: registering driver hv_storvsc Nov 12 17:44:21.496034 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Nov 12 17:44:21.496043 kernel: hv_vmbus: registering driver hyperv_keyboard Nov 12 17:44:21.506228 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Nov 12 17:44:21.507678 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Nov 12 17:44:21.516116 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 12 17:44:21.539513 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Nov 12 17:44:21.539550 kernel: scsi host1: storvsc_host_t Nov 12 17:44:21.539752 kernel: scsi host0: storvsc_host_t Nov 12 17:44:21.539848 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Nov 12 17:44:21.521850 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 12 17:44:21.565368 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Nov 12 17:44:21.566195 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 12 17:44:21.590324 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 12 17:44:21.590698 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 12 17:44:21.622708 kernel: PTP clock support registered Nov 12 17:44:21.622732 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Nov 12 17:44:21.652900 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Nov 12 17:44:21.652918 kernel: hv_utils: Registering HyperV Utility Driver Nov 12 17:44:21.652935 kernel: hv_vmbus: registering driver hv_utils Nov 12 17:44:21.652945 kernel: hv_utils: Heartbeat IC version 3.0 Nov 12 17:44:21.652954 kernel: hv_netvsc 000d3af7-8644-000d-3af7-8644000d3af7 eth0: VF slot 1 added Nov 12 17:44:21.653071 kernel: hv_utils: Shutdown IC version 3.2 Nov 12 17:44:21.653081 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Nov 12 17:44:21.653173 kernel: hv_utils: TimeSync IC version 4.0 Nov 12 17:44:21.613076 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 12 17:44:21.418937 systemd-resolved[252]: Clock change detected. Flushing caches. Nov 12 17:44:21.460325 kernel: hv_vmbus: registering driver hv_pci Nov 12 17:44:21.460344 systemd-journald[217]: Time jumped backwards, rotating. Nov 12 17:44:21.460381 kernel: hv_pci d12b5f01-85dc-4216-9287-c3941f5efe6e: PCI VMBus probing: Using version 0x10004 Nov 12 17:44:21.564648 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Nov 12 17:44:21.564877 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Nov 12 17:44:21.564973 kernel: hv_pci d12b5f01-85dc-4216-9287-c3941f5efe6e: PCI host bridge to bus 85dc:00 Nov 12 17:44:21.565073 kernel: sd 0:0:0:0: [sda] Write Protect is off Nov 12 17:44:21.565163 kernel: pci_bus 85dc:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Nov 12 17:44:21.565257 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Nov 12 17:44:21.565344 kernel: pci_bus 85dc:00: No busn resource found for root bus, will use [bus 00-ff] Nov 12 17:44:21.565423 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Nov 12 17:44:21.565562 kernel: pci 85dc:00:02.0: [15b3:1018] type 00 class 0x020000 Nov 12 17:44:21.565682 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Nov 12 17:44:21.565693 kernel: pci 85dc:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Nov 12 17:44:21.565787 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Nov 12 17:44:21.565877 kernel: pci 85dc:00:02.0: enabling Extended Tags Nov 12 17:44:21.565972 kernel: pci 85dc:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 85dc:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Nov 12 17:44:21.566065 kernel: pci_bus 85dc:00: busn_res: [bus 00-ff] end is updated to 00 Nov 12 17:44:21.566146 kernel: pci 85dc:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Nov 12 17:44:21.419478 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 12 17:44:21.525890 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 12 17:44:21.558671 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 12 17:44:21.603278 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 12 17:44:21.627212 kernel: mlx5_core 85dc:00:02.0: enabling device (0000 -> 0002) Nov 12 17:44:21.845721 kernel: mlx5_core 85dc:00:02.0: firmware version: 16.30.1284 Nov 12 17:44:21.845850 kernel: hv_netvsc 000d3af7-8644-000d-3af7-8644000d3af7 eth0: VF registering: eth1 Nov 12 17:44:21.845987 kernel: mlx5_core 85dc:00:02.0 eth1: joined to eth0 Nov 12 17:44:21.846143 kernel: mlx5_core 85dc:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Nov 12 17:44:21.853585 kernel: mlx5_core 85dc:00:02.0 enP34268s1: renamed from eth1 Nov 12 17:44:21.887361 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Nov 12 17:44:21.977456 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (483) Nov 12 17:44:21.992568 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Nov 12 17:44:22.011496 kernel: BTRFS: device fsid 93a9d474-e751-47b7-a65f-e39ca9abd47a devid 1 transid 40 /dev/sda3 scanned by (udev-worker) (497) Nov 12 17:44:22.020885 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Nov 12 17:44:22.028672 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Nov 12 17:44:22.041269 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Nov 12 17:44:22.074713 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 12 17:44:22.101466 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Nov 12 17:44:22.109463 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Nov 12 17:44:23.119035 disk-uuid[601]: The operation has completed successfully. Nov 12 17:44:23.125219 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Nov 12 17:44:23.178510 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 12 17:44:23.178620 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 12 17:44:23.202612 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Nov 12 17:44:23.214818 sh[688]: Success Nov 12 17:44:23.243477 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Nov 12 17:44:23.422374 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Nov 12 17:44:23.431577 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Nov 12 17:44:23.444447 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Nov 12 17:44:23.476816 kernel: BTRFS info (device dm-0): first mount of filesystem 93a9d474-e751-47b7-a65f-e39ca9abd47a Nov 12 17:44:23.476868 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 12 17:44:23.476879 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Nov 12 17:44:23.489546 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 12 17:44:23.494143 kernel: BTRFS info (device dm-0): using free space tree Nov 12 17:44:23.883169 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Nov 12 17:44:23.888832 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 12 17:44:23.909684 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 12 17:44:23.936234 kernel: BTRFS info (device sda6): first mount of filesystem 936a2172-6c61-4af6-a047-e38e0a3ff18b Nov 12 17:44:23.936291 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Nov 12 17:44:23.929657 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 12 17:44:23.954254 kernel: BTRFS info (device sda6): using free space tree Nov 12 17:44:23.973461 kernel: BTRFS info (device sda6): auto enabling async discard Nov 12 17:44:23.988840 systemd[1]: mnt-oem.mount: Deactivated successfully. Nov 12 17:44:23.994118 kernel: BTRFS info (device sda6): last unmount of filesystem 936a2172-6c61-4af6-a047-e38e0a3ff18b Nov 12 17:44:24.001404 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 12 17:44:24.015688 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 12 17:44:24.049102 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 12 17:44:24.069594 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 12 17:44:24.099966 systemd-networkd[872]: lo: Link UP Nov 12 17:44:24.099980 systemd-networkd[872]: lo: Gained carrier Nov 12 17:44:24.101566 systemd-networkd[872]: Enumeration completed Nov 12 17:44:24.101753 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 12 17:44:24.110180 systemd-networkd[872]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Nov 12 17:44:24.110184 systemd-networkd[872]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 12 17:44:24.110739 systemd[1]: Reached target network.target - Network. Nov 12 17:44:24.172453 kernel: mlx5_core 85dc:00:02.0 enP34268s1: Link up Nov 12 17:44:24.215453 kernel: hv_netvsc 000d3af7-8644-000d-3af7-8644000d3af7 eth0: Data path switched to VF: enP34268s1 Nov 12 17:44:24.216399 systemd-networkd[872]: enP34268s1: Link UP Nov 12 17:44:24.216570 systemd-networkd[872]: eth0: Link UP Nov 12 17:44:24.216665 systemd-networkd[872]: eth0: Gained carrier Nov 12 17:44:24.216674 systemd-networkd[872]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Nov 12 17:44:24.228862 systemd-networkd[872]: enP34268s1: Gained carrier Nov 12 17:44:24.255757 systemd-networkd[872]: eth0: DHCPv4 address 10.200.20.31/24, gateway 10.200.20.1 acquired from 168.63.129.16 Nov 12 17:44:24.790710 ignition[837]: Ignition 2.19.0 Nov 12 17:44:24.790725 ignition[837]: Stage: fetch-offline Nov 12 17:44:24.793037 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 12 17:44:24.790764 ignition[837]: no configs at "/usr/lib/ignition/base.d" Nov 12 17:44:24.809724 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Nov 12 17:44:24.790772 ignition[837]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 12 17:44:24.790864 ignition[837]: parsed url from cmdline: "" Nov 12 17:44:24.790867 ignition[837]: no config URL provided Nov 12 17:44:24.790872 ignition[837]: reading system config file "/usr/lib/ignition/user.ign" Nov 12 17:44:24.790879 ignition[837]: no config at "/usr/lib/ignition/user.ign" Nov 12 17:44:24.790884 ignition[837]: failed to fetch config: resource requires networking Nov 12 17:44:24.791060 ignition[837]: Ignition finished successfully Nov 12 17:44:24.828990 ignition[880]: Ignition 2.19.0 Nov 12 17:44:24.828998 ignition[880]: Stage: fetch Nov 12 17:44:24.829197 ignition[880]: no configs at "/usr/lib/ignition/base.d" Nov 12 17:44:24.829207 ignition[880]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 12 17:44:24.829320 ignition[880]: parsed url from cmdline: "" Nov 12 17:44:24.829327 ignition[880]: no config URL provided Nov 12 17:44:24.829331 ignition[880]: reading system config file "/usr/lib/ignition/user.ign" Nov 12 17:44:24.829339 ignition[880]: no config at "/usr/lib/ignition/user.ign" Nov 12 17:44:24.829360 ignition[880]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Nov 12 17:44:24.921287 ignition[880]: GET result: OK Nov 12 17:44:24.921343 ignition[880]: config has been read from IMDS userdata Nov 12 17:44:24.921356 ignition[880]: parsing config with SHA512: 0b81c2979f2d9b1e6628da613194f1224e27f9e1e55f2de2337e4a7c9d314a3fb0ebd25d03b6d92d2205235ebf08900decaf9455c4be493caa9f480ac6244009 Nov 12 17:44:24.924981 unknown[880]: fetched base config from "system" Nov 12 17:44:24.925190 ignition[880]: fetch: fetch complete Nov 12 17:44:24.924997 unknown[880]: fetched base config from "system" Nov 12 17:44:24.925195 ignition[880]: fetch: fetch passed Nov 12 17:44:24.925005 unknown[880]: fetched user config from "azure" Nov 12 17:44:24.925238 ignition[880]: Ignition finished successfully Nov 12 17:44:24.931086 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Nov 12 17:44:24.951604 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 12 17:44:24.980672 ignition[886]: Ignition 2.19.0 Nov 12 17:44:24.980687 ignition[886]: Stage: kargs Nov 12 17:44:24.984940 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 12 17:44:24.980868 ignition[886]: no configs at "/usr/lib/ignition/base.d" Nov 12 17:44:24.980884 ignition[886]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 12 17:44:24.981592 ignition[886]: kargs: kargs passed Nov 12 17:44:24.981640 ignition[886]: Ignition finished successfully Nov 12 17:44:25.011612 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 12 17:44:25.029328 ignition[892]: Ignition 2.19.0 Nov 12 17:44:25.029341 ignition[892]: Stage: disks Nov 12 17:44:25.034076 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 12 17:44:25.029542 ignition[892]: no configs at "/usr/lib/ignition/base.d" Nov 12 17:44:25.042929 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 12 17:44:25.029552 ignition[892]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 12 17:44:25.053761 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 12 17:44:25.030211 ignition[892]: disks: disks passed Nov 12 17:44:25.066273 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 12 17:44:25.030262 ignition[892]: Ignition finished successfully Nov 12 17:44:25.078077 systemd[1]: Reached target sysinit.target - System Initialization. Nov 12 17:44:25.090560 systemd[1]: Reached target basic.target - Basic System. Nov 12 17:44:25.112738 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 12 17:44:25.183956 systemd-fsck[901]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Nov 12 17:44:25.196185 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 12 17:44:25.213652 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 12 17:44:25.272484 kernel: EXT4-fs (sda9): mounted filesystem b3af0fd7-3c7c-4cdc-9b88-dae3d10ea922 r/w with ordered data mode. Quota mode: none. Nov 12 17:44:25.272814 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 12 17:44:25.277891 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 12 17:44:25.323530 systemd-networkd[872]: eth0: Gained IPv6LL Nov 12 17:44:25.354521 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 12 17:44:25.364884 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 12 17:44:25.374653 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Nov 12 17:44:25.391000 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 12 17:44:25.421982 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (912) Nov 12 17:44:25.422005 kernel: BTRFS info (device sda6): first mount of filesystem 936a2172-6c61-4af6-a047-e38e0a3ff18b Nov 12 17:44:25.391045 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 12 17:44:25.438939 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Nov 12 17:44:25.403855 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 12 17:44:25.447908 kernel: BTRFS info (device sda6): using free space tree Nov 12 17:44:25.443720 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 12 17:44:25.466616 kernel: BTRFS info (device sda6): auto enabling async discard Nov 12 17:44:25.467524 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 12 17:44:25.771614 systemd-networkd[872]: enP34268s1: Gained IPv6LL Nov 12 17:44:25.796887 coreos-metadata[914]: Nov 12 17:44:25.796 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Nov 12 17:44:25.806776 coreos-metadata[914]: Nov 12 17:44:25.806 INFO Fetch successful Nov 12 17:44:25.812155 coreos-metadata[914]: Nov 12 17:44:25.811 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Nov 12 17:44:25.833446 coreos-metadata[914]: Nov 12 17:44:25.833 INFO Fetch successful Nov 12 17:44:25.844768 coreos-metadata[914]: Nov 12 17:44:25.844 INFO wrote hostname ci-4081.2.0-a-34aa10db0f to /sysroot/etc/hostname Nov 12 17:44:25.853951 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Nov 12 17:44:26.067252 initrd-setup-root[941]: cut: /sysroot/etc/passwd: No such file or directory Nov 12 17:44:26.121841 initrd-setup-root[948]: cut: /sysroot/etc/group: No such file or directory Nov 12 17:44:26.130913 initrd-setup-root[955]: cut: /sysroot/etc/shadow: No such file or directory Nov 12 17:44:26.140100 initrd-setup-root[962]: cut: /sysroot/etc/gshadow: No such file or directory Nov 12 17:44:26.769527 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 12 17:44:26.786794 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 12 17:44:26.796599 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 12 17:44:26.815051 kernel: BTRFS info (device sda6): last unmount of filesystem 936a2172-6c61-4af6-a047-e38e0a3ff18b Nov 12 17:44:26.812944 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 12 17:44:26.834361 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 12 17:44:26.854074 ignition[1031]: INFO : Ignition 2.19.0 Nov 12 17:44:26.860162 ignition[1031]: INFO : Stage: mount Nov 12 17:44:26.860162 ignition[1031]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 12 17:44:26.860162 ignition[1031]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 12 17:44:26.860162 ignition[1031]: INFO : mount: mount passed Nov 12 17:44:26.860162 ignition[1031]: INFO : Ignition finished successfully Nov 12 17:44:26.864315 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 12 17:44:26.888665 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 12 17:44:26.907650 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 12 17:44:26.941414 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1041) Nov 12 17:44:26.941482 kernel: BTRFS info (device sda6): first mount of filesystem 936a2172-6c61-4af6-a047-e38e0a3ff18b Nov 12 17:44:26.947719 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Nov 12 17:44:26.952321 kernel: BTRFS info (device sda6): using free space tree Nov 12 17:44:26.958453 kernel: BTRFS info (device sda6): auto enabling async discard Nov 12 17:44:26.960141 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 12 17:44:26.987478 ignition[1058]: INFO : Ignition 2.19.0 Nov 12 17:44:26.987478 ignition[1058]: INFO : Stage: files Nov 12 17:44:26.995937 ignition[1058]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 12 17:44:26.995937 ignition[1058]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 12 17:44:26.995937 ignition[1058]: DEBUG : files: compiled without relabeling support, skipping Nov 12 17:44:26.995937 ignition[1058]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 12 17:44:26.995937 ignition[1058]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 12 17:44:27.031843 ignition[1058]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 12 17:44:27.039732 ignition[1058]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 12 17:44:27.039732 ignition[1058]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 12 17:44:27.032151 unknown[1058]: wrote ssh authorized keys file for user: core Nov 12 17:44:27.067589 ignition[1058]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 12 17:44:27.067589 ignition[1058]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 12 17:44:27.067589 ignition[1058]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 12 17:44:27.067589 ignition[1058]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 12 17:44:27.067589 ignition[1058]: INFO : files: files passed Nov 12 17:44:27.067589 ignition[1058]: INFO : Ignition finished successfully Nov 12 17:44:27.047389 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 12 17:44:27.067737 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 12 17:44:27.088633 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 12 17:44:27.111653 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 12 17:44:27.184718 initrd-setup-root-after-ignition[1085]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 12 17:44:27.184718 initrd-setup-root-after-ignition[1085]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 12 17:44:27.111749 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 12 17:44:27.208704 initrd-setup-root-after-ignition[1089]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 12 17:44:27.132716 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 12 17:44:27.143476 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 12 17:44:27.165790 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 12 17:44:27.219501 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 12 17:44:27.219620 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 12 