Dec 13 01:25:59.319586 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 13 01:25:59.319608 kernel: Linux version 6.6.65-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Thu Dec 12 23:24:21 -00 2024 Dec 13 01:25:59.319616 kernel: KASLR enabled Dec 13 01:25:59.319622 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Dec 13 01:25:59.319629 kernel: printk: bootconsole [pl11] enabled Dec 13 01:25:59.319635 kernel: efi: EFI v2.7 by EDK II Dec 13 01:25:59.319642 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f214018 RNG=0x3fd5f998 MEMRESERVE=0x3e44ee18 Dec 13 01:25:59.319648 kernel: random: crng init done Dec 13 01:25:59.319654 kernel: ACPI: Early table checksum verification disabled Dec 13 01:25:59.319660 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Dec 13 01:25:59.319666 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 01:25:59.319672 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 01:25:59.319679 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Dec 13 01:25:59.319685 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 01:25:59.319693 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 01:25:59.319699 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 01:25:59.319706 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 01:25:59.319713 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 01:25:59.319720 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 01:25:59.319726 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Dec 13 01:25:59.319732 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 01:25:59.319739 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Dec 13 01:25:59.319745 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Dec 13 01:25:59.319751 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Dec 13 01:25:59.319758 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Dec 13 01:25:59.319764 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Dec 13 01:25:59.319771 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Dec 13 01:25:59.319777 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Dec 13 01:25:59.319785 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Dec 13 01:25:59.319791 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Dec 13 01:25:59.319798 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Dec 13 01:25:59.319804 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Dec 13 01:25:59.319810 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Dec 13 01:25:59.319817 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Dec 13 01:25:59.319823 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] Dec 13 01:25:59.319829 kernel: Zone ranges: Dec 13 01:25:59.319835 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Dec 13 01:25:59.321881 kernel: DMA32 empty Dec 13 01:25:59.321890 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Dec 13 01:25:59.321897 kernel: Movable zone start for each node Dec 13 01:25:59.321911 kernel: Early memory node ranges Dec 13 01:25:59.321918 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Dec 13 01:25:59.321925 kernel: node 0: [mem 0x0000000000824000-0x000000003e54ffff] Dec 13 01:25:59.321931 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Dec 13 01:25:59.321938 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Dec 13 01:25:59.321946 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Dec 13 01:25:59.321953 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Dec 13 01:25:59.321960 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Dec 13 01:25:59.321967 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Dec 13 01:25:59.321974 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Dec 13 01:25:59.321981 kernel: psci: probing for conduit method from ACPI. Dec 13 01:25:59.321987 kernel: psci: PSCIv1.1 detected in firmware. Dec 13 01:25:59.321994 kernel: psci: Using standard PSCI v0.2 function IDs Dec 13 01:25:59.322001 kernel: psci: MIGRATE_INFO_TYPE not supported. Dec 13 01:25:59.322007 kernel: psci: SMC Calling Convention v1.4 Dec 13 01:25:59.322014 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Dec 13 01:25:59.322021 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Dec 13 01:25:59.322029 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Dec 13 01:25:59.322036 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Dec 13 01:25:59.322043 kernel: pcpu-alloc: [0] 0 [0] 1 Dec 13 01:25:59.322049 kernel: Detected PIPT I-cache on CPU0 Dec 13 01:25:59.322056 kernel: CPU features: detected: GIC system register CPU interface Dec 13 01:25:59.322063 kernel: CPU features: detected: Hardware dirty bit management Dec 13 01:25:59.322069 kernel: CPU features: detected: Spectre-BHB Dec 13 01:25:59.322076 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 13 01:25:59.322083 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 13 01:25:59.322090 kernel: CPU features: detected: ARM erratum 1418040 Dec 13 01:25:59.322096 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Dec 