17:44:27.232330 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 12 17:44:27.243547 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 12 17:44:27.256559 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 12 17:44:27.276711 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 12 17:44:27.314757 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 12 17:44:27.337616 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 12 17:44:27.358058 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 12 17:44:27.358177 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 12 17:44:27.371510 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 12 17:44:27.383881 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 12 17:44:27.396490 systemd[1]: Stopped target timers.target - Timer Units. Nov 12 17:44:27.407718 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 12 17:44:27.407799 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 12 17:44:27.424733 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 12 17:44:27.437451 systemd[1]: Stopped target basic.target - Basic System. Nov 12 17:44:27.448312 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 12 17:44:27.459001 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 12 17:44:27.472317 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 12 17:44:27.484713 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 12 17:44:27.496614 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 12 17:44:27.509110 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 12 17:44:27.521806 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 12 17:44:27.532163 systemd[1]: Stopped target swap.target - Swaps. Nov 12 17:44:27.541779 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 12 17:44:27.541855 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 12 17:44:27.556534 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 12 17:44:27.567611 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 12 17:44:27.579216 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 12 17:44:27.579263 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 12 17:44:27.591811 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 12 17:44:27.591882 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 12 17:44:27.609661 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 12 17:44:27.609712 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 12 17:44:27.621192 systemd[1]: ignition-files.service: Deactivated successfully. Nov 12 17:44:27.621248 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 12 17:44:27.631990 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Nov 12 17:44:27.632030 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Nov 12 17:44:27.662653 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 12 17:44:27.696516 ignition[1111]: INFO : Ignition 2.19.0 Nov 12 17:44:27.696516 ignition[1111]: INFO : Stage: umount Nov 12 17:44:27.696516 ignition[1111]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 12 17:44:27.696516 ignition[1111]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 12 17:44:27.696516 ignition[1111]: INFO : umount: umount passed Nov 12 17:44:27.696516 ignition[1111]: INFO : Ignition finished successfully Nov 12 17:44:27.681613 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 12 17:44:27.681702 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 12 17:44:27.692576 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 12 17:44:27.702028 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 12 17:44:27.702093 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 12 17:44:27.712216 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 12 17:44:27.712271 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 12 17:44:27.728410 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 12 17:44:27.730601 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 12 17:44:27.746045 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 12 17:44:27.746111 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 12 17:44:27.762012 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 12 17:44:27.762084 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 12 17:44:27.767724 systemd[1]: ignition-fetch.service: Deactivated successfully. Nov 12 17:44:27.767772 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Nov 12 17:44:27.779892 systemd[1]: Stopped target network.target - Network. Nov 12 17:44:27.790390 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 12 17:44:27.790474 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 12 17:44:27.802360 systemd[1]: Stopped target paths.target - Path Units. Nov 12 17:44:27.813964 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 12 17:44:27.825485 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 12 17:44:27.837410 systemd[1]: Stopped target slices.target - Slice Units. Nov 12 17:44:27.848135 systemd[1]: Stopped target sockets.target - Socket Units. Nov 12 17:44:27.853437 systemd[1]: iscsid.socket: Deactivated successfully. Nov 12 17:44:27.853492 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 12 17:44:27.863730 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 12 17:44:27.863838 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 12 17:44:27.873984 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 12 17:44:27.874047 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 12 17:44:27.884759 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 12 17:44:27.884815 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 12 17:44:27.896894 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 12 17:44:27.907324 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 12 17:44:27.917660 systemd-networkd[872]: eth0: DHCPv6 lease lost Nov 12 17:44:27.919889 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 12 17:44:27.920555 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 12 17:44:27.920652 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 12 17:44:27.930128 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 12 17:44:27.930231 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 12 17:44:27.941521 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 12 17:44:28.163229 kernel: hv_netvsc 000d3af7-8644-000d-3af7-8644000d3af7 eth0: Data path switched from VF: enP34268s1 Nov 12 17:44:27.941610 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 12 17:44:27.956425 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 12 17:44:27.956508 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 12 17:44:27.965235 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 12 17:44:27.965305 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 12 17:44:27.995670 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 12 17:44:28.004588 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 12 17:44:28.004663 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 12 17:44:28.016759 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 12 17:44:28.016811 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 12 17:44:28.027154 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 12 17:44:28.027207 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 12 17:44:28.038553 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 12 17:44:28.038605 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 12 17:44:28.053677 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 12 17:44:28.090226 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 12 17:44:28.092470 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 12 17:44:28.100901 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 12 17:44:28.100948 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 12 17:44:28.111625 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 12 17:44:28.111657 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 12 17:44:28.122868 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 12 17:44:28.122932 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 12 17:44:28.146525 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 12 17:44:28.146596 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 12 17:44:28.163302 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 12 17:44:28.163366 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 12 17:44:28.204625 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 12 17:44:28.218596 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 12 17:44:28.218684 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 12 17:44:28.233732 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 12 17:44:28.233796 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 12 17:44:28.245398 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 12 17:44:28.247474 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 12 17:44:28.263643 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 12 17:44:28.263837 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 12 17:44:28.274024 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 12 17:44:28.304722 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 12 17:44:28.329039 systemd[1]: Switching root. Nov 12 17:44:28.450119 systemd-journald[217]: Received SIGTERM from PID 1 (systemd). Nov 12 17:44:28.450157 systemd-journald[217]: Journal stopped Nov 12 17:44:20.304233 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 12 17:44:20.304255 kernel: Linux version 6.6.60-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Tue Nov 12 16:24:35 -00 2024 Nov 12 17:44:20.304263 kernel: KASLR enabled Nov 12 17:44:20.304269 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Nov 12 17:44:20.304276 kernel: printk: bootconsole [pl11] enabled Nov 12 17:44:20.304282 kernel: efi: EFI v2.7 by EDK II Nov 12 17:44:20.304289 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f214018 RNG=0x3fd5f998 MEMRESERVE=0x3e44ee18 Nov 12 17:44:20.304296 kernel: random: crng init done Nov 12 17:44:20.304302 kernel: ACPI: Early table checksum verification disabled Nov 12 17:44:20.304307 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Nov 12 17:44:20.304313 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 12 17:44:20.304319 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 12 17:44:20.304327 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Nov 12 17:44:20.304333 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 12 17:44:20.304341 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 12 17:44:20.304347 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 12 17:44:20.304354 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 12 17:44:20.304361 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 12 17:44:20.304368 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 12 17:44:20.304374 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Nov 12 17:44:20.304381 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Nov 12 17:44:20.304387 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Nov 12 17:44:20.304394 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Nov 12 17:44:20.304400 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Nov 12 17:44:20.304406 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Nov 12 17:44:20.304412 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Nov 12 17:44:20.304419 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Nov 12 17:44:20.304425 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Nov 12 17:44:20.304433 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Nov 12 17:44:20.304439 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Nov 12 17:44:20.304446 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Nov 12 17:44:20.304452 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Nov 12 17:44:20.304458 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Nov 12 17:44:20.304465 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Nov 12 17:44:20.304471 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] Nov 12 17:44:20.304477 kernel: Zone ranges: Nov 12 17:44:20.304483 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Nov 12 17:44:20.304490 kernel: DMA32 empty Nov 12 17:44:20.304496 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Nov 12 17:44:20.304502 kernel: Movable zone start for each node Nov 12 17:44:20.304512 kernel: Early memory node ranges Nov 12 17:44:20.304519 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Nov 12 17:44:20.304526 kernel: node 0: [mem 0x0000000000824000-0x000000003e54ffff] Nov 12 17:44:20.304533 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Nov 12 17:44:20.304539 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Nov 12 17:44:20.304547 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Nov 12 17:44:20.304554 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Nov 12 17:44:20.304561 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Nov 12 17:44:20.304568 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Nov 12 17:44:20.304574 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Nov 12 17:44:20.304581 kernel: psci: probing for conduit method from ACPI. Nov 12 17:44:20.306636 kernel: psci: PSCIv1.1 detected in firmware. Nov 12 17:44:20.306652 kernel: psci: Using standard PSCI v0.2 function IDs Nov 12 17:44:20.306660 kernel: psci: MIGRATE_INFO_TYPE not supported. Nov 12 17:44:20.306667 kernel: psci: SMC Calling Convention v1.4 Nov 12 17:44:20.306674 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Nov 12 17:44:20.306680 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Nov 12 17:44:20.306692 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Nov 12 17:44:20.306699 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Nov 12 17:44:20.306706 kernel: pcpu-alloc: [0] 0 [0] 1 Nov 12 17:44:20.306713 kernel: Detected PIPT I-cache on CPU0 Nov 12 17:44:20.306720 kernel: CPU features: detected: GIC system register CPU interface Nov 12 17:44:20.306727 kernel: CPU features: detected: Hardware dirty bit management Nov 12 17:44:20.306733 kernel: CPU features: detected: Spectre-BHB Nov 12 17:44:20.306740 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 12 17:44:20.306747 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 12 17:44:20.306754 kernel: CPU features: detected: ARM erratum 1418040 Nov 12 17:44:20.306761 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Nov 12 17:44:20.306770 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 12 17:44:20.306777 kernel: alternatives: applying boot alternatives Nov 12 17:44:20.306785 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=8c276c03cfeb31103ba0b5f1af613bdc698463ad3d29e6750e34154929bf187e Nov 12 17:44:20.306793 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Nov 12 17:44:20.306800 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 12 17:44:20.306807 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 12 17:44:20.306814 kernel: Fallback order for Node 0: 0 Nov 12 17:44:20.306821 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Nov 12 17:44:20.306827 kernel: Policy zone: Normal Nov 12 17:44:20.306834 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 12 17:44:20.306841 kernel: software IO TLB: area num 2. Nov 12 17:44:20.306849 kernel: software IO TLB: mapped [mem 0x000000003a44e000-0x000000003e44e000] (64MB) Nov 12 17:44:20.306857 kernel: Memory: 3982756K/4194160K available (10240K kernel code, 2184K rwdata, 8096K rodata, 39360K init, 897K bss, 211404K reserved, 0K cma-reserved) Nov 12 17:44:20.306864 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Nov 12 17:44:20.306870 kernel: trace event string verifier disabled Nov 12 17:44:20.306877 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 12 17:44:20.306885 kernel: rcu: RCU event tracing is enabled. Nov 12 17:44:20.306892 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Nov 12 17:44:20.306899 kernel: Trampoline variant of Tasks RCU enabled. Nov 12 17:44:20.306906 kernel: Tracing variant of Tasks RCU enabled. Nov 12 17:44:20.306913 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 12 17:44:20.306920 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Nov 12 17:44:20.306928 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 12 17:44:20.306935 kernel: GICv3: 960 SPIs implemented Nov 12 17:44:20.306942 kernel: GICv3: 0 Extended SPIs implemented Nov 12 17:44:20.306948 kernel: Root IRQ handler: gic_handle_irq Nov 12 17:44:20.306955 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 12 17:44:20.306962 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Nov 12 17:44:20.306969 kernel: ITS: No ITS available, not enabling LPIs Nov 12 17:44:20.306976 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 12 17:44:20.306983 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 12 17:44:20.306990 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 12 17:44:20.306998 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 12 17:44:20.307004 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 12 17:44:20.307013 kernel: Console: colour dummy device 80x25 Nov 12 17:44:20.307020 kernel: printk: console [tty1] enabled Nov 12 17:44:20.307028 kernel: ACPI: Core revision 20230628 Nov 12 17:44:20.307035 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 12 17:44:20.307042 kernel: pid_max: default: 32768 minimum: 301 Nov 12 17:44:20.307049 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Nov 12 17:44:20.307056 kernel: landlock: Up and running. Nov 12 17:44:20.307063 kernel: SELinux: Initializing. Nov 12 17:44:20.307070 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 12 17:44:20.307079 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 12 17:44:20.307086 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Nov 12 17:44:20.307093 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Nov 12 17:44:20.307101 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Nov 12 17:44:20.307108 kernel: Hyper-V: Host Build 10.0.22477.1369-1-0 Nov 12 17:44:20.307115 kernel: Hyper-V: enabling crash_kexec_post_notifiers Nov 12 17:44:20.307122 kernel: rcu: Hierarchical SRCU implementation. Nov 12 17:44:20.307136 kernel: rcu: Max phase no-delay instances is 400. Nov 12 17:44:20.307143 kernel: Remapping and enabling EFI services. Nov 12 17:44:20.307150 kernel: smp: Bringing up secondary CPUs ... Nov 12 17:44:20.307157 kernel: Detected PIPT I-cache on CPU1 Nov 12 17:44:20.307166 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Nov 12 17:44:20.307174 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 12 17:44:20.307181 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 12 17:44:20.307189 kernel: smp: Brought up 1 node, 2 CPUs Nov 12 17:44:20.307196 kernel: SMP: Total of 2 processors activated. Nov 12 17:44:20.307204 kernel: CPU features: detected: 32-bit EL0 Support Nov 12 17:44:20.307213 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Nov 12 17:44:20.307220 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 12 17:44:20.307228 kernel: CPU features: detected: CRC32 instructions Nov 12 17:44:20.307236 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 12 17:44:20.307243 kernel: CPU features: detected: LSE atomic instructions Nov 12 17:44:20.307251 kernel: CPU features: detected: Privileged Access Never Nov 12 17:44:20.307258 kernel: CPU: All CPU(s) started at EL1 Nov 12 17:44:20.307266 kernel: alternatives: applying system-wide alternatives Nov 12 17:44:20.307273 kernel: devtmpfs: initialized Nov 12 17:44:20.307282 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 12 17:44:20.307290 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Nov 12 17:44:20.307298 kernel: pinctrl core: initialized pinctrl subsystem Nov 12 17:44:20.307305 kernel: SMBIOS 3.1.0 present. Nov 12 17:44:20.307312 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Nov 12 17:44:20.307320 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 12 17:44:20.307327 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 12 17:44:20.307335 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 12 17:44:20.307344 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 12 17:44:20.307351 kernel: audit: initializing netlink subsys (disabled) Nov 12 17:44:20.307359 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Nov 12 17:44:20.307366 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 12 17:44:20.307374 kernel: cpuidle: using governor menu Nov 12 17:44:20.307381 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 12 17:44:20.307388 kernel: ASID allocator initialised with 32768 entries Nov 12 17:44:20.307396 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 12 17:44:20.307403 kernel: Serial: AMBA PL011 UART driver Nov 12 17:44:20.307412 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 12 17:44:20.307420 kernel: Modules: 0 pages in range for non-PLT usage Nov 12 17:44:20.307427 kernel: Modules: 509040 pages in range for PLT usage Nov 12 17:44:20.307434 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 12 17:44:20.307442 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 12 17:44:20.307449 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 12 17:44:20.307457 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 12 17:44:20.307464 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 12 17:44:20.307472 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 12 17:44:20.307481 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 12 17:44:20.307488 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 12 17:44:20.307496 kernel: ACPI: Added _OSI(Module Device) Nov 12 17:44:20.307503 kernel: ACPI: Added _OSI(Processor Device) Nov 12 17:44:20.307510 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Nov 12 17:44:20.307517 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 12 17:44:20.307525 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 12 17:44:20.307532 kernel: ACPI: Interpreter enabled Nov 12 17:44:20.307540 kernel: ACPI: Using GIC for interrupt routing Nov 12 17:44:20.307547 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Nov 12 17:44:20.307556 kernel: printk: console [ttyAMA0] enabled Nov 12 17:44:20.307563 kernel: printk: bootconsole [pl11] disabled Nov 12 17:44:20.307571 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Nov 12 17:44:20.307578 kernel: iommu: Default domain type: Translated Nov 12 17:44:20.307594 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 12 17:44:20.307603 kernel: efivars: Registered efivars operations Nov 12 17:44:20.307610 kernel: vgaarb: loaded Nov 12 17:44:20.307618 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 12 17:44:20.307625 kernel: VFS: Disk quotas dquot_6.6.0 Nov 12 17:44:20.307635 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 12 17:44:20.307642 kernel: pnp: PnP ACPI init Nov 12 17:44:20.307649 kernel: pnp: PnP ACPI: found 0 devices Nov 12 17:44:20.307656 kernel: NET: Registered PF_INET protocol family Nov 12 17:44:20.307664 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 12 17:44:20.307672 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 12 17:44:20.307679 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 12 17:44:20.307687 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 12 17:44:20.307696 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 12 17:44:20.307703 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 12 17:44:20.307711 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 12 17:44:20.307718 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 12 17:44:20.307725 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 12 17:44:20.307733 kernel: PCI: CLS 0 bytes, default 64 Nov 12 17:44:20.307740 kernel: kvm [1]: HYP mode not available Nov 12 17:44:20.307747 kernel: Initialise system trusted keyrings Nov 12 17:44:20.307754 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 12 17:44:20.307763 kernel: Key type asymmetric registered Nov 12 17:44:20.307771 kernel: Asymmetric key parser 'x509' registered Nov 12 17:44:20.307778 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Nov 12 17:44:20.307785 kernel: io scheduler mq-deadline registered Nov 12 17:44:20.307792 kernel: io scheduler kyber registered Nov 12 17:44:20.307800 kernel: io scheduler bfq registered Nov 12 17:44:20.307807 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 12 17:44:20.307814 kernel: thunder_xcv, ver 1.0 Nov 12 17:44:20.307822 kernel: thunder_bgx, ver 1.0 Nov 12 17:44:20.307829 kernel: nicpf, ver 1.0 Nov 12 17:44:20.307837 kernel: nicvf, ver 1.0 Nov 12 17:44:20.307991 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 12 17:44:20.308063 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-11-12T17:44:19 UTC (1731433459) Nov 12 17:44:20.308073 kernel: efifb: probing for efifb Nov 12 17:44:20.308081 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Nov 12 17:44:20.308088 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Nov 12 17:44:20.308096 kernel: efifb: scrolling: redraw Nov 12 17:44:20.308105 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Nov 12 17:44:20.308113 kernel: Console: switching to colour frame buffer device 128x48 Nov 12 17:44:20.308120 kernel: fb0: EFI VGA frame buffer device Nov 12 17:44:20.308127 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Nov 12 17:44:20.308135 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 12 17:44:20.308142 kernel: No ACPI PMU IRQ for CPU0 Nov 12 17:44:20.308149 kernel: No ACPI PMU IRQ for CPU1 Nov 12 17:44:20.308157 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Nov 12 17:44:20.308164 kernel: watchdog: Delayed init of the lockup detector failed: -19 Nov 12 17:44:20.308173 kernel: watchdog: Hard watchdog permanently disabled Nov 12 17:44:20.308180 kernel: NET: Registered PF_INET6 protocol family Nov 12 17:44:20.308188 kernel: Segment Routing with IPv6 Nov 12 17:44:20.308195 kernel: In-situ OAM (IOAM) with IPv6 Nov 12 17:44:20.308202 kernel: NET: Registered PF_PACKET protocol family Nov 12 17:44:20.308210 kernel: Key type dns_resolver registered Nov 12 17:44:20.308217 kernel: registered taskstats version 1 Nov 12 17:44:20.308224 kernel: Loading compiled-in X.509 certificates Nov 12 17:44:20.308232 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.60-flatcar: 277bea35d8d47c9841f307ab609d4271c3622dcb' Nov 12 17:44:20.308239 kernel: Key type .fscrypt registered Nov 12 17:44:20.308248 kernel: Key type fscrypt-provisioning registered Nov 12 17:44:20.308256 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 12 17:44:20.308263 kernel: ima: Allocated hash algorithm: sha1 Nov 12 17:44:20.308271 kernel: ima: No architecture policies found Nov 12 17:44:20.308278 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 12 17:44:20.308285 kernel: clk: Disabling unused clocks Nov 12 17:44:20.308293 kernel: Freeing unused kernel memory: 39360K Nov 12 17:44:20.308300 kernel: Run /init as init process Nov 12 17:44:20.308309 kernel: with arguments: Nov 12 17:44:20.308316 kernel: /init Nov 12 17:44:20.308323 kernel: with environment: Nov 12 17:44:20.308331 kernel: HOME=/ Nov 12 17:44:20.308338 kernel: TERM=linux Nov 12 17:44:20.308345 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Nov 12 17:44:20.308354 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Nov 12 17:44:20.308364 systemd[1]: Detected virtualization microsoft. Nov 12 17:44:20.308374 systemd[1]: Detected architecture arm64. Nov 12 17:44:20.308382 systemd[1]: Running in initrd. Nov 12 17:44:20.308390 systemd[1]: No hostname configured, using default hostname. Nov 12 17:44:20.308397 systemd[1]: Hostname set to . Nov 12 17:44:20.308406 systemd[1]: Initializing machine ID from random generator. Nov 12 17:44:20.308413 systemd[1]: Queued start job for default target initrd.target. Nov 12 17:44:20.308422 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 12 17:44:20.308430 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 12 17:44:20.308440 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 12 17:44:20.308448 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 12 17:44:20.308456 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 12 17:44:20.308464 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 12 17:44:20.308473 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Nov 12 17:44:20.308481 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Nov 12 17:44:20.308489 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 12 17:44:20.308498 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 12 17:44:20.308506 systemd[1]: Reached target paths.target - Path Units. Nov 12 17:44:20.308514 systemd[1]: Reached target slices.target - Slice Units. Nov 12 17:44:20.308522 systemd[1]: Reached target swap.target - Swaps. Nov 12 17:44:20.308530 systemd[1]: Reached target timers.target - Timer Units. Nov 12 17:44:20.308538 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 12 17:44:20.308545 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 12 17:44:20.308554 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 12 17:44:20.308563 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Nov 12 17:44:20.308571 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 12 17:44:20.308579 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 12 17:44:20.310617 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 12 17:44:20.310641 systemd[1]: Reached target sockets.target - Socket Units. Nov 12 17:44:20.310650 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 12 17:44:20.310658 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 12 17:44:20.310667 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 12 17:44:20.310674 systemd[1]: Starting systemd-fsck-usr.service... Nov 12 17:44:20.310688 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 12 17:44:20.310721 systemd-journald[217]: Collecting audit messages is disabled. Nov 12 17:44:20.310743 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 12 17:44:20.310751 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 12 17:44:20.310761 systemd-journald[217]: Journal started Nov 12 17:44:20.310780 systemd-journald[217]: Runtime Journal (/run/log/journal/96c6be1af33647bcb883395b1066cddd) is 8.0M, max 78.5M, 70.5M free. Nov 12 17:44:20.316034 systemd-modules-load[218]: Inserted module 'overlay' Nov 12 17:44:20.339804 systemd[1]: Started systemd-journald.service - Journal Service. Nov 12 17:44:20.343131 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 12 17:44:20.366928 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 12 17:44:20.366953 kernel: Bridge firewalling registered Nov 12 17:44:20.358744 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 12 17:44:20.359531 systemd-modules-load[218]: Inserted module 'br_netfilter' Nov 12 17:44:20.374306 systemd[1]: Finished systemd-fsck-usr.service. Nov 12 17:44:20.385714 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 12 17:44:20.396199 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 12 17:44:20.419905 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 12 17:44:20.436097 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 12 17:44:20.446819 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 12 17:44:20.480865 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 12 17:44:20.492263 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 12 17:44:20.508021 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 12 17:44:20.521387 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 12 17:44:20.533574 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 12 17:44:20.563871 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 12 17:44:20.571765 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 12 17:44:20.593058 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 12 17:44:20.607457 dracut-cmdline[251]: dracut-dracut-053 Nov 12 17:44:20.619608 dracut-cmdline[251]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=8c276c03cfeb31103ba0b5f1af613bdc698463ad3d29e6750e34154929bf187e Nov 12 17:44:20.623157 systemd-resolved[252]: Positive Trust Anchors: Nov 12 17:44:20.623166 systemd-resolved[252]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 12 17:44:20.623198 systemd-resolved[252]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 12 17:44:20.625453 systemd-resolved[252]: Defaulting to hostname 'linux'. Nov 12 17:44:20.629640 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 12 17:44:20.669792 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 12 17:44:20.676541 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 12 17:44:20.746143 kernel: SCSI subsystem initialized Nov 12 17:44:20.750600 kernel: Loading iSCSI transport class v2.0-870. Nov 12 17:44:20.760604 kernel: iscsi: registered transport (tcp) Nov 12 17:44:20.778049 kernel: iscsi: registered transport (qla4xxx) Nov 12 17:44:20.778109 kernel: QLogic iSCSI HBA Driver Nov 12 17:44:20.811812 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 12 17:44:20.824838 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 12 17:44:20.856799 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 12 17:44:20.856868 kernel: device-mapper: uevent: version 1.0.3 Nov 12 17:44:20.862796 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Nov 12 17:44:20.913609 kernel: raid6: neonx8 gen() 15792 MB/s Nov 12 17:44:20.931600 kernel: raid6: neonx4 gen() 15666 MB/s Nov 12 17:44:20.951597 kernel: raid6: neonx2 gen() 13237 MB/s Nov 12 17:44:20.972598 kernel: raid6: neonx1 gen() 10497 MB/s Nov 12 17:44:20.992596 kernel: raid6: int64x8 gen() 6956 MB/s Nov 12 17:44:21.012597 kernel: raid6: int64x4 gen() 7350 MB/s Nov 12 17:44:21.033597 kernel: raid6: int64x2 gen() 6131 MB/s Nov 12 17:44:21.056988 kernel: raid6: int64x1 gen() 5049 MB/s Nov 12 17:44:21.057007 kernel: raid6: using algorithm neonx8 gen() 15792 MB/s Nov 12 17:44:21.080833 kernel: raid6: .... xor() 11923 MB/s, rmw enabled Nov 12 17:44:21.080861 kernel: raid6: using neon recovery algorithm Nov 12 17:44:21.089599 kernel: xor: measuring software checksum speed Nov 12 17:44:21.095999 kernel: 8regs : 18834 MB/sec Nov 12 17:44:21.096010 kernel: 32regs : 19631 MB/sec Nov 12 17:44:21.099439 kernel: arm64_neon : 26963 MB/sec Nov 12 17:44:21.103365 kernel: xor: using function: arm64_neon (26963 MB/sec) Nov 12 17:44:21.153638 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 12 17:44:21.163029 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 12 17:44:21.179723 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 12 17:44:21.202406 systemd-udevd[437]: Using default interface naming scheme 'v255'. Nov 12 17:44:21.207627 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 12 17:44:21.226702 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 12 17:44:21.243254 dracut-pre-trigger[450]: rd.md=0: removing MD RAID activation Nov 12 17:44:21.271872 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 12 17:44:21.285892 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 12 17:44:21.320567 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 12 17:44:21.336753 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 12 17:44:21.367531 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 12 17:44:21.383514 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 12 17:44:21.391889 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 12 17:44:21.406945 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 12 17:44:21.438638 kernel: hv_vmbus: Vmbus version:5.3 Nov 12 17:44:21.442918 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 12 17:44:21.464859 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 12 17:44:21.495948 kernel: pps_core: LinuxPPS API ver. 1 registered Nov 12 17:44:21.496004 kernel: hv_vmbus: registering driver hid_hyperv Nov 12 17:44:21.496015 kernel: hv_vmbus: registering driver hv_netvsc Nov 12 17:44:21.496025 kernel: hv_vmbus: registering driver hv_storvsc Nov 12 17:44:21.496034 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Nov 12 17:44:21.496043 kernel: hv_vmbus: registering driver hyperv_keyboard Nov 12 17:44:21.506228 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Nov 12 17:44:21.507678 kernel: hid-generic 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Nov 12 17:44:21.516116 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 12 17:44:21.539513 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Nov 12 17:44:21.539550 kernel: scsi host1: storvsc_host_t Nov 12 17:44:21.539752 kernel: scsi host0: storvsc_host_t Nov 12 17:44:21.539848 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Nov 12 17:44:21.521850 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 12 17:44:21.565368 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Nov 12 17:44:21.566195 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 12 17:44:21.590324 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 12 17:44:21.590698 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 12 17:44:21.622708 kernel: PTP clock support registered Nov 12 17:44:21.622732 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Nov 12 17:44:21.652900 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Nov 12 17:44:21.652918 kernel: hv_utils: Registering HyperV Utility Driver Nov 12 17:44:21.652935 kernel: hv_vmbus: registering driver hv_utils Nov 12 17:44:21.652945 kernel: hv_utils: Heartbeat IC version 3.0 Nov 12 17:44:21.652954 kernel: hv_netvsc 000d3af7-8644-000d-3af7-8644000d3af7 eth0: VF slot 1 added Nov 12 17:44:21.653071 kernel: hv_utils: Shutdown IC version 3.2 Nov 12 17:44:21.653081 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Nov 12 17:44:21.653173 kernel: hv_utils: TimeSync IC version 4.0 Nov 12 17:44:21.613076 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 12 17:44:21.418937 systemd-resolved[252]: Clock change detected. Flushing caches. Nov 12 17:44:21.460325 kernel: hv_vmbus: registering driver hv_pci Nov 12 17:44:21.460344 systemd-journald[217]: Time jumped backwards, rotating. Nov 12 17:44:21.460381 kernel: hv_pci d12b5f01-85dc-4216-9287-c3941f5efe6e: PCI VMBus probing: Using version 0x10004 Nov 12 17:44:21.564648 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Nov 12 17:44:21.564877 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Nov 12 17:44:21.564973 kernel: hv_pci d12b5f01-85dc-4216-9287-c3941f5efe6e: PCI host bridge to bus 85dc:00 Nov 12 17:44:21.565073 kernel: sd 0:0:0:0: [sda] Write Protect is off Nov 12 17:44:21.565163 kernel: pci_bus 85dc:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Nov 12 17:44:21.565257 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Nov 12 17:44:21.565344 kernel: pci_bus 85dc:00: No busn resource found for root bus, will use [bus 00-ff] Nov 12 17:44:21.565423 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Nov 12 17:44:21.565562 kernel: pci 85dc:00:02.0: [15b3:1018] type 00 class 0x020000 Nov 12 17:44:21.565682 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Nov 12 17:44:21.565693 kernel: pci 85dc:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Nov 12 17:44:21.565787 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Nov 12 17:44:21.565877 kernel: pci 85dc:00:02.0: enabling Extended Tags Nov 12 17:44:21.565972 kernel: pci 85dc:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 