13 01:25:59.322104 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 13 01:25:59.322111 kernel: alternatives: applying boot alternatives Dec 13 01:25:59.322119 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=9494f75a68cfbdce95d0d2f9b58d6d75bc38ee5b4e31dfc2a6da695ffafefba6 Dec 13 01:25:59.322127 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Dec 13 01:25:59.322133 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 13 01:25:59.322140 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 13 01:25:59.322147 kernel: Fallback order for Node 0: 0 Dec 13 01:25:59.322154 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Dec 13 01:25:59.322161 kernel: Policy zone: Normal Dec 13 01:25:59.322167 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 13 01:25:59.322174 kernel: software IO TLB: area num 2. Dec 13 01:25:59.322182 kernel: software IO TLB: mapped [mem 0x000000003a44e000-0x000000003e44e000] (64MB) Dec 13 01:25:59.322189 kernel: Memory: 3982756K/4194160K available (10240K kernel code, 2184K rwdata, 8096K rodata, 39360K init, 897K bss, 211404K reserved, 0K cma-reserved) Dec 13 01:25:59.322196 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Dec 13 01:25:59.322203 kernel: trace event string verifier disabled Dec 13 01:25:59.322209 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 13 01:25:59.322217 kernel: rcu: RCU event tracing is enabled. Dec 13 01:25:59.322223 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Dec 13 01:25:59.322230 kernel: Trampoline variant of Tasks RCU enabled. Dec 13 01:25:59.322237 kernel: Tracing variant of Tasks RCU enabled. Dec 13 01:25:59.322244 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 13 01:25:59.322251 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Dec 13 01:25:59.322259 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 13 01:25:59.322266 kernel: GICv3: 960 SPIs implemented Dec 13 01:25:59.322272 kernel: GICv3: 0 Extended SPIs implemented Dec 13 01:25:59.322279 kernel: Root IRQ handler: gic_handle_irq Dec 13 01:25:59.322286 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 13 01:25:59.322292 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Dec 13 01:25:59.322299 kernel: ITS: No ITS available, not enabling LPIs Dec 13 01:25:59.322306 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 13 01:25:59.322313 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 01:25:59.322319 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 13 01:25:59.322326 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 13 01:25:59.322333 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 13 01:25:59.322342 kernel: Console: colour dummy device 80x25 Dec 13 01:25:59.322349 kernel: printk: console [tty1] enabled Dec 13 01:25:59.322356 kernel: ACPI: Core revision 20230628 Dec 13 01:25:59.322363 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 13 01:25:59.322370 kernel: pid_max: default: 32768 minimum: 301 Dec 13 01:25:59.322377 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Dec 13 01:25:59.322384 kernel: landlock: Up and running. Dec 13 01:25:59.322391 kernel: SELinux: Initializing. Dec 13 01:25:59.322398 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 01:25:59.322406 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 01:25:59.322413 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Dec 13 01:25:59.322420 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Dec 13 01:25:59.322427 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Dec 13 01:25:59.322434 kernel: Hyper-V: Host Build 10.0.22477.1594-1-0 Dec 13 01:25:59.322441 kernel: Hyper-V: enabling crash_kexec_post_notifiers Dec 13 01:25:59.322448 kernel: rcu: Hierarchical SRCU implementation. Dec 13 01:25:59.322461 kernel: rcu: Max phase no-delay instances is 400. Dec 13 01:25:59.322469 kernel: Remapping and enabling EFI services. Dec 13 01:25:59.322476 kernel: smp: Bringing up secondary CPUs ... Dec 13 01:25:59.322483 kernel: Detected PIPT I-cache on CPU1 Dec 13 01:25:59.322491 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Dec 13 01:25:59.322499 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 01:25:59.322506 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 13 01:25:59.322513 kernel: smp: Brought up 1 node, 2 CPUs Dec 13 01:25:59.322520 kernel: SMP: Total of 2 processors activated. Dec 13 01:25:59.322527 kernel: CPU features: detected: 32-bit EL0 Support Dec 13 01:25:59.322536 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Dec 13 01:25:59.322544 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 13 01:25:59.322551 kernel: CPU features: detected: CRC32 instructions Dec 13 01:25:59.322558 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 13 01:25:59.322565 kernel: CPU features: detected: LSE atomic instructions Dec 13 01:25:59.322572 kernel: CPU features: detected: Privileged Access Never Dec 13 01:25:59.322579 kernel: CPU: All CPU(s) started at EL1 Dec 13 01:25:59.322587 kernel: alternatives: applying system-wide alternatives Dec 13 