85dc:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Nov 12 17:44:21.566065 kernel: pci_bus 85dc:00: busn_res: [bus 00-ff] end is updated to 00 Nov 12 17:44:21.566146 kernel: pci 85dc:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Nov 12 17:44:21.419478 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 12 17:44:21.525890 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 12 17:44:21.558671 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 12 17:44:21.603278 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 12 17:44:21.627212 kernel: mlx5_core 85dc:00:02.0: enabling device (0000 -> 0002) Nov 12 17:44:21.845721 kernel: mlx5_core 85dc:00:02.0: firmware version: 16.30.1284 Nov 12 17:44:21.845850 kernel: hv_netvsc 000d3af7-8644-000d-3af7-8644000d3af7 eth0: VF registering: eth1 Nov 12 17:44:21.845987 kernel: mlx5_core 85dc:00:02.0 eth1: joined to eth0 Nov 12 17:44:21.846143 kernel: mlx5_core 85dc:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Nov 12 17:44:21.853585 kernel: mlx5_core 85dc:00:02.0 enP34268s1: renamed from eth1 Nov 12 17:44:21.887361 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Nov 12 17:44:21.977456 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (483) Nov 12 17:44:21.992568 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Nov 12 17:44:22.011496 kernel: BTRFS: device fsid 93a9d474-e751-47b7-a65f-e39ca9abd47a devid 1 transid 40 /dev/sda3 scanned by (udev-worker) (497) Nov 12 17:44:22.020885 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Nov 12 17:44:22.028672 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Nov 12 17:44:22.041269 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Nov 12 17:44:22.074713 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 12 17:44:22.101466 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Nov 12 17:44:22.109463 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Nov 12 17:44:23.119035 disk-uuid[601]: The operation has completed successfully. Nov 12 17:44:23.125219 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Nov 12 17:44:23.178510 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 12 17:44:23.178620 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 12 17:44:23.202612 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Nov 12 17:44:23.214818 sh[688]: Success Nov 12 17:44:23.243477 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Nov 12 17:44:23.422374 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Nov 12 17:44:23.431577 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Nov 12 17:44:23.444447 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Nov 12 17:44:23.476816 kernel: BTRFS info (device dm-0): first mount of filesystem 93a9d474-e751-47b7-a65f-e39ca9abd47a Nov 12 17:44:23.476868 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 12 17:44:23.476879 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Nov 12 17:44:23.489546 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 12 17:44:23.494143 kernel: BTRFS info (device dm-0): using free space tree Nov 12 17:44:23.883169 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Nov 12 17:44:23.888832 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 12 17:44:23.909684 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 12 17:44:23.936234 kernel: BTRFS info (device sda6): first mount of filesystem 936a2172-6c61-4af6-a047-e38e0a3ff18b Nov 12 17:44:23.936291 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Nov 12 17:44:23.929657 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 12 17:44:23.954254 kernel: BTRFS info (device sda6): using free space tree Nov 12 17:44:23.973461 kernel: BTRFS info (device sda6): auto enabling async discard Nov 12 17:44:23.988840 systemd[1]: mnt-oem.mount: Deactivated successfully. Nov 12 17:44:23.994118 kernel: BTRFS info (device sda6): last unmount of filesystem 936a2172-6c61-4af6-a047-e38e0a3ff18b Nov 12 17:44:24.001404 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 12 17:44:24.015688 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 12 17:44:24.049102 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 12 17:44:24.069594 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 12 17:44:24.099966 systemd-networkd[872]: lo: Link UP Nov 12 17:44:24.099980 systemd-networkd[872]: lo: Gained carrier Nov 12 17:44:24.101566 systemd-networkd[872]: Enumeration completed Nov 12 17:44:24.101753 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 12 17:44:24.110180 systemd-networkd[872]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Nov 12 17:44:24.110184 systemd-networkd[872]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 12 17:44:24.110739 systemd[1]: Reached target network.target - Network. Nov 12 17:44:24.172453 kernel: mlx5_core 85dc:00:02.0 enP34268s1: Link up Nov 12 17:44:24.215453 kernel: hv_netvsc 000d3af7-8644-000d-3af7-8644000d3af7 eth0: Data path switched to VF: enP34268s1 Nov 12 17:44:24.216399 systemd-networkd[872]: enP34268s1: Link UP Nov 12 17:44:24.216570 systemd-networkd[872]: eth0: Link UP Nov 12 17:44:24.216665 systemd-networkd[872]: eth0: Gained carrier Nov 12 17:44:24.216674 systemd-networkd[872]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Nov 12 17:44:24.228862 systemd-networkd[872]: enP34268s1: Gained carrier Nov 12 17:44:24.255757 systemd-networkd[872]: eth0: DHCPv4 address 10.200.20.31/24, gateway 10.200.20.1 acquired from 168.63.129.16 Nov 12 17:44:24.790710 ignition[837]: Ignition 2.19.0 Nov 12 17:44:24.790725 ignition[837]: Stage: fetch-offline Nov 12 17:44:24.793037 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 12 17:44:24.790764 ignition[837]: no configs at "/usr/lib/ignition/base.d" Nov 12 17:44:24.809724 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Nov 12 17:44:24.790772 ignition[837]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 12 17:44:24.790864 ignition[837]: parsed url from cmdline: "" Nov 12 17:44:24.790867 ignition[837]: no config URL provided Nov 12 17:44:24.790872 ignition[837]: reading system config file "/usr/lib/ignition/user.ign" Nov 12 17:44:24.790879 ignition[837]: no config at "/usr/lib/ignition/user.ign" Nov 12 17:44:24.790884 ignition[837]: failed to fetch config: resource requires networking Nov 12 17:44:24.791060 ignition[837]: Ignition finished successfully Nov 12 17:44:24.828990 ignition[880]: Ignition 2.19.0 Nov 12 17:44:24.828998 ignition[880]: Stage: fetch Nov 12 17:44:24.829197 ignition[880]: no configs at "/usr/lib/ignition/base.d" Nov 12 17:44:24.829207 ignition[880]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 12 17:44:24.829320 ignition[880]: parsed url from cmdline: "" Nov 12 17:44:24.829327 ignition[880]: no config URL provided Nov 12 17:44:24.829331 ignition[880]: reading system config file "/usr/lib/ignition/user.ign" Nov 12 17:44:24.829339 ignition[880]: no config at "/usr/lib/ignition/user.ign" Nov 12 17:44:24.829360 ignition[880]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Nov 12 17:44:24.921287 ignition[880]: GET result: OK Nov 12 17:44:24.921343 ignition[880]: config has been read from IMDS userdata Nov 12 17:44:24.921356 ignition[880]: parsing config with SHA512: 0b81c2979f2d9b1e6628da613194f1224e27f9e1e55f2de2337e4a7c9d314a3fb0ebd25d03b6d92d2205235ebf08900decaf9455c4be493caa9f480ac6244009 Nov 12 17:44:24.924981 unknown[880]: fetched base config from "system" Nov 12 17:44:24.925190 ignition[880]: fetch: fetch complete Nov 12 17:44:24.924997 unknown[880]: fetched base config from "system" Nov 12 17:44:24.925195 ignition[880]: fetch: fetch passed Nov 12 17:44:24.925005 unknown[880]: fetched user config from "azure" Nov 12 17:44:24.925238 ignition[880]: Ignition finished successfully Nov 12 17:44:24.931086 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Nov 12 17:44:24.951604 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 12 17:44:24.980672 ignition[886]: Ignition 2.19.0 Nov 12 17:44:24.980687 ignition[886]: Stage: kargs Nov 12 17:44:24.984940 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 12 17:44:24.980868 ignition[886]: no configs at "/usr/lib/ignition/base.d" Nov 12 17:44:24.980884 ignition[886]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 12 17:44:24.981592 ignition[886]: kargs: kargs passed Nov 12 17:44:24.981640 ignition[886]: Ignition finished successfully Nov 12 17:44:25.011612 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 12 17:44:25.029328 ignition[892]: Ignition 2.19.0 Nov 12 17:44:25.029341 ignition[892]: Stage: disks Nov 12 17:44:25.034076 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 12 17:44:25.029542 ignition[892]: no configs at "/usr/lib/ignition/base.d" Nov 12 17:44:25.042929 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 12 17:44:25.029552 ignition[892]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 12 17:44:25.053761 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 12 17:44:25.030211 ignition[892]: disks: disks passed Nov 12 17:44:25.066273 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 12 17:44:25.030262 ignition[892]: Ignition finished successfully Nov 12 17:44:25.078077 systemd[1]: Reached target sysinit.target - System Initialization. Nov 12 17:44:25.090560 systemd[1]: Reached target basic.target - Basic System. Nov 12 17:44:25.112738 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 12 17:44:25.183956 systemd-fsck[901]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Nov 12 17:44:25.196185 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 12 17:44:25.213652 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 12 17:44:25.272484 kernel: EXT4-fs (sda9): mounted filesystem b3af0fd7-3c7c-4cdc-9b88-dae3d10ea922 r/w with ordered data mode. Quota mode: none. Nov 12 17:44:25.272814 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 12 17:44:25.277891 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 12 17:44:25.323530 systemd-networkd[872]: eth0: Gained IPv6LL Nov 12 17:44:25.354521 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 12 17:44:25.364884 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 12 17:44:25.374653 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Nov 12 17:44:25.391000 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 12 17:44:25.421982 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (912) Nov 12 17:44:25.422005 kernel: BTRFS info (device sda6): first mount of filesystem 936a2172-6c61-4af6-a047-e38e0a3ff18b Nov 12 17:44:25.391045 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 12 17:44:25.438939 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Nov 12 17:44:25.403855 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 12 17:44:25.447908 kernel: BTRFS info (device sda6): using free space tree Nov 12 17:44:25.443720 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 12 17:44:25.466616 kernel: BTRFS info (device sda6): auto enabling async discard Nov 12 17:44:25.467524 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 12 17:44:25.771614 systemd-networkd[872]: enP34268s1: Gained IPv6LL Nov 12 17:44:25.796887 coreos-metadata[914]: Nov 12 17:44:25.796 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Nov 12 17:44:25.806776 coreos-metadata[914]: Nov 12 17:44:25.806 INFO Fetch successful Nov 12 17:44:25.812155 coreos-metadata[914]: Nov 12 17:44:25.811 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Nov 12 17:44:25.833446 coreos-metadata[914]: Nov 12 17:44:25.833 INFO Fetch successful Nov 12 17:44:25.844768 coreos-metadata[914]: Nov 12 17:44:25.844 INFO wrote hostname ci-4081.2.0-a-34aa10db0f to /sysroot/etc/hostname Nov 12 17:44:25.853951 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Nov 12 17:44:26.067252 initrd-setup-root[941]: cut: /sysroot/etc/passwd: No such file or directory Nov 12 17:44:26.121841 initrd-setup-root[948]: cut: /sysroot/etc/group: No such file or directory Nov 12 17:44:26.130913 initrd-setup-root[955]: cut: /sysroot/etc/shadow: No such file or directory Nov 12 17:44:26.140100 initrd-setup-root[962]: cut: /sysroot/etc/gshadow: No such file or directory Nov 12 17:44:26.769527 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 12 17:44:26.786794 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 12 17:44:26.796599 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 12 17:44:26.815051 kernel: BTRFS info (device sda6): last unmount of filesystem 936a2172-6c61-4af6-a047-e38e0a3ff18b Nov 12 17:44:26.812944 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 12 17:44:26.834361 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 12 17:44:26.854074 ignition[1031]: INFO : Ignition 2.19.0 Nov 12 17:44:26.860162 ignition[1031]: INFO : Stage: mount Nov 12 17:44:26.860162 ignition[1031]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 12 17:44:26.860162 ignition[1031]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 12 17:44:26.860162 ignition[1031]: INFO : mount: mount passed Nov 12 17:44:26.860162 ignition[1031]: INFO : Ignition finished successfully Nov 12 17:44:26.864315 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 12 17:44:26.888665 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 12 17:44:26.907650 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 12 17:44:26.941414 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1041) Nov 12 17:44:26.941482 kernel: BTRFS info (device sda6): first mount of filesystem 936a2172-6c61-4af6-a047-e38e0a3ff18b Nov 12 17:44:26.947719 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Nov 12 17:44:26.952321 kernel: BTRFS info (device sda6): using free space tree Nov 12 17:44:26.958453 kernel: BTRFS info (device sda6): auto enabling async discard Nov 12 17:44:26.960141 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 12 17:44:26.987478 ignition[1058]: INFO : Ignition 2.19.0 Nov 12 17:44:26.987478 ignition[1058]: INFO : Stage: files Nov 12 17:44:26.995937 ignition[1058]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 12 17:44:26.995937 ignition[1058]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 12 17:44:26.995937 ignition[1058]: DEBUG : files: compiled without relabeling support, skipping Nov 12 17:44:26.995937 ignition[1058]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 12 17:44:26.995937 ignition[1058]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 12 17:44:27.031843 ignition[1058]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 12 17:44:27.039732 ignition[1058]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 12 17:44:27.039732 ignition[1058]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 12 17:44:27.032151 unknown[1058]: wrote ssh authorized keys file for user: core Nov 12 17:44:27.067589 ignition[1058]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 12 17:44:27.067589 ignition[1058]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 12 17:44:27.067589 ignition[1058]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 12 17:44:27.067589 ignition[1058]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 12 17:44:27.067589 ignition[1058]: INFO : files: files passed Nov 12 17:44:27.067589 ignition[1058]: INFO : Ignition finished successfully Nov 12 17:44:27.047389 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 12 17:44:27.067737 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 12 17:44:27.088633 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 12 17:44:27.111653 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 12 17:44:27.184718 initrd-setup-root-after-ignition[1085]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 12 17:44:27.184718 initrd-setup-root-after-ignition[1085]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 12 17:44:27.111749 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 12 17:44:27.208704 initrd-setup-root-after-ignition[1089]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 12 17:44:27.132716 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 12 17:44:27.143476 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 12 17:44:27.165790 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 12 17:44:27.219501 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 12 17:44:27.219620 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 12 17:44:27.232330 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 12 17:44:27.243547 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 12 17:44:27.256559 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 12 17:44:27.276711 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 12 17:44:27.314757 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 12 17:44:27.337616 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 12 17:44:27.358058 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 12 17:44:27.358177 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 12 17:44:27.371510 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 12 17:44:27.383881 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 12 17:44:27.396490 systemd[1]: Stopped target timers.target - Timer Units. Nov 12 17:44:27.407718 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 12 17:44:27.407799 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 12 17:44:27.424733 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 12 17:44:27.437451 systemd[1]: Stopped target basic.target - Basic System. Nov 12 17:44:27.448312 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 12 17:44:27.459001 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 12 17:44:27.472317 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 12 17:44:27.484713 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 12 17:44:27.496614 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 12 17:44:27.509110 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 12 17:44:27.521806 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 12 17:44:27.532163 systemd[1]: Stopped target swap.target - Swaps. Nov 12 17:44:27.541779 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 12 17:44:27.541855 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 12 17:44:27.556534 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 12 17:44:27.567611 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 12 17:44:27.579216 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 12 17:44:27.579263 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 12 17:44:27.591811 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 12 17:44:27.591882 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 12 17:44:27.609661 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 12 17:44:27.609712 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 12 17:44:27.621192 systemd[1]: ignition-files.service: Deactivated successfully. Nov 12 17:44:27.621248 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 12 17:44:27.631990 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Nov 12 17:44:27.632030 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Nov 12 17:44:27.662653 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 12 17:44:27.696516 ignition[1111]: INFO : Ignition 2.19.0 Nov 12 17:44:27.696516 ignition[1111]: INFO : Stage: umount Nov 12 17:44:27.696516 ignition[1111]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 12 17:44:27.696516 ignition[1111]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Nov 12 17:44:27.696516 ignition[1111]: INFO : umount: umount passed Nov 12 17:44:27.696516 ignition[1111]: INFO : Ignition finished successfully Nov 12 17:44:27.681613 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 12 17:44:27.681702 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 12 17:44:27.692576 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 12 17:44:27.702028 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 12 17:44:27.702093 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 12 17:44:27.712216 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 12 17:44:27.712271 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 12 17:44:27.728410 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 12 17:44:27.730601 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 12 17:44:27.746045 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 12 17:44:27.746111 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 12 17:44:27.762012 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 12 17:44:27.762084 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 12 17:44:27.767724 systemd[1]: ignition-fetch.service: Deactivated successfully. Nov 12 17:44:27.767772 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Nov 12 17:44:27.779892 systemd[1]: Stopped target network.target - Network. Nov 12 17:44:27.790390 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 12 17:44:27.790474 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 12 17:44:27.802360 systemd[1]: Stopped target paths.target - Path Units. Nov 12 17:44:27.813964 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 12 17:44:27.825485 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 12 17:44:27.837410 systemd[1]: Stopped target slices.target - Slice Units. Nov 12 17:44:27.848135 systemd[1]: Stopped target sockets.target - Socket Units. Nov 12 17:44:27.853437 systemd[1]: iscsid.socket: Deactivated successfully. Nov 12 17:44:27.853492 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 12 17:44:27.863730 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 12 17:44:27.863838 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 12 17:44:27.873984 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 12 17:44:27.874047 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 12 17:44:27.884759 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 12 17:44:27.884815 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 12 17:44:27.896894 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 12 17:44:27.907324 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 12 17:44:27.917660 systemd-networkd[872]: eth0: DHCPv6 lease lost Nov 12 17:44:27.919889 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 12 17:44:27.920555 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 12 17:44:27.920652 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 12 17:44:27.930128 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 12 17:44:27.930231 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 12 17:44:27.941521 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 12 17:44:28.163229 kernel: hv_netvsc 000d3af7-8644-000d-3af7-8644000d3af7 eth0: Data path switched from VF: enP34268s1 Nov 12 17:44:27.941610 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 12 17:44:27.956425 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 12 17:44:27.956508 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 12 17:44:27.965235 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 12 17:44:27.965305 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 12 17:44:27.995670 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 12 17:44:28.004588 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 12 17:44:28.004663 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 12 17:44:28.016759 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 12 17:44:28.016811 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 12 17:44:28.027154 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 12 17:44:28.027207 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 12 17:44:28.038553 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 12 17:44:28.038605 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 12 17:44:28.053677 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 12 17:44:28.090226 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 12 17:44:28.092470 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 12 17:44:28.100901 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 12 17:44:28.100948 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 12 17:44:28.111625 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 12 17:44:28.111657 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 12 17:44:28.122868 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 12 17:44:28.122932 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 12 17:44:28.146525 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 12 17:44:28.146596 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 12 17:44:28.163302 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 12 17:44:28.163366 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 12 17:44:28.204625 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 12 17:44:28.218596 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 12 17:44:28.218684 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 12 17:44:28.233732 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 12 17:44:28.233796 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 12 17:44:28.245398 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 12 17:44:28.247474 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 12 17:44:28.263643 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 12 17:44:28.263837 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 12 17:44:28.274024 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 12 17:44:28.304722 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 12 17:44:28.329039 systemd[1]: Switching root. Nov 12 17:44:28.450119 systemd-journald[217]: Received SIGTERM from PID 1 (systemd). Nov 12 17:44:28.450157 systemd-journald[217]: Journal stopped Nov 12 17:44:34.848813 kernel: SELinux: policy capability network_peer_controls=1 Nov 12 17:44:34.848848 kernel: SELinux: policy capability open_perms=1 Nov 12 17:44:34.848858 kernel: SELinux: policy capability extended_socket_class=1 Nov 12 17:44:34.848866 kernel: SELinux: policy capability always_check_network=0 Nov 12 17:44:34.848878 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 12 17:44:34.848885 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 12 17:44:34.848895 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 12 17:44:34.848903 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 12 17:44:34.848911 kernel: audit: type=1403 audit(1731433469.310:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 12 17:44:34.848920 systemd[1]: Successfully loaded SELinux policy in 146.225ms. Nov 12 17:44:34.848932 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.702ms. Nov 12 17:44:34.848942 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Nov 12 17:44:34.848951 systemd[1]: Detected virtualization microsoft. Nov 12 17:44:34.848960 systemd[1]: Detected architecture arm64. Nov 12 17:44:34.848969 systemd[1]: Detected first boot. Nov 12 17:44:34.848980 systemd[1]: Hostname set to . Nov 12 17:44:34.848990 systemd[1]: Initializing machine ID from random generator. Nov 12 17:44:34.848999 zram_generator::config[1152]: No configuration found. Nov 12 17:44:34.849010 systemd[1]: Populated /etc with preset unit settings. Nov 12 17:44:34.849019 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 12 17:44:34.849029 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 12 17:44:34.849038 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 12 17:44:34.849049 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 12 17:44:34.849058 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 12 17:44:34.849068 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 12 17:44:34.849077 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 12 17:44:34.849087 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 12 17:44:34.849096 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 12 17:44:34.849105 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 12 17:44:34.849116 systemd[1]: Created slice user.slice - User and Session Slice. Nov 12 17:44:34.849125 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 12 17:44:34.849134 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 12 17:44:34.849144 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 12 17:44:34.849153 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 12 17:44:34.849163 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 12 17:44:34.849172 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 12 17:44:34.849181 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 12 17:44:34.849192 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 12 17:44:34.849201 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 12 17:44:34.849211 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 12 17:44:34.849223 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 12 17:44:34.849233 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 12 17:44:34.849242 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 12 17:44:34.849251 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 12 17:44:34.849267 systemd[1]: Reached target slices.target - Slice Units. Nov 12 17:44:34.849280 systemd[1]: Reached target swap.target - Swaps. Nov 12 17:44:34.849290 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 12 17:44:34.849299 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 12 17:44:34.849309 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 12 17:44:34.849318 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 12 17:44:34.849328 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 12 17:44:34.849339 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 12 17:44:34.849349 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 12 17:44:34.849359 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 12 17:44:34.849368 systemd[1]: Mounting media.mount - External Media Directory... Nov 12 17:44:34.849378 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 12 17:44:34.849387 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 12 17:44:34.849397 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 12 17:44:34.849409 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 12 17:44:34.849418 systemd[1]: Reached target machines.target - Containers. Nov 12 17:44:34.849440 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 12 17:44:34.849452 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 12 17:44:34.849461 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 12 17:44:34.849471 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 12 17:44:34.849480 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 12 17:44:34.849490 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 12 17:44:34.849502 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 12 17:44:34.849511 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 12 17:44:34.849521 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 12 17:44:34.849531 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 12 17:44:34.849540 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 12 17:44:34.849550 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 12 17:44:34.849559 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 12 17:44:34.849569 kernel: fuse: init (API version 7.39) Nov 12 17:44:34.849580 systemd[1]: Stopped systemd-fsck-usr.service. Nov 12 17:44:34.849590 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 12 17:44:34.849599 kernel: ACPI: bus type drm_connector registered Nov 12 17:44:34.849608 kernel: loop: module loaded Nov 12 17:44:34.849616 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 12 17:44:34.849626 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 12 17:44:34.849661 systemd-journald[1255]: Collecting audit messages is disabled. Nov 12 17:44:34.849685 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 12 17:44:34.849695 systemd-journald[1255]: Journal started Nov 12 17:44:34.849715 systemd-journald[1255]: Runtime Journal (/run/log/journal/57f7d4141c394f9d8977c3f18bccddbe) is 8.0M, max 78.5M, 70.5M free. Nov 12 17:44:33.857745 systemd[1]: Queued start job for default target multi-user.target. Nov 12 17:44:33.965682 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Nov 12 17:44:33.966080 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 12 17:44:33.966423 systemd[1]: systemd-journald.service: Consumed 2.883s CPU time. Nov 12 17:44:34.885940 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 12 17:44:34.897463 systemd[1]: verity-setup.service: Deactivated successfully. Nov 12 17:44:34.897538 systemd[1]: Stopped verity-setup.service. Nov 12 17:44:34.912041 systemd[1]: Started systemd-journald.service - Journal Service. Nov 12 17:44:34.912861 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 12 17:44:34.918459 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 12 17:44:34.924412 systemd[1]: Mounted media.mount - External Media Directory. Nov 12 17:44:34.930101 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 12 17:44:34.936004 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 12 17:44:34.942250 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 12 17:44:34.947857 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 12 17:44:34.954494 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 12 17:44:34.961640 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 12 17:44:34.961785 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 12 17:44:34.968544 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 12 17:44:34.968678 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 12 17:44:34.975279 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 12 17:44:34.975416 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 12 17:44:34.981610 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 12 17:44:34.981745 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 12 17:44:34.988630 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 12 17:44:34.988751 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 12 17:44:34.995042 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 12 17:44:34.995168 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 12 17:44:35.001309 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 12 17:44:35.007836 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 12 17:44:35.014910 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 12 17:44:35.022011 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 12 17:44:35.037382 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 12 17:44:35.047537 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 12 17:44:35.064642 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 12 17:44:35.070733 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 12 17:44:35.070775 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 12 17:44:35.077140 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Nov 12 17:44:35.085412 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 12 17:44:35.092586 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 12 17:44:35.098106 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 12 17:44:35.099917 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 12 17:44:35.107934 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 12 17:44:35.115178 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 12 17:44:35.116341 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 12 17:44:35.122502 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 12 17:44:35.123882 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 12 17:44:35.135022 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 12 17:44:35.147531 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 12 17:44:35.155954 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Nov 12 17:44:35.163823 systemd-journald[1255]: Time spent on flushing to /var/log/journal/57f7d4141c394f9d8977c3f18bccddbe is 69.229ms for 871 entries. Nov 12 17:44:35.163823 systemd-journald[1255]: System Journal (/var/log/journal/57f7d4141c394f9d8977c3f18bccddbe) is 11.8M, max 2.6G, 2.6G free. Nov 12 17:44:35.299699 systemd-journald[1255]: Received client request to flush runtime journal. Nov 12 17:44:35.299764 systemd-journald[1255]: /var/log/journal/57f7d4141c394f9d8977c3f18bccddbe/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. Nov 12 17:44:35.299788 kernel: loop0: detected capacity change from 0 to 114432 Nov 12 17:44:35.299808 systemd-journald[1255]: Rotating system journal. Nov 12 17:44:35.174030 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 12 17:44:35.183402 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 12 17:44:35.197759 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 12 17:44:35.221801 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 12 17:44:35.237978 udevadm[1289]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Nov 12 17:44:35.238731 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 12 17:44:35.252933 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Nov 12 17:44:35.280831 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 12 17:44:35.302530 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 12 17:44:35.315762 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 12 17:44:35.317100 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Nov 12 17:44:35.492106 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 12 17:44:35.504707 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 12 17:44:35.567488 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 12 17:44:35.596820 systemd-tmpfiles[1305]: ACLs are not supported, ignoring. Nov 12 17:44:35.596836 systemd-tmpfiles[1305]: ACLs are not supported, ignoring. Nov 12 17:44:35.602125 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 12 17:44:35.651467 kernel: loop1: detected capacity change from 0 to 31320 Nov 12 17:44:35.952456 kernel: loop2: detected capacity change from 0 to 114328 Nov 12 17:44:36.286455 kernel: loop3: detected capacity change from 0 to 114432 Nov 12 17:44:36.294457 kernel: loop4: detected capacity change from 0 to 31320 Nov 12 17:44:36.303467 kernel: loop5: detected capacity change from 0 to 114328 Nov 12 17:44:36.309507 (sd-merge)[1312]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Nov 12 17:44:36.311026 (sd-merge)[1312]: Merged extensions into '/usr'. Nov 12 17:44:36.313939 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 12 17:44:36.330257 systemd[1]: Starting ensure-sysext.service... Nov 12 17:44:36.336620 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 12 17:44:36.346896 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 12 17:44:36.359650 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 12 17:44:36.378236 systemd[1]: Reloading requested from client PID 1314 ('systemctl') (unit ensure-sysext.service)... Nov 12 17:44:36.378255 systemd[1]: Reloading... Nov 12 17:44:36.395052 systemd-tmpfiles[1315]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 12 17:44:36.395323 systemd-tmpfiles[1315]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Nov 12 17:44:36.396017 systemd-tmpfiles[1315]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Nov 12 17:44:36.396242 systemd-tmpfiles[1315]: ACLs are not supported, ignoring. Nov 12 17:44:36.396293 systemd-tmpfiles[1315]: ACLs are not supported, ignoring. Nov 12 17:44:36.402379 systemd-tmpfiles[1315]: Detected autofs mount point /boot during canonicalization of boot. Nov 12 17:44:36.402393 systemd-tmpfiles[1315]: Skipping /boot Nov 12 17:44:36.403680 systemd-udevd[1318]: Using default interface naming scheme 'v255'. Nov 12 17:44:36.411680 systemd-tmpfiles[1315]: Detected autofs mount point /boot during canonicalization of boot. Nov 12 17:44:36.411697 systemd-tmpfiles[1315]: Skipping /boot Nov 12 17:44:36.451544 zram_generator::config[1340]: No configuration found. Nov 12 17:44:36.599570 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Nov 12 17:44:36.632740 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1413) Nov 12 17:44:36.683563 systemd[1]: Reloading finished in 304 ms. Nov 12 17:44:36.698718 kernel: BTRFS info: devid 1 device path /dev/dm-0 changed to /dev/mapper/usr scanned by (udev-worker) (1413) Nov 12 17:44:36.742990 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 12 17:44:36.758919 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 12 17:44:36.770111 kernel: mousedev: PS/2 mouse device common for all mice Nov 12 17:44:36.780661 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 12 17:44:36.789664 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Nov 12 17:44:36.808128 kernel: hv_vmbus: registering driver hv_balloon Nov 12 17:44:36.808217 kernel: hv_vmbus: registering driver hyperv_fb Nov 12 17:44:36.808245 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Nov 12 17:44:36.822748 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Nov 12 17:44:36.822844 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Nov 12 17:44:36.825463 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 12 17:44:36.835388 kernel: hv_balloon: Memory hot add disabled on ARM64 Nov 12 17:44:36.840230 kernel: Console: switching to colour dummy device 80x25 Nov 12 17:44:36.847241 kernel: Console: switching to colour frame buffer device 128x48 Nov 12 17:44:36.847336 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 12 17:44:36.874614 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 12 17:44:36.889520 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 40 scanned by (udev-worker) (1405) Nov 12 17:44:36.897635 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 12 17:44:36.914645 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 12 17:44:36.939926 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 12 17:44:36.955253 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 12 17:44:36.967938 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 12 17:44:36.980511 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 12 17:44:36.990912 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 12 17:44:37.000325 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 12 17:44:37.017360 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 12 17:44:37.030218 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 12 17:44:37.045259 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 12 17:44:37.045445 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 12 17:44:37.054405 augenrules[1499]: No rules Nov 12 17:44:37.055310 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 12 17:44:37.055553 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 12 17:44:37.066501 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Nov 12 17:44:37.074224 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 12 17:44:37.074403 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 12 17:44:37.089835 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 12 17:44:37.129458 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 12 17:44:37.160005 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Nov 12 17:44:37.170349 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 12 17:44:37.175694 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 12 17:44:37.184742 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 12 17:44:37.191693 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 12 17:44:37.201680 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 12 17:44:37.209903 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 12 17:44:37.217665 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 12 17:44:37.217908 systemd-resolved[1457]: Positive Trust Anchors: Nov 12 17:44:37.218175 systemd-resolved[1457]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 12 17:44:37.218273 systemd-resolved[1457]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 12 17:44:37.225832 systemd[1]: Reached target time-set.target - System Time Set. Nov 12 17:44:37.233045 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Nov 12 17:44:37.241033 systemd[1]: Finished ensure-sysext.service. Nov 12 17:44:37.248334 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 12 17:44:37.248539 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 12 17:44:37.255682 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 12 17:44:37.255859 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 12 17:44:37.263015 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 12 17:44:37.263142 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 12 17:44:37.269084 systemd-networkd[1450]: lo: Link UP Nov 12 17:44:37.269382 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 12 17:44:37.269533 systemd-networkd[1450]: lo: Gained carrier Nov 12 17:44:37.269540 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 12 17:44:37.271562 systemd-networkd[1450]: Enumeration completed Nov 12 17:44:37.272026 systemd-networkd[1450]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Nov 12 17:44:37.272131 systemd-networkd[1450]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 12 17:44:37.276415 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 12 17:44:37.279670 systemd-resolved[1457]: Using system hostname 'ci-4081.2.0-a-34aa10db0f'. Nov 12 17:44:37.282955 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 12 17:44:37.283875 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 12 17:44:37.311638 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Nov 12 17:44:37.319067 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 12 17:44:37.329641 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 12 17:44:37.329721 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 12 17:44:37.333454 kernel: mlx5_core 85dc:00:02.0 enP34268s1: Link up Nov 12 17:44:37.336644 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 12 17:44:37.347599 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 12 17:44:37.366474 kernel: hv_netvsc 000d3af7-8644-000d-3af7-8644000d3af7 eth0: Data path switched to VF: enP34268s1 Nov 12 17:44:37.368183 lvm[1534]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 12 17:44:37.368910 systemd-networkd[1450]: enP34268s1: Link UP Nov 12 17:44:37.369028 systemd-networkd[1450]: eth0: Link UP Nov 12 17:44:37.369032 systemd-networkd[1450]: eth0: Gained carrier Nov 12 17:44:37.369046 systemd-networkd[1450]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Nov 12 17:44:37.371330 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 12 17:44:37.378622 systemd-networkd[1450]: enP34268s1: Gained carrier Nov 12 17:44:37.382002 systemd[1]: Reached target network.target - Network. Nov 12 17:44:37.387829 systemd-networkd[1450]: eth0: DHCPv4 address 10.200.20.31/24, gateway 10.200.20.1 acquired from 168.63.129.16 Nov 12 17:44:37.389479 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 12 17:44:37.417134 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Nov 12 17:44:37.424387 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 12 17:44:37.438594 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Nov 12 17:44:37.442818 lvm[1541]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 12 17:44:37.471022 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Nov 12 17:44:37.503534 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 12 17:44:38.004133 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 12 17:44:38.011632 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 12 17:44:39.019576 systemd-networkd[1450]: eth0: Gained IPv6LL Nov 12 17:44:39.021294 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 12 17:44:39.029528 systemd[1]: Reached target network-online.target - Network is Online. Nov 12 17:44:39.339571 systemd-networkd[1450]: enP34268s1: Gained IPv6LL Nov 12 17:44:40.034397 ldconfig[1281]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 12 17:44:40.044318 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 12 17:44:40.055597 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 12 17:44:40.070464 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 12 17:44:40.077777 systemd[1]: Reached target sysinit.target - System Initialization. Nov 12 17:44:40.084453 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 12 17:44:40.091149 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 12 17:44:40.097943 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 12 17:44:40.103819 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 12 17:44:40.110542 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 12 17:44:40.117480 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 12 17:44:40.117514 systemd[1]: Reached target paths.target - Path Units. Nov 12 17:44:40.122255 systemd[1]: Reached target timers.target - Timer Units. Nov 12 17:44:40.139865 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 12 17:44:40.147494 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 12 17:44:40.156157 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 12 17:44:40.162642 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 12 17:44:40.168628 systemd[1]: Reached target sockets.target - Socket Units. Nov 12 17:44:40.173721 systemd[1]: Reached target basic.target - Basic System. Nov 12 17:44:40.178757 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 12 17:44:40.178782 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 12 17:44:40.189531 systemd[1]: Starting chronyd.service - NTP client/server... Nov 12 17:44:40.197598 systemd[1]: Starting containerd.service - containerd container runtime... Nov 12 17:44:40.208722 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Nov 12 17:44:40.215619 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 12 17:44:40.221962 (chronyd)[1554]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Nov 12 17:44:40.224581 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 12 17:44:40.233571 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 12 17:44:40.238914 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 12 17:44:40.238958 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Nov 12 17:44:40.241661 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Nov 12 17:44:40.247722 jq[1558]: false Nov 12 17:44:40.249167 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Nov 12 17:44:40.252668 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 12 17:44:40.255274 KVP[1562]: KVP starting; pid is:1562 Nov 12 17:44:40.266676 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 12 17:44:40.271349 chronyd[1569]: chronyd version 4.5 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Nov 12 17:44:40.274677 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 12 17:44:40.277105 chronyd[1569]: Timezone right/UTC failed leap second check, ignoring Nov 12 17:44:40.281917 chronyd[1569]: Loaded seccomp filter (level 2) Nov 12 17:44:40.286683 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 12 17:44:40.302764 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 12 17:44:40.303288 extend-filesystems[1561]: Found loop3 Nov 12 17:44:40.317040 extend-filesystems[1561]: Found loop4 Nov 12 17:44:40.317040 extend-filesystems[1561]: Found loop5 Nov 12 17:44:40.317040 extend-filesystems[1561]: Found sda Nov 12 17:44:40.317040 extend-filesystems[1561]: Found sda1 Nov 12 17:44:40.317040 extend-filesystems[1561]: Found sda2 Nov 12 17:44:40.317040 extend-filesystems[1561]: Found sda3 Nov 12 17:44:40.317040 extend-filesystems[1561]: Found usr Nov 12 17:44:40.317040 extend-filesystems[1561]: Found sda4 Nov 12 17:44:40.317040 extend-filesystems[1561]: Found sda6 Nov 12 17:44:40.317040 extend-filesystems[1561]: Found sda7 Nov 12 17:44:40.317040 extend-filesystems[1561]: Found sda9 Nov 12 17:44:40.317040 extend-filesystems[1561]: Checking size of /dev/sda9 Nov 12 17:44:40.520863 kernel: hv_utils: KVP IC version 4.0 Nov 12 17:44:40.520889 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 40 scanned by (udev-worker) (1604) Nov 12 17:44:40.313984 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 12 17:44:40.521054 coreos-metadata[1556]: Nov 12 17:44:40.468 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Nov 12 17:44:40.521054 coreos-metadata[1556]: Nov 12 17:44:40.483 INFO Fetch successful Nov 12 17:44:40.521054 coreos-metadata[1556]: Nov 12 17:44:40.483 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Nov 12 17:44:40.521054 coreos-metadata[1556]: Nov 12 17:44:40.492 INFO Fetch successful Nov 12 17:44:40.521054 coreos-metadata[1556]: Nov 12 17:44:40.492 INFO Fetching http://168.63.129.16/machine/441c95cd-9d6e-4ab5-ba63-bfa78355ae71/cd3f8ff2%2D5bca%2D4b3f%2Dacf2%2D50721d383c12.%5Fci%2D4081.2.0%2Da%2D34aa10db0f?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Nov 12 17:44:40.521054 coreos-metadata[1556]: Nov 12 17:44:40.501 INFO Fetch successful Nov 12 17:44:40.521054 coreos-metadata[1556]: Nov 12 17:44:40.501 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Nov 12 17:44:40.340522 dbus-daemon[1557]: [system] SELinux support is enabled Nov 12 17:44:40.587516 extend-filesystems[1561]: Old size kept for /dev/sda9 Nov 12 17:44:40.587516 extend-filesystems[1561]: Found sr0 Nov 12 17:44:40.326869 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 12 17:44:40.616180 coreos-metadata[1556]: Nov 12 17:44:40.524 INFO Fetch successful Nov 12 17:44:40.354318 KVP[1562]: KVP LIC Version: 3.1 Nov 12 17:44:40.330688 systemd[1]: Starting update-engine.service - Update Engine... Nov 12 17:44:40.617672 update_engine[1581]: I20241112 17:44:40.434075 1581 main.cc:92] Flatcar Update Engine starting Nov 12 17:44:40.617672 update_engine[1581]: I20241112 17:44:40.435652 1581 update_check_scheduler.cc:74] Next update check in 6m55s Nov 12 17:44:40.595265 dbus-daemon[1557]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 12 17:44:40.358627 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 12 17:44:40.626266 jq[1586]: true Nov 12 17:44:40.386597 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 12 17:44:40.425712 systemd[1]: Started chronyd.service - NTP client/server. Nov 12 17:44:40.626668 jq[1607]: true Nov 12 17:44:40.436941 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 12 17:44:40.440653 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 12 17:44:40.441014 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 12 17:44:40.441164 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 12 17:44:40.454154 systemd[1]: motdgen.service: Deactivated successfully. Nov 12 17:44:40.455528 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 12 17:44:40.467142 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 12 17:44:40.469405 systemd-logind[1574]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Nov 12 17:44:40.470116 systemd-logind[1574]: New seat seat0. Nov 12 17:44:40.478266 systemd[1]: Started systemd-logind.service - User Login Management. Nov 12 17:44:40.487231 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 12 17:44:40.490608 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 12 17:44:40.588968 (ntainerd)[1629]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Nov 12 17:44:40.605802 systemd[1]: Started update-engine.service - Update Engine. Nov 12 17:44:40.634959 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Nov 12 17:44:40.648039 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 12 17:44:40.648236 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 12 17:44:40.648359 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 12 17:44:40.657845 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 12 17:44:40.657962 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 12 17:44:40.673367 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 12 17:44:40.754226 bash[1668]: Updated "/home/core/.ssh/authorized_keys" Nov 12 17:44:40.756234 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 12 17:44:40.768108 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 12 17:44:40.815181 locksmithd[1669]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 12 17:44:40.864143 sshd_keygen[1582]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 12 17:44:40.883560 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 12 17:44:40.894688 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 12 17:44:40.903664 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Nov 12 17:44:40.909700 systemd[1]: issuegen.service: Deactivated successfully. Nov 12 17:44:40.909894 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 12 17:44:40.919924 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 12 17:44:40.933622 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Nov 12 17:44:40.940079 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 12 17:44:40.952733 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 12 17:44:40.959330 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 12 17:44:40.965717 systemd[1]: Reached target getty.target - Login Prompts. Nov 12 17:44:41.155516 containerd[1629]: time="2024-11-12T17:44:41.154484120Z" level=info msg="starting containerd" revision=174e0d1785eeda18dc2beba45e1d5a188771636b version=v1.7.21 Nov 12 17:44:41.179401 containerd[1629]: time="2024-11-12T17:44:41.179344520Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Nov 12 17:44:41.180887 containerd[1629]: time="2024-11-12T17:44:41.180851120Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.60-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Nov 12 17:44:41.180977 containerd[1629]: time="2024-11-12T17:44:41.180964760Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Nov 12 17:44:41.181030 containerd[1629]: time="2024-11-12T17:44:41.181018160Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Nov 12 17:44:41.181284 containerd[1629]: time="2024-11-12T17:44:41.181262160Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Nov 12 17:44:41.181354 containerd[1629]: time="2024-11-12T17:44:41.181341240Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Nov 12 17:44:41.181503 containerd[1629]: time="2024-11-12T17:44:41.181483160Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Nov 12 17:44:41.181563 containerd[1629]: time="2024-11-12T17:44:41.181550400Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Nov 12 17:44:41.181804 containerd[1629]: time="2024-11-12T17:44:41.181783240Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Nov 12 17:44:41.181869 containerd[1629]: time="2024-11-12T17:44:41.181855840Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Nov 12 17:44:41.181955 containerd[1629]: time="2024-11-12T17:44:41.181929720Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Nov 12 17:44:41.182006 containerd[1629]: time="2024-11-12T17:44:41.181994160Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Nov 12 17:44:41.182146 containerd[1629]: time="2024-11-12T17:44:41.182127280Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Nov 12 17:44:41.182417 containerd[1629]: time="2024-11-12T17:44:41.182396400Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Nov 12 17:44:41.182650 containerd[1629]: time="2024-11-12T17:44:41.182628480Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Nov 12 17:44:41.182718 containerd[1629]: time="2024-11-12T17:44:41.182704960Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Nov 12 17:44:41.182853 containerd[1629]: time="2024-11-12T17:44:41.182834800Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Nov 12 17:44:41.182952 containerd[1629]: time="2024-11-12T17:44:41.182937120Z" level=info msg="metadata content store policy set" policy=shared Nov 12 17:44:41.193157 containerd[1629]: time="2024-11-12T17:44:41.193090320Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Nov 12 17:44:41.193286 containerd[1629]: time="2024-11-12T17:44:41.193184080Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Nov 12 17:44:41.193286 containerd[1629]: time="2024-11-12T17:44:41.193201760Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Nov 12 17:44:41.193286 containerd[1629]: time="2024-11-12T17:44:41.193235120Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Nov 12 17:44:41.193286 containerd[1629]: time="2024-11-12T17:44:41.193250560Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Nov 12 17:44:41.193499 containerd[1629]: time="2024-11-12T17:44:41.193474520Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Nov 12 17:44:41.193793 containerd[1629]: time="2024-11-12T17:44:41.193771760Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Nov 12 17:44:41.193912 containerd[1629]: time="2024-11-12T17:44:41.193889640Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Nov 12 17:44:41.193944 containerd[1629]: time="2024-11-12T17:44:41.193914640Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Nov 12 17:44:41.193944 containerd[1629]: time="2024-11-12T17:44:41.193927840Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Nov 12 17:44:41.193944 containerd[1629]: time="2024-11-12T17:44:41.193940920Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Nov 12 17:44:41.193996 containerd[1629]: time="2024-11-12T17:44:41.193953320Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Nov 12 17:44:41.193996 containerd[1629]: time="2024-11-12T17:44:41.193970080Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Nov 12 17:44:41.193996 containerd[1629]: time="2024-11-12T17:44:41.193983680Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Nov 12 17:44:41.194047 containerd[1629]: time="2024-11-12T17:44:41.193997800Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Nov 12 17:44:41.194047 containerd[1629]: time="2024-11-12T17:44:41.194010640Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Nov 12 17:44:41.194047 containerd[1629]: time="2024-11-12T17:44:41.194026080Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Nov 12 17:44:41.194047 containerd[1629]: time="2024-11-12T17:44:41.194036920Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Nov 12 17:44:41.194115 containerd[1629]: time="2024-11-12T17:44:41.194057960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Nov 12 17:44:41.194115 containerd[1629]: time="2024-11-12T17:44:41.194075920Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Nov 12 17:44:41.194115 containerd[1629]: time="2024-11-12T17:44:41.194090040Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Nov 12 17:44:41.194115 containerd[1629]: time="2024-11-12T17:44:41.194104440Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Nov 12 17:44:41.194184 containerd[1629]: time="2024-11-12T17:44:41.194115640Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Nov 12 17:44:41.194184 containerd[1629]: time="2024-11-12T17:44:41.194128560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Nov 12 17:44:41.194184 containerd[1629]: time="2024-11-12T17:44:41.194141360Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Nov 12 17:44:41.194184 containerd[1629]: time="2024-11-12T17:44:41.194156200Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Nov 12 17:44:41.194184 containerd[1629]: time="2024-11-12T17:44:41.194171960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Nov 12 17:44:41.194184 containerd[1629]: time="2024-11-12T17:44:41.194185360Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Nov 12 17:44:41.194286 containerd[1629]: time="2024-11-12T17:44:41.194197160Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Nov 12 17:44:41.194286 containerd[1629]: time="2024-11-12T17:44:41.194208960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Nov 12 17:44:41.194286 containerd[1629]: time="2024-11-12T17:44:41.194220280Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Nov 12 17:44:41.194286 containerd[1629]: time="2024-11-12T17:44:41.194238200Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Nov 12 17:44:41.194286 containerd[1629]: time="2024-11-12T17:44:41.194279000Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Nov 12 17:44:41.194378 containerd[1629]: time="2024-11-12T17:44:41.194292720Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Nov 12 17:44:41.194378 containerd[1629]: time="2024-11-12T17:44:41.194304040Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Nov 12 17:44:41.194378 containerd[1629]: time="2024-11-12T17:44:41.194362560Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Nov 12 17:44:41.194442 containerd[1629]: time="2024-11-12T17:44:41.194381080Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Nov 12 17:44:41.194442 containerd[1629]: time="2024-11-12T17:44:41.194392440Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Nov 12 17:44:41.194442 containerd[1629]: time="2024-11-12T17:44:41.194407800Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Nov 12 17:44:41.194442 containerd[1629]: time="2024-11-12T17:44:41.194417320Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Nov 12 17:44:41.194524 containerd[1629]: time="2024-11-12T17:44:41.194445400Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Nov 12 17:44:41.194524 containerd[1629]: time="2024-11-12T17:44:41.194456400Z" level=info msg="NRI interface is disabled by configuration." Nov 12 17:44:41.194524 containerd[1629]: time="2024-11-12T17:44:41.194470320Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Nov 12 17:44:41.194849 containerd[1629]: time="2024-11-12T17:44:41.194780560Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Nov 12 17:44:41.194967 containerd[1629]: time="2024-11-12T17:44:41.194854800Z" level=info msg="Connect containerd service" Nov 12 17:44:41.194967 containerd[1629]: time="2024-11-12T17:44:41.194883960Z" level=info msg="using legacy CRI server" Nov 12 17:44:41.194967 containerd[1629]: time="2024-11-12T17:44:41.194890400Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 12 17:44:41.195022 containerd[1629]: time="2024-11-12T17:44:41.194994440Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Nov 12 17:44:41.196400 containerd[1629]: time="2024-11-12T17:44:41.196056400Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 12 17:44:41.196741 containerd[1629]: time="2024-11-12T17:44:41.196686160Z" level=info msg="Start subscribing containerd event" Nov 12 17:44:41.196802 containerd[1629]: time="2024-11-12T17:44:41.196753360Z" level=info msg="Start recovering state" Nov 12 17:44:41.196841 containerd[1629]: time="2024-11-12T17:44:41.196822320Z" level=info msg="Start event monitor" Nov 12 17:44:41.196841 containerd[1629]: time="2024-11-12T17:44:41.196836840Z" level=info msg="Start snapshots syncer" Nov 12 17:44:41.196885 containerd[1629]: time="2024-11-12T17:44:41.196846040Z" level=info msg="Start cni network conf syncer for default" Nov 12 17:44:41.196885 containerd[1629]: time="2024-11-12T17:44:41.196853560Z" level=info msg="Start streaming server" Nov 12 17:44:41.197053 containerd[1629]: time="2024-11-12T17:44:41.197032240Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 12 17:44:41.197148 containerd[1629]: time="2024-11-12T17:44:41.197135520Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 12 17:44:41.202792 containerd[1629]: time="2024-11-12T17:44:41.197281920Z" level=info msg="containerd successfully booted in 0.043593s" Nov 12 17:44:41.197391 systemd[1]: Started containerd.service - containerd container runtime. Nov 12 17:44:41.203806 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 12 17:44:41.214622 systemd[1]: Startup finished in 683ms (kernel) + 9.653s (initrd) + 12.048s (userspace) = 22.386s. Nov 12 17:44:41.559887 login[1703]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 12 17:44:41.560192 login[1702]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 12 17:44:41.569151 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 12 17:44:41.576695 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 12 17:44:41.579520 systemd-logind[1574]: New session 2 of user core. Nov 12 17:44:41.582830 systemd-logind[1574]: New session 1 of user core. Nov 12 17:44:41.589061 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 12 17:44:41.597735 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 12 17:44:41.615070 (systemd)[1714]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 12 17:44:41.873059 systemd[1714]: Queued start job for default target default.target. Nov 12 17:44:41.881818 systemd[1714]: Created slice app.slice - User Application Slice. Nov 12 17:44:41.882024 systemd[1714]: Reached target paths.target - Paths. Nov 12 17:44:41.882092 systemd[1714]: Reached target timers.target - Timers. Nov 12 17:44:41.883346 systemd[1714]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 12 17:44:41.895749 systemd[1714]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 12 17:44:41.895812 systemd[1714]: Reached target sockets.target - Sockets. Nov 12 17:44:41.895825 systemd[1714]: Reached target basic.target - Basic System. Nov 12 17:44:41.895874 systemd[1714]: Reached target default.target - Main User Target. Nov 12 17:44:41.895902 systemd[1714]: Startup finished in 273ms. Nov 12 17:44:41.895930 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 12 17:44:41.902665 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 12 17:44:41.903365 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 12 17:44:42.650455 waagent[1699]: 2024-11-12T17:44:42.649209Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Nov 12 17:44:42.654905 waagent[1699]: 2024-11-12T17:44:42.654829Z INFO Daemon Daemon OS: flatcar 4081.2.0 Nov 12 17:44:42.659516 waagent[1699]: 2024-11-12T17:44:42.659453Z INFO Daemon Daemon Python: 3.11.9 Nov 12 17:44:42.664291 waagent[1699]: 2024-11-12T17:44:42.664072Z INFO Daemon Daemon Run daemon Nov 12 17:44:42.668379 waagent[1699]: 2024-11-12T17:44:42.668327Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4081.2.0' Nov 12 17:44:42.677388 waagent[1699]: 2024-11-12T17:44:42.677313Z INFO Daemon Daemon Using waagent for provisioning Nov 12 17:44:42.682588 waagent[1699]: 2024-11-12T17:44:42.682539Z INFO Daemon Daemon Activate resource disk Nov 12 17:44:42.687126 waagent[1699]: 2024-11-12T17:44:42.687069Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Nov 12 17:44:42.698259 waagent[1699]: 2024-11-12T17:44:42.698196Z INFO Daemon Daemon Found device: None Nov 12 17:44:42.702635 waagent[1699]: 2024-11-12T17:44:42.702578Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Nov 12 17:44:42.711030 waagent[1699]: 2024-11-12T17:44:42.710972Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Nov 12 17:44:42.723691 waagent[1699]: 2024-11-12T17:44:42.723626Z INFO Daemon Daemon Clean protocol and wireserver endpoint Nov 12 17:44:42.729274 waagent[1699]: 2024-11-12T17:44:42.729221Z INFO Daemon Daemon Running default provisioning handler Nov 12 17:44:42.741470 waagent[1699]: 2024-11-12T17:44:42.740899Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Nov 12 17:44:42.754572 waagent[1699]: 2024-11-12T17:44:42.754502Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Nov 12 17:44:42.764128 waagent[1699]: 2024-11-12T17:44:42.764057Z INFO Daemon Daemon cloud-init is enabled: False Nov 12 17:44:42.769035 waagent[1699]: 2024-11-12T17:44:42.768975Z INFO Daemon Daemon Copying ovf-env.xml Nov 12 17:44:42.855019 waagent[1699]: 2024-11-12T17:44:42.854779Z INFO Daemon Daemon Successfully mounted dvd Nov 12 17:44:42.907656 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Nov 12 17:44:42.910259 waagent[1699]: 2024-11-12T17:44:42.910154Z INFO Daemon Daemon Detect protocol endpoint Nov 12 17:44:42.915608 waagent[1699]: 2024-11-12T17:44:42.915536Z INFO Daemon Daemon Clean protocol and wireserver endpoint Nov 12 17:44:42.921230 waagent[1699]: 2024-11-12T17:44:42.921164Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Nov 12 17:44:42.927950 waagent[1699]: 2024-11-12T17:44:42.927892Z INFO Daemon Daemon Test for route to 168.63.129.16 Nov 12 17:44:42.933270 waagent[1699]: 2024-11-12T17:44:42.933213Z INFO Daemon Daemon Route to 168.63.129.16 exists Nov 12 17:44:42.938104 waagent[1699]: 2024-11-12T17:44:42.938052Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Nov 12 17:44:42.969874 waagent[1699]: 2024-11-12T17:44:42.969828Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Nov 12 17:44:42.976613 waagent[1699]: 2024-11-12T17:44:42.976584Z INFO Daemon Daemon Wire protocol version:2012-11-30 Nov 12 17:44:42.981528 waagent[1699]: 2024-11-12T17:44:42.981480Z INFO Daemon Daemon Server preferred version:2015-04-05 Nov 12 17:44:43.226996 waagent[1699]: 2024-11-12T17:44:43.226847Z INFO Daemon Daemon Initializing goal state during protocol detection Nov 12 17:44:43.233148 waagent[1699]: 2024-11-12T17:44:43.233083Z INFO Daemon Daemon Forcing an update of the goal state. Nov 12 17:44:43.242196 waagent[1699]: 2024-11-12T17:44:43.242145Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Nov 12 17:44:43.263036 waagent[1699]: 2024-11-12T17:44:43.262988Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.159 Nov 12 17:44:43.268662 waagent[1699]: 2024-11-12T17:44:43.268618Z INFO Daemon Nov 12 17:44:43.271367 waagent[1699]: 2024-11-12T17:44:43.271323Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 494c9a61-e4d1-4615-8f23-273320dc3ce5 eTag: 12309792138272726002 source: Fabric] Nov 12 17:44:43.282310 waagent[1699]: 2024-11-12T17:44:43.282263Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Nov 12 17:44:43.289042 waagent[1699]: 2024-11-12T17:44:43.288996Z INFO Daemon Nov 12 17:44:43.291754 waagent[1699]: 2024-11-12T17:44:43.291709Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Nov 12 17:44:43.302093 waagent[1699]: 2024-11-12T17:44:43.302058Z INFO Daemon Daemon Downloading artifacts profile blob Nov 12 17:44:43.386086 waagent[1699]: 2024-11-12T17:44:43.385989Z INFO Daemon Downloaded certificate {'thumbprint': '53B19C18FAF30FA58293005D12FE53592FF21D45', 'hasPrivateKey': False} Nov 12 17:44:43.395597 waagent[1699]: 2024-11-12T17:44:43.395545Z INFO Daemon Downloaded certificate {'thumbprint': '484307E8356911C1F38AD0F8130E01480833F70B', 'hasPrivateKey': True} Nov 12 17:44:43.405408 waagent[1699]: 2024-11-12T17:44:43.405356Z INFO Daemon Fetch goal state completed Nov 12 17:44:43.416205 waagent[1699]: 2024-11-12T17:44:43.416161Z INFO Daemon Daemon Starting provisioning Nov 12 17:44:43.420980 waagent[1699]: 2024-11-12T17:44:43.420933Z INFO Daemon Daemon Handle ovf-env.xml. Nov 12 17:44:43.425583 waagent[1699]: 2024-11-12T17:44:43.425537Z INFO Daemon Daemon Set hostname [ci-4081.2.0-a-34aa10db0f] Nov 12 17:44:43.433470 waagent[1699]: 2024-11-12T17:44:43.433050Z INFO Daemon Daemon Publish hostname [ci-4081.2.0-a-34aa10db0f] Nov 12 17:44:43.439682 waagent[1699]: 2024-11-12T17:44:43.439620Z INFO Daemon Daemon Examine /proc/net/route for primary interface Nov 12 17:44:43.446002 waagent[1699]: 2024-11-12T17:44:43.445943Z INFO Daemon Daemon Primary interface is [eth0] Nov 12 17:44:43.486790 systemd-networkd[1450]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Nov 12 17:44:43.487340 systemd-networkd[1450]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 12 17:44:43.487381 systemd-networkd[1450]: eth0: DHCP lease lost Nov 12 17:44:43.487857 waagent[1699]: 2024-11-12T17:44:43.487770Z INFO Daemon Daemon Create user account if not exists Nov 12 17:44:43.493472 waagent[1699]: 2024-11-12T17:44:43.493386Z INFO Daemon Daemon User core already exists, skip useradd Nov 12 17:44:43.499128 waagent[1699]: 2024-11-12T17:44:43.499060Z INFO Daemon Daemon Configure sudoer Nov 12 17:44:43.503828 waagent[1699]: 2024-11-12T17:44:43.503757Z INFO Daemon Daemon Configure sshd Nov 12 17:44:43.508158 waagent[1699]: 2024-11-12T17:44:43.508094Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Nov 12 17:44:43.520292 waagent[1699]: 2024-11-12T17:44:43.520226Z INFO Daemon Daemon Deploy ssh public key. Nov 12 17:44:43.526522 systemd-networkd[1450]: eth0: DHCPv6 lease lost Nov 12 17:44:43.544502 systemd-networkd[1450]: eth0: DHCPv4 address 10.200.20.31/24, gateway 10.200.20.1 acquired from 168.63.129.16 Nov 12 17:44:44.625858 waagent[1699]: 2024-11-12T17:44:44.621576Z INFO Daemon Daemon Provisioning complete Nov 12 17:44:44.638509 waagent[1699]: 2024-11-12T17:44:44.638460Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Nov 12 17:44:44.644708 waagent[1699]: 2024-11-12T17:44:44.644641Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Nov 12 17:44:44.653980 waagent[1699]: 2024-11-12T17:44:44.653925Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Nov 12 17:44:44.785411 waagent[1769]: 2024-11-12T17:44:44.785331Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Nov 12 17:44:44.786356 waagent[1769]: 2024-11-12T17:44:44.785833Z INFO ExtHandler ExtHandler OS: flatcar 4081.2.0 Nov 12 17:44:44.786356 waagent[1769]: 2024-11-12T17:44:44.785906Z INFO ExtHandler ExtHandler Python: 3.11.9 Nov 12 17:44:44.863463 waagent[1769]: 2024-11-12T17:44:44.861515Z INFO ExtHandler ExtHandler Distro: flatcar-4081.2.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.9; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Nov 12 17:44:44.863463 waagent[1769]: 2024-11-12T17:44:44.861758Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Nov 12 17:44:44.863463 waagent[1769]: 2024-11-12T17:44:44.861818Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Nov 12 17:44:44.870611 waagent[1769]: 2024-11-12T17:44:44.870524Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Nov 12 17:44:44.880748 waagent[1769]: 2024-11-12T17:44:44.880640Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159 Nov 12 17:44:44.881422 waagent[1769]: 2024-11-12T17:44:44.881381Z INFO ExtHandler Nov 12 17:44:44.881611 waagent[1769]: 2024-11-12T17:44:44.881574Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: e0320587-a8b7-4417-81ae-df7fcbbce6b6 eTag: 12309792138272726002 source: Fabric] Nov 12 17:44:44.881990 waagent[1769]: 2024-11-12T17:44:44.881952Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Nov 12 17:44:44.882699 waagent[1769]: 2024-11-12T17:44:44.882648Z INFO ExtHandler Nov 12 17:44:44.882839 waagent[1769]: 2024-11-12T17:44:44.882807Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Nov 12 17:44:44.887142 waagent[1769]: 2024-11-12T17:44:44.887105Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Nov 12 17:44:44.960214 waagent[1769]: 2024-11-12T17:44:44.960133Z INFO ExtHandler Downloaded certificate {'thumbprint': '53B19C18FAF30FA58293005D12FE53592FF21D45', 'hasPrivateKey': False} Nov 12 17:44:44.960812 waagent[1769]: 2024-11-12T17:44:44.960771Z INFO ExtHandler Downloaded certificate {'thumbprint': '484307E8356911C1F38AD0F8130E01480833F70B', 'hasPrivateKey': True} Nov 12 17:44:44.961302 waagent[1769]: 2024-11-12T17:44:44.961262Z INFO ExtHandler Fetch goal state completed Nov 12 17:44:44.978299 waagent[1769]: 2024-11-12T17:44:44.978238Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1769 Nov 12 17:44:44.978592 waagent[1769]: 2024-11-12T17:44:44.978556Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Nov 12 17:44:44.980427 waagent[1769]: 2024-11-12T17:44:44.980382Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4081.2.0', '', 'Flatcar Container Linux by Kinvolk'] Nov 12 17:44:44.980936 waagent[1769]: 2024-11-12T17:44:44.980897Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Nov 12 17:44:45.009533 waagent[1769]: 2024-11-12T17:44:45.009492Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Nov 12 17:44:45.009902 waagent[1769]: 2024-11-12T17:44:45.009860Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Nov 12 17:44:45.017145 waagent[1769]: 2024-11-12T17:44:45.017105Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Nov 12 17:44:45.024997 systemd[1]: Reloading requested from client PID 1784 ('systemctl') (unit waagent.service)... Nov 12 17:44:45.025016 systemd[1]: Reloading... Nov 12 17:44:45.110484 zram_generator::config[1816]: No configuration found. Nov 12 17:44:45.205584 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Nov 12 17:44:45.282521 systemd[1]: Reloading finished in 257 ms. Nov 12 17:44:45.307983 waagent[1769]: 2024-11-12T17:44:45.307625Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service Nov 12 17:44:45.314512 systemd[1]: Reloading requested from client PID 1872 ('systemctl') (unit waagent.service)... Nov 12 17:44:45.314527 systemd[1]: Reloading... Nov 12 17:44:45.395488 zram_generator::config[1909]: No configuration found. Nov 12 17:44:45.492329 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Nov 12 17:44:45.569232 systemd[1]: Reloading finished in 254 ms. Nov 12 17:44:45.595465 waagent[1769]: 2024-11-12T17:44:45.595084Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Nov 12 17:44:45.595465 waagent[1769]: 2024-11-12T17:44:45.595281Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Nov 12 17:44:45.830507 waagent[1769]: 2024-11-12T17:44:45.829770Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Nov 12 17:44:45.830507 waagent[1769]: 2024-11-12T17:44:45.830367Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Nov 12 17:44:45.831244 waagent[1769]: 2024-11-12T17:44:45.831135Z INFO ExtHandler ExtHandler Starting env monitor service. Nov 12 17:44:45.831647 waagent[1769]: 2024-11-12T17:44:45.831556Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Nov 12 17:44:45.832126 waagent[1769]: 2024-11-12T17:44:45.832035Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Nov 12 17:44:45.832364 waagent[1769]: 2024-11-12T17:44:45.832128Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Nov 12 17:44:45.832364 waagent[1769]: 2024-11-12T17:44:45.832263Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Nov 12 17:44:45.833252 waagent[1769]: 2024-11-12T17:44:45.832512Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Nov 12 17:44:45.833252 waagent[1769]: 2024-11-12T17:44:45.832617Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Nov 12 17:44:45.833252 waagent[1769]: 2024-11-12T17:44:45.832823Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Nov 12 17:44:45.833252 waagent[1769]: 2024-11-12T17:44:45.832987Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Nov 12 17:44:45.833252 waagent[1769]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Nov 12 17:44:45.833252 waagent[1769]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Nov 12 17:44:45.833252 waagent[1769]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Nov 12 17:44:45.833252 waagent[1769]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Nov 12 17:44:45.833252 waagent[1769]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Nov 12 17:44:45.833252 waagent[1769]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Nov 12 17:44:45.833712 waagent[1769]: 2024-11-12T17:44:45.833642Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Nov 12 17:44:45.833888 waagent[1769]: 2024-11-12T17:44:45.833842Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Nov 12 17:44:45.834122 waagent[1769]: 2024-11-12T17:44:45.834080Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Nov 12 17:44:45.834388 waagent[1769]: 2024-11-12T17:44:45.834341Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Nov 12 17:44:45.834612 waagent[1769]: 2024-11-12T17:44:45.834500Z INFO EnvHandler ExtHandler Configure routes Nov 12 17:44:45.835141 waagent[1769]: 2024-11-12T17:44:45.835100Z INFO EnvHandler ExtHandler Gateway:None Nov 12 17:44:45.835899 waagent[1769]: 2024-11-12T17:44:45.835843Z INFO EnvHandler ExtHandler Routes:None Nov 12 17:44:45.841181 waagent[1769]: 2024-11-12T17:44:45.841131Z INFO ExtHandler ExtHandler Nov 12 17:44:45.841666 waagent[1769]: 2024-11-12T17:44:45.841622Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: d0132b8d-463d-4d40-b047-20452f4a4a17 correlation 739ca730-2da0-4964-86e1-5742a0106f66 created: 2024-11-12T17:43:38.653313Z] Nov 12 17:44:45.842741 waagent[1769]: 2024-11-12T17:44:45.842685Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Nov 12 17:44:45.844298 waagent[1769]: 2024-11-12T17:44:45.844254Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 3 ms] Nov 12 17:44:45.878790 waagent[1769]: 2024-11-12T17:44:45.878643Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 5329120E-5CBD-413C-972E-B4DADE762034;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Nov 12 17:44:45.901131 waagent[1769]: 2024-11-12T17:44:45.900675Z INFO MonitorHandler ExtHandler Network interfaces: Nov 12 17:44:45.901131 waagent[1769]: Executing ['ip', '-a', '-o', 'link']: Nov 12 17:44:45.901131 waagent[1769]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Nov 12 17:44:45.901131 waagent[1769]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:f7:86:44 brd ff:ff:ff:ff:ff:ff Nov 12 17:44:45.901131 waagent[1769]: 3: enP34268s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:f7:86:44 brd ff:ff:ff:ff:ff:ff\ altname enP34268p0s2 Nov 12 17:44:45.901131 waagent[1769]: Executing ['ip', '-4', '-a', '-o', 'address']: Nov 12 17:44:45.901131 waagent[1769]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Nov 12 17:44:45.901131 waagent[1769]: 2: eth0 inet 10.200.20.31/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Nov 12 17:44:45.901131 waagent[1769]: Executing ['ip', '-6', '-a', '-o', 'address']: Nov 12 17:44:45.901131 waagent[1769]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Nov 12 17:44:45.901131 waagent[1769]: 2: eth0 inet6 fe80::20d:3aff:fef7:8644/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Nov 12 17:44:45.901131 waagent[1769]: 3: enP34268s1 inet6 fe80::20d:3aff:fef7:8644/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Nov 12 17:44:45.952502 waagent[1769]: 2024-11-12T17:44:45.951784Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Nov 12 17:44:45.952502 waagent[1769]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Nov 12 17:44:45.952502 waagent[1769]: pkts bytes target prot opt in out source destination Nov 12 17:44:45.952502 waagent[1769]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Nov 12 17:44:45.952502 waagent[1769]: pkts bytes target prot opt in out source destination Nov 12 17:44:45.952502 waagent[1769]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Nov 12 17:44:45.952502 waagent[1769]: pkts bytes target prot opt in out source destination Nov 12 17:44:45.952502 waagent[1769]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Nov 12 17:44:45.952502 waagent[1769]: 10 1102 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Nov 12 17:44:45.952502 waagent[1769]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Nov 12 17:44:45.955101 waagent[1769]: 2024-11-12T17:44:45.955038Z INFO EnvHandler ExtHandler Current Firewall rules: Nov 12 17:44:45.955101 waagent[1769]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Nov 12 17:44:45.955101 waagent[1769]: pkts bytes target prot opt in out source destination Nov 12 17:44:45.955101 waagent[1769]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Nov 12 17:44:45.955101 waagent[1769]: pkts bytes target prot opt in out source destination Nov 12 17:44:45.955101 waagent[1769]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Nov 12 17:44:45.955101 waagent[1769]: pkts bytes target prot opt in out source destination Nov 12 17:44:45.955101 waagent[1769]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Nov 12 17:44:45.955101 waagent[1769]: 11 1154 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Nov 12 17:44:45.955101 waagent[1769]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Nov 12 17:44:45.955352 waagent[1769]: 2024-11-12T17:44:45.955315Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Nov 12 17:45:04.067326 chronyd[1569]: Selected source PHC0 Nov 12 17:45:16.196013 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 12 17:45:16.205805 systemd[1]: Started sshd@0-10.200.20.31:22-10.200.16.10:47928.service - OpenSSH per-connection server daemon (10.200.16.10:47928). Nov 12 17:45:16.702143 sshd[1992]: Accepted publickey for core from 10.200.16.10 port 47928 ssh2: RSA SHA256:TIkrWVWjrNI/pejEA/uIpX6ZyC4H86o4M+609uLmOY0 Nov 12 17:45:16.703486 sshd[1992]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 12 17:45:16.707387 systemd-logind[1574]: New session 3 of user core. Nov 12 17:45:16.712571 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 12 17:45:17.110973 systemd[1]: Started sshd@1-10.200.20.31:22-10.200.16.10:47936.service - OpenSSH per-connection server daemon (10.200.16.10:47936). Nov 12 17:45:17.523965 sshd[1997]: Accepted publickey for core from 10.200.16.10 port 47936 ssh2: RSA SHA256:TIkrWVWjrNI/pejEA/uIpX6ZyC4H86o4M+609uLmOY0 Nov 12 17:45:17.525269 sshd[1997]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 12 17:45:17.530019 systemd-logind[1574]: New session 4 of user core. Nov 12 17:45:17.532582 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 12 17:45:17.825776 sshd[1997]: pam_unix(sshd:session): session closed for user core Nov 12 17:45:17.829371 systemd-logind[1574]: Session 4 logged out. Waiting for processes to exit. Nov 12 17:45:17.830288 systemd[1]: sshd@1-10.200.20.31:22-10.200.16.10:47936.service: Deactivated successfully. Nov 12 17:45:17.832258 systemd[1]: session-4.scope: Deactivated successfully. Nov 12 17:45:17.834251 systemd-logind[1574]: Removed session 4. Nov 12 17:45:17.905269 systemd[1]: Started sshd@2-10.200.20.31:22-10.200.16.10:47944.service - OpenSSH per-connection server daemon (10.200.16.10:47944). Nov 12 17:45:18.347699 sshd[2004]: Accepted publickey for core from 10.200.16.10 port 47944 ssh2: RSA SHA256:TIkrWVWjrNI/pejEA/uIpX6ZyC4H86o4M+609uLmOY0 Nov 12 17:45:18.349003 sshd[2004]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 12 17:45:18.353757 systemd-logind[1574]: New session 5 of user core. Nov 12 17:45:18.359682 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 12 17:45:18.677864 sshd[2004]: pam_unix(sshd:session): session closed for user core Nov 12 17:45:18.681638 systemd[1]: sshd@2-10.200.20.31:22-10.200.16.10:47944.service: Deactivated successfully. Nov 12 17:45:18.683083 systemd[1]: session-5.scope: Deactivated successfully. Nov 12 17:45:18.684261 systemd-logind[1574]: Session 5 logged out. Waiting for processes to exit. Nov 12 17:45:18.685247 systemd-logind[1574]: Removed session 5. Nov 12 17:45:18.756772 systemd[1]: Started sshd@3-10.200.20.31:22-10.200.16.10:57028.service - OpenSSH per-connection server daemon (10.200.16.10:57028). Nov 12 17:45:19.199127 sshd[2011]: Accepted publickey for core from 10.200.16.10 port 57028 ssh2: RSA SHA256:TIkrWVWjrNI/pejEA/uIpX6ZyC4H86o4M+609uLmOY0 Nov 12 17:45:19.200394 sshd[2011]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 12 17:45:19.203922 systemd-logind[1574]: New session 6 of user core. Nov 12 17:45:19.210582 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 12 17:45:19.532896 sshd[2011]: pam_unix(sshd:session): session closed for user core Nov 12 17:45:19.535524 systemd[1]: sshd@3-10.200.20.31:22-10.200.16.10:57028.service: Deactivated successfully. Nov 12 17:45:19.537161 systemd[1]: session-6.scope: Deactivated successfully. Nov 12 17:45:19.539138 systemd-logind[1574]: Session 6 logged out. Waiting for processes to exit. Nov 12 17:45:19.539943 systemd-logind[1574]: Removed session 6. Nov 12 17:45:19.619527 systemd[1]: Started sshd@4-10.200.20.31:22-10.200.16.10:57038.service - OpenSSH per-connection server daemon (10.200.16.10:57038). Nov 12 17:45:20.061070 sshd[2018]: Accepted publickey for core from 10.200.16.10 port 57038 ssh2: RSA SHA256:TIkrWVWjrNI/pejEA/uIpX6ZyC4H86o4M+609uLmOY0 Nov 12 17:45:20.062371 sshd[2018]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 12 17:45:20.065976 systemd-logind[1574]: New session 7 of user core. Nov 12 17:45:20.073606 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 12 17:45:20.442593 sudo[2021]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 12 17:45:20.442866 sudo[2021]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 12 17:45:20.472214 sudo[2021]: pam_unix(sudo:session): session closed for user root Nov 12 17:45:20.553990 sshd[2018]: pam_unix(sshd:session): session closed for user core Nov 12 17:45:20.557886 systemd[1]: sshd@4-10.200.20.31:22-10.200.16.10:57038.service: Deactivated successfully. Nov 12 17:45:20.558173 systemd-logind[1574]: Session 7 logged out. Waiting for processes to exit. Nov 12 17:45:20.560580 systemd[1]: session-7.scope: Deactivated successfully. Nov 12 17:45:20.563131 systemd-logind[1574]: Removed session 7. Nov 12 17:45:20.628574 systemd[1]: Started sshd@5-10.200.20.31:22-10.200.16.10:57046.service - OpenSSH per-connection server daemon (10.200.16.10:57046). Nov 12 17:45:21.038006 sshd[2026]: Accepted publickey for core from 10.200.16.10 port 57046 ssh2: RSA SHA256:TIkrWVWjrNI/pejEA/uIpX6ZyC4H86o4M+609uLmOY0 Nov 12 17:45:21.039939 sshd[2026]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 12 17:45:21.043654 systemd-logind[1574]: New session 8 of user core. Nov 12 17:45:21.051604 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 12 17:45:21.274131 sudo[2030]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 12 17:45:21.274397 sudo[2030]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 12 17:45:21.277456 sudo[2030]: pam_unix(sudo:session): session closed for user root Nov 12 17:45:21.282106 sudo[2029]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Nov 12 17:45:21.282359 sudo[2029]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 12 17:45:21.296699 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Nov 12 17:45:21.298569 auditctl[2033]: No rules Nov 12 17:45:21.298899 systemd[1]: audit-rules.service: Deactivated successfully. Nov 12 17:45:21.299072 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Nov 12 17:45:21.303626 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Nov 12 17:45:21.327455 augenrules[2051]: No rules Nov 12 17:45:21.328942 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Nov 12 17:45:21.330250 sudo[2029]: pam_unix(sudo:session): session closed for user root Nov 12 17:45:21.412684 sshd[2026]: pam_unix(sshd:session): session closed for user core Nov 12 17:45:21.415460 systemd[1]: sshd@5-10.200.20.31:22-10.200.16.10:57046.service: Deactivated successfully. Nov 12 17:45:21.417119 systemd[1]: session-8.scope: Deactivated successfully. Nov 12 17:45:21.418894 systemd-logind[1574]: Session 8 logged out. Waiting for processes to exit. Nov 12 17:45:21.419980 systemd-logind[1574]: Removed session 8. Nov 12 17:45:21.487386 systemd[1]: Started sshd@6-10.200.20.31:22-10.200.16.10:57050.service - OpenSSH per-connection server daemon (10.200.16.10:57050). Nov 12 17:45:21.894027 sshd[2059]: Accepted publickey for core from 10.200.16.10 port 57050 ssh2: RSA SHA256:TIkrWVWjrNI/pejEA/uIpX6ZyC4H86o4M+609uLmOY0 Nov 12 17:45:21.895358 sshd[2059]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 12 17:45:21.899052 systemd-logind[1574]: New session 9 of user core. Nov 12 17:45:21.906575 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 12 17:45:22.129639 sudo[2062]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p . Nov 12 17:45:22.129921 sudo[2062]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 12 17:45:22.133369 sudo[2062]: pam_unix(sudo:session): session closed for user root Nov 12 17:45:22.218945 sshd[2059]: pam_unix(sshd:session): session closed for user core Nov 12 17:45:22.222660 systemd-logind[1574]: Session 9 logged out. Waiting for processes to exit. Nov 12 17:45:22.222925 systemd[1]: sshd@6-10.200.20.31:22-10.200.16.10:57050.service: Deactivated successfully. Nov 12 17:45:22.226106 systemd[1]: session-9.scope: Deactivated successfully. Nov 12 17:45:22.227107 systemd-logind[1574]: Removed session 9. Nov 12 17:45:22.314894 systemd[1]: Started sshd@7-10.200.20.31:22-10.200.16.10:57058.service - OpenSSH per-connection server daemon (10.200.16.10:57058). Nov 12 17:45:22.766905 sshd[2067]: Accepted publickey for core from 10.200.16.10 port 57058 ssh2: RSA SHA256:TIkrWVWjrNI/pejEA/uIpX6ZyC4H86o4M+609uLmOY0 Nov 12 17:45:22.768226 sshd[2067]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 12 17:45:22.771939 systemd-logind[1574]: New session 10 of user core. Nov 12 17:45:22.779619 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 12 17:45:23.025655 sudo[2070]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/install -m 0755 /dev/stdin kolet Nov 12 17:45:23.025942 sudo[2070]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 12 17:45:24.962075 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Nov 12 17:45:25.295369 sudo[2070]: pam_unix(sudo:session): session closed for user root Nov 12 17:45:25.366059 sshd[2067]: pam_unix(sshd:session): session closed for user core Nov 12 17:45:25.369926 systemd[1]: sshd@7-10.200.20.31:22-10.200.16.10:57058.service: Deactivated successfully. Nov 12 17:45:25.371745 systemd[1]: session-10.scope: Deactivated successfully. Nov 12 17:45:25.372645 systemd-logind[1574]: Session 10 logged out. Waiting for processes to exit. Nov 12 17:45:25.373457 systemd-logind[1574]: Removed session 10. Nov 12 17:45:25.440388 systemd[1]: Started sshd@8-10.200.20.31:22-10.200.16.10:57060.service - OpenSSH per-connection server daemon (10.200.16.10:57060). Nov 12 17:45:25.829460 update_engine[1581]: I20241112 17:45:25.829238 1581 update_attempter.cc:509] Updating boot flags... Nov 12 17:45:25.878469 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 40 scanned by (udev-worker) (2089) Nov 12 17:45:25.884467 sshd[2075]: Accepted publickey for core from 10.200.16.10 port 57060 ssh2: RSA SHA256:TIkrWVWjrNI/pejEA/uIpX6ZyC4H86o4M+609uLmOY0 Nov 12 17:45:25.887664 sshd[2075]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 12 17:45:25.903778 systemd-logind[1574]: New session 11 of user core. Nov 12 17:45:25.907635 systemd[1]: Started session-11.scope - Session 11 of User core. Nov 12 17:45:25.963469 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 40 scanned by (udev-worker) (2082) Nov 12 17:45:26.137938 sudo[2144]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemd-run --quiet ./kolet run coreos.ignition.resource.local Serve Nov 12 17:45:26.138221 sudo[2144]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 12 17:45:26.186723 systemd[1]: Started run-rb5bf5ecfbfd8417dadce08b215cec2d3.service - /home/core/./kolet run coreos.ignition.resource.local Serve. Nov 12 17:45:26.188170 sudo[2144]: pam_unix(sudo:session): session closed for user root Nov 12 17:45:26.270681 sshd[2075]: pam_unix(sshd:session): session closed for user core Nov 12 17:45:26.273655 systemd-logind[1574]: Session 11 logged out. Waiting for processes to exit. Nov 12 17:45:26.273845 systemd[1]: sshd@8-10.200.20.31:22-10.200.16.10:57060.service: Deactivated successfully. Nov 12 17:45:26.276966 systemd[1]: session-11.scope: Deactivated successfully. Nov 12 17:45:26.278850 systemd-logind[1574]: Removed session 11.