01:25:59.322594 kernel: devtmpfs: initialized Dec 13 01:25:59.322602 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 13 01:25:59.322610 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Dec 13 01:25:59.322617 kernel: pinctrl core: initialized pinctrl subsystem Dec 13 01:25:59.322624 kernel: SMBIOS 3.1.0 present. Dec 13 01:25:59.322631 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Dec 13 01:25:59.322638 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 13 01:25:59.322646 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 13 01:25:59.322653 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 13 01:25:59.322662 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 13 01:25:59.322669 kernel: audit: initializing netlink subsys (disabled) Dec 13 01:25:59.322677 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Dec 13 01:25:59.322684 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 13 01:25:59.322691 kernel: cpuidle: using governor menu Dec 13 01:25:59.322698 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 13 01:25:59.322705 kernel: ASID allocator initialised with 32768 entries Dec 13 01:25:59.322713 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 13 01:25:59.322720 kernel: Serial: AMBA PL011 UART driver Dec 13 01:25:59.322728 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 13 01:25:59.322736 kernel: Modules: 0 pages in range for non-PLT usage Dec 13 01:25:59.322743 kernel: Modules: 509040 pages in range for PLT usage Dec 13 01:25:59.322750 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 13 01:25:59.322757 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 13 01:25:59.322765 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 13 01:25:59.322772 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 13 01:25:59.322779 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 13 01:25:59.322786 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 13 01:25:59.322795 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 13 01:25:59.322802 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 13 01:25:59.322809 kernel: ACPI: Added _OSI(Module Device) Dec 13 01:25:59.322816 kernel: ACPI: Added _OSI(Processor Device) Dec 13 01:25:59.322824 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Dec 13 01:25:59.322831 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 13 01:25:59.322847 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 13 01:25:59.322856 kernel: ACPI: Interpreter enabled Dec 13 01:25:59.322863 kernel: ACPI: Using GIC for interrupt routing Dec 13 01:25:59.322870 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Dec 13 01:25:59.322879 kernel: printk: console [ttyAMA0] enabled Dec 13 01:25:59.322887 kernel: printk: bootconsole [pl11] disabled Dec 13 01:25:59.322894 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Dec 13 01:25:59.322901 kernel: iommu: Default domain type: Translated Dec 13 01:25:59.322908 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 13 01:25:59.322915 kernel: efivars: Registered efivars operations Dec 13 01:25:59.322922 kernel: vgaarb: loaded Dec 13 01:25:59.322930 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 13 01:25:59.322937 kernel: VFS: Disk quotas dquot_6.6.0 Dec 13 01:25:59.322945 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 13 01:25:59.322953 kernel: pnp: PnP ACPI init Dec 13 01:25:59.322960 kernel: pnp: PnP ACPI: found 0 devices Dec 13 01:25:59.322967 kernel: NET: Registered PF_INET protocol family Dec 13 01:25:59.322975 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 13 01:25:59.322982 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 13 01:25:59.322989 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 13 01:25:59.322997 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 13 01:25:59.323005 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 13 01:25:59.323013 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 13 01:25:59.323020 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 01:25:59.323028 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 01:25:59.323035 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 13 01:25:59.323042 kernel: PCI: CLS 0 bytes, default 64 Dec 13 01:25:59.323049 kernel: kvm [1]: HYP mode not available Dec 13 01:25:59.323057 kernel: Initialise system trusted keyrings Dec 13 01:25:59.323064 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 13 01:25:59.323073 kernel: Key type asymmetric registered Dec 13 01:25:59.323080 kernel: Asymmetric key parser 'x509' registered Dec 13 01:25:59.323087 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Dec 13 01:25:59.323094 kernel: io scheduler mq-deadline registered Dec 13 01:25:59.323102 kernel: io scheduler kyber registered Dec 13 01:25:59.323109 kernel: io scheduler bfq registered Dec 13 01:25:59.323116 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 13 01:25:59.323123 kernel: thunder_xcv, ver 1.0 Dec 13 01:25:59.323130 kernel: thunder_bgx, ver 1.0 Dec 13 01:25:59.323137 kernel: nicpf, ver 1.0 Dec 13 01:25:59.323146 kernel: nicvf, ver 1.0 Dec 13 01:25:59.323287 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 13 01:25:59.323361 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-12-13T01:25:58 UTC (1734053158) Dec 13 01:25:59.323372 kernel: efifb: probing for efifb Dec 13 01:25:59.323380 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Dec 13 01:25:59.323387 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Dec 13 01:25:59.323394 kernel: efifb: scrolling: redraw Dec 13 01:25:59.323403 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Dec 13 01:25:59.323411 kernel: Console: switching to colour frame buffer device 128x48 Dec 13 01:25:59.323418 kernel: fb0: EFI VGA frame buffer device Dec 13 01:25:59.323425 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Dec 13 01:25:59.323432 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 13 01:25:59.323439 kernel: No ACPI PMU IRQ for CPU0 Dec 13 01:25:59.323447 kernel: No ACPI PMU IRQ for CPU1 Dec 13 01:25:59.323454 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Dec 13 01:25:59.323461 kernel: watchdog: Delayed init of the lockup detector failed: -19 Dec 13 01:25:59.323470 kernel: watchdog: Hard watchdog permanently disabled Dec 13 01:25:59.323477 kernel: NET: Registered PF_INET6 protocol family Dec 13 01:25:59.323485 kernel: Segment Routing with IPv6 Dec 13 01:25:59.323492 kernel: In-situ OAM (IOAM) with IPv6 Dec 13 01:25:59.323499 kernel: NET: Registered PF_PACKET protocol family Dec 13 01:25:59.323506 kernel: Key type dns_resolver registered Dec 13 01:25:59.323514 kernel: registered taskstats version 1 Dec 13 01:25:59.323521 kernel: Loading compiled-in X.509 certificates Dec 13 01:25:59.323528 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.65-flatcar: d83da9ddb9e3c2439731828371f21d0232fd9ffb' Dec 13 01:25:59.323536 kernel: Key type .fscrypt registered Dec 13 01:25:59.323544 kernel: Key type fscrypt-provisioning registered Dec 13 01:25:59.323552 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 13 01:25:59.323559 kernel: ima: Allocated hash algorithm: sha1 Dec 13 01:25:59.323566 kernel: ima: No architecture policies found Dec 13 01:25:59.323573 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 13 01:25:59.323581 kernel: clk: Disabling unused clocks Dec 13 01:25:59.323588 kernel: Freeing unused kernel memory: 39360K Dec 13 01:25:59.323596 kernel: Run /init as init process Dec 13 01:25:59.323604 kernel: with arguments: Dec 13 01:25:59.323611 kernel: /init Dec 13 01:25:59.323618 kernel: with environment: Dec 13 01:25:59.323625 kernel: HOME=/ Dec 13 01:25:59.323633 kernel: TERM=linux Dec 13 01:25:59.323640 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Dec 13 01:25:59.323649 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Dec 13 01:25:59.323658 systemd[1]: Detected virtualization microsoft. Dec 13 01:25:59.323668 systemd[1]: Detected architecture arm64. Dec 13 01:25:59.323676 systemd[1]: Running in initrd. Dec 13 01:25:59.323684 systemd[1]: No hostname configured, using default hostname. Dec 13 01:25:59.323691 systemd[1]: Hostname set to . Dec 13 01:25:59.323699 systemd[1]: Initializing machine ID from random generator. Dec 13 01:25:59.323707 systemd[1]: Queued start job for default target initrd.target. Dec 13 01:25:59.323714 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 01:25:59.323722 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 01:25:59.323732 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 13 01:25:59.323740 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 13 01:25:59.323748 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 13 01:25:59.323756 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 13 01:25:59.323765 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Dec 13 01:25:59.323773 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Dec 13 01:25:59.323781 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 01:25:59.323791 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 13 01:25:59.323798 systemd[1]: Reached target paths.target - Path Units. Dec 13 01:25:59.323806 systemd[1]: Reached target slices.target - Slice Units. Dec 13 01:25:59.323814 systemd[1]: Reached target swap.target - Swaps. Dec 13 01:25:59.323822 systemd[1]: Reached target timers.target - Timer Units. Dec 13 01:25:59.323829 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 13 01:25:59.325972 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 13 01:25:59.325994 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 13 01:25:59.326008 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Dec 13 01:25:59.326020 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 13 01:25:59.326028 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 13 01:25:59.326036 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 01:25:59.326044 systemd[1]: Reached target sockets.target - Socket Units. Dec 13 01:25:59.326051 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 13 01:25:59.326059 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 13 01:25:59.326067 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 13 01:25:59.326075 systemd[1]: Starting systemd-fsck-usr.service... Dec 13 01:25:59.326085 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 13 01:25:59.326116 systemd-journald[217]: Collecting audit messages is disabled. Dec 13 01:25:59.326136 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 13 01:25:59.326144 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 01:25:59.326155 systemd-journald[217]: Journal started Dec 13 01:25:59.326173 systemd-journald[217]: Runtime Journal (/run/log/journal/5b98b2cc0ce64071a96354c367b7d457) is 8.0M, max 78.5M, 70.5M free. Dec 13 01:25:59.332186 systemd-modules-load[218]: Inserted module 'overlay' Dec 13 01:25:59.366402 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 13 01:25:59.366454 systemd[1]: Started systemd-journald.service - Journal Service. Dec 13 01:25:59.372889 kernel: Bridge firewalling registered Dec 13 01:25:59.376231 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 13 01:25:59.379411 systemd-modules-load[218]: Inserted module 'br_netfilter' Dec 13 01:25:59.390328 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 01:25:59.403396 systemd[1]: Finished systemd-fsck-usr.service. Dec 13 01:25:59.415579 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 13 01:25:59.426924 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 01:25:59.448106 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 01:25:59.456190 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 13 01:25:59.480194 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 13 01:25:59.497335 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 13 01:25:59.506286 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 01:25:59.530817 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 13 01:25:59.544222 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 13 01:25:59.553874 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 01:25:59.581075 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 13 01:25:59.590011 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 13 01:25:59.607004 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 13 01:25:59.628055 dracut-cmdline[248]: dracut-dracut-053 Dec 13 01:25:59.628055 dracut-cmdline[248]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=9494f75a68cfbdce95d0d2f9b58d6d75bc38ee5b4e31dfc2a6da695ffafefba6 Dec 13 01:25:59.672228 systemd-resolved[251]: Positive Trust Anchors: Dec 13 01:25:59.672243 systemd-resolved[251]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 01:25:59.672275 systemd-resolved[251]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 13 01:25:59.679541 systemd-resolved[251]: Defaulting to hostname 'linux'. Dec 13 01:25:59.680331 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 01:25:59.688717 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 13 01:25:59.695647 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 13 01:25:59.801863 kernel: SCSI subsystem initialized Dec 13 01:25:59.809873 kernel: Loading iSCSI transport class v2.0-870. Dec 13 01:25:59.820885 kernel: iscsi: registered transport (tcp) Dec 13 01:25:59.838612 kernel: iscsi: registered transport (qla4xxx) Dec 13 01:25:59.838638 kernel: QLogic iSCSI HBA Driver Dec 13 01:25:59.873955 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 13 01:25:59.892287 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 13 01:25:59.923362 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 13 01:25:59.923403 kernel: device-mapper: uevent: version 1.0.3 Dec 13 01:25:59.930492 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Dec 13 01:25:59.979862 kernel: raid6: neonx8 gen() 15766 MB/s Dec 13 01:25:59.999851 kernel: raid6: neonx4 gen() 15672 MB/s Dec 13 01:26:00.019850 kernel: raid6: neonx2 gen() 13227 MB/s Dec 13 01:26:00.040851 kernel: raid6: neonx1 gen() 10476 MB/s Dec 13 01:26:00.060849 kernel: raid6: int64x8 gen() 6959 MB/s Dec 13 01:26:00.080850 kernel: raid6: int64x4 gen() 7334 MB/s Dec 13 01:26:00.101851 kernel: raid6: int64x2 gen() 6118 MB/s Dec 13 01:26:00.125352 kernel: raid6: int64x1 gen() 5062 MB/s Dec 13 01:26:00.125377 kernel: raid6: using algorithm neonx8 gen() 15766 MB/s Dec 13 01:26:00.150325 kernel: raid6: .... xor() 11935 MB/s, rmw enabled Dec 13 01:26:00.150340 kernel: raid6: using neon recovery algorithm Dec 13 01:26:00.162336 kernel: xor: measuring software checksum speed Dec 13 01:26:00.162350 kernel: 8regs : 19745 MB/sec Dec 13 01:26:00.166046 kernel: 32regs : 19650 MB/sec Dec 13 01:26:00.169600 kernel: arm64_neon : 26963 MB/sec Dec 13 01:26:00.174255 kernel: xor: using function: arm64_neon (26963 MB/sec) Dec 13 01:26:00.225871 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 13 01:26:00.236137 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 13 01:26:00.252980 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 01:26:00.277798 systemd-udevd[436]: Using default interface naming scheme 'v255'. Dec 13 01:26:00.285201 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 01:26:00.306080 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 13 01:26:00.323457 dracut-pre-trigger[451]: rd.md=0: removing MD RAID activation Dec 13 01:26:00.351327 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 13 01:26:00.368010 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 13 01:26:00.424381 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 01:26:00.446966 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 13 01:26:00.470317 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 13 01:26:00.486083 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 13 01:26:00.503212 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 01:26:00.517796 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 13 01:26:00.540653 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 13 01:26:00.564618 kernel: hv_vmbus: Vmbus version:5.3 Dec 13 01:26:00.564648 kernel: hv_vmbus: registering driver hyperv_keyboard Dec 13 01:26:00.564750 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 13 01:26:00.650779 kernel: pps_core: LinuxPPS API ver. 1 registered Dec 13 01:26:00.650807 kernel: hv_vmbus: registering driver hid_hyperv Dec 13 01:26:00.650818 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Dec 13 01:26:00.650829 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Dec 13 01:26:00.650874 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Dec 13 01:26:00.651040 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Dec 13 01:26:00.651051 kernel: hv_vmbus: registering driver hv_netvsc Dec 13 01:26:00.586727 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 01:26:00.587070 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 01:26:00.693964 kernel: PTP clock support registered Dec 13 01:26:00.694007 kernel: hv_vmbus: registering driver hv_storvsc Dec 13 01:26:00.659751 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 01:26:00.715645 kernel: scsi host0: storvsc_host_t Dec 13 01:26:00.715882 kernel: scsi host1: storvsc_host_t Dec 13 01:26:00.716039 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Dec 13 01:26:00.681595 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 01:26:00.681821 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 01:26:00.759219 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Dec 13 01:26:00.759403 kernel: hv_netvsc 000d3ac2-e2e1-000d-3ac2-e2e1000d3ac2 eth0: VF slot 1 added Dec 13 01:26:00.705250 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 01:26:00.754185 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 01:26:00.814602 kernel: hv_vmbus: registering driver hv_pci Dec 13 01:26:00.814628 kernel: hv_utils: Registering HyperV Utility Driver Dec 13 01:26:00.814639 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Dec 13 01:26:00.568329 kernel: hv_vmbus: registering driver hv_utils Dec 13 01:26:00.575834 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Dec 13 01:26:00.575851 kernel: hv_pci 064c578a-ec76-4f96-b807-66bb8c1fc9c7: PCI VMBus probing: Using version 0x10004 Dec 13 01:26:00.643615 kernel: hv_utils: Heartbeat IC version 3.0 Dec 13 01:26:00.643629 kernel: hv_utils: Shutdown IC version 3.2 Dec 13 01:26:00.643638 kernel: hv_utils: TimeSync IC version 4.0 Dec 13 01:26:00.643647 kernel: hv_pci 064c578a-ec76-4f96-b807-66bb8c1fc9c7: PCI host bridge to bus ec76:00 Dec 13 01:26:00.643749 kernel: pci_bus ec76:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Dec 13 01:26:00.643853 kernel: pci_bus ec76:00: No busn resource found for root bus, will use [bus 00-ff] Dec 13 01:26:00.643961 kernel: pci ec76:00:02.0: [15b3:1018] type 00 class 0x020000 Dec 13 01:26:00.644070 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Dec 13 01:26:00.644167 systemd-journald[217]: Time jumped backwards, rotating. Dec 13 01:26:00.644229 kernel: pci ec76:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Dec 13 01:26:00.644330 kernel: pci ec76:00:02.0: enabling Extended Tags Dec 13 01:26:00.644416 kernel: pci ec76:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at ec76:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Dec 13 01:26:00.644503 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Dec 13 01:26:00.660287 kernel: pci_bus ec76:00: busn_res: [bus 00-ff] end is updated to 00 Dec 13 01:26:00.660443 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Dec 13 01:26:00.660584 kernel: pci ec76:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Dec 13 01:26:00.660703 kernel: sd 0:0:0:0: [sda] Write Protect is off Dec 13 01:26:00.661044 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Dec 13 01:26:00.661147 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Dec 13 01:26:00.661275 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Dec 13 01:26:00.661286 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Dec 13 01:26:00.782836 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 01:26:00.534977 systemd-resolved[251]: Clock change detected. Flushing caches. Dec 13 01:26:00.553170 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 01:26:00.598521 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 01:26:00.714063 kernel: mlx5_core ec76:00:02.0: enabling device (0000 -> 0002) Dec 13 01:26:00.932501 kernel: mlx5_core ec76:00:02.0: firmware version: 16.30.1284 Dec 13 01:26:00.932657 kernel: hv_netvsc 000d3ac2-e2e1-000d-3ac2-e2e1000d3ac2 eth0: VF registering: eth1 Dec 13 01:26:00.932764 kernel: mlx5_core ec76:00:02.0 eth1: joined to eth0 Dec 13 01:26:00.932868 kernel: mlx5_core ec76:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Dec 13 01:26:00.941233 kernel: mlx5_core ec76:00:02.0 enP60534s1: renamed from eth1 Dec 13 01:26:01.068269 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Dec 13 01:26:01.172009 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Dec 13 01:26:01.203146 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (490) Dec 13 01:26:01.203171 kernel: BTRFS: device fsid 2893cd1e-612b-4262-912c-10787dc9c881 devid 1 transid 46 /dev/sda3 scanned by (udev-worker) (501) Dec 13 01:26:01.204201 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Dec 13 01:26:01.230311 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Dec 13 01:26:01.238055 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Dec 13 01:26:01.266440 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 13 01:26:01.292238 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Dec 13 01:26:02.307268 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Dec 13 01:26:02.308257 disk-uuid[604]: The operation has completed successfully. Dec 13 01:26:02.363319 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 13 01:26:02.365231 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 13 01:26:02.403344 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Dec 13 01:26:02.415557 sh[717]: Success Dec 13 01:26:02.441231 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Dec 13 01:26:02.617488 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Dec 13 01:26:02.641339 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Dec 13 01:26:02.646018 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Dec 13 01:26:02.685012 kernel: BTRFS info (device dm-0): first mount of filesystem 2893cd1e-612b-4262-912c-10787dc9c881 Dec 13 01:26:02.685053 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 13 01:26:02.692256 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Dec 13 01:26:02.697280 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 13 01:26:02.701593 kernel: BTRFS info (device dm-0): using free space tree Dec 13 01:26:02.970046 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Dec 13 01:26:02.975883 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 13 01:26:02.995416 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 13 01:26:03.003366 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 13 01:26:03.039539 kernel: BTRFS info (device sda6): first mount of filesystem dbef6a22-a801-4c1e-a0cd-3fc525f899dd Dec 13 01:26:03.039587 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 01:26:03.044150 kernel: BTRFS info (device sda6): using free space tree Dec 13 01:26:03.065596 kernel: BTRFS info (device sda6): auto enabling async discard Dec 13 01:26:03.080160 systemd[1]: mnt-oem.mount: Deactivated successfully. Dec 13 01:26:03.086237 kernel: BTRFS info (device sda6): last unmount of filesystem dbef6a22-a801-4c1e-a0cd-3fc525f899dd Dec 13 01:26:03.093299 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 13 01:26:03.109370 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 13 01:26:03.135042 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 13 01:26:03.153349 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 13 01:26:03.174772 systemd-networkd[901]: lo: Link UP Dec 13 01:26:03.174785 systemd-networkd[901]: lo: Gained carrier Dec 13 01:26:03.176333 systemd-networkd[901]: Enumeration completed Dec 13 01:26:03.178333 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 13 01:26:03.178762 systemd-networkd[901]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 01:26:03.178765 systemd-networkd[901]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 01:26:03.184711 systemd[1]: Reached target network.target - Network. Dec 13 01:26:03.270237 kernel: mlx5_core ec76:00:02.0 enP60534s1: Link up Dec 13 01:26:03.311236 kernel: hv_netvsc 000d3ac2-e2e1-000d-3ac2-e2e1000d3ac2 eth0: Data path switched to VF: enP60534s1 Dec 13 01:26:03.311523 systemd-networkd[901]: enP60534s1: Link UP Dec 13 01:26:03.311744 systemd-networkd[901]: eth0: Link UP Dec 13 01:26:03.312116 systemd-networkd[901]: eth0: Gained carrier Dec 13 01:26:03.312124 systemd-networkd[901]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 01:26:03.335723 systemd-networkd[901]: enP60534s1: Gained carrier Dec 13 01:26:03.353249 systemd-networkd[901]: eth0: DHCPv4 address 10.200.20.44/24, gateway 10.200.20.1 acquired from 168.63.129.16 Dec 13 01:26:03.966145 ignition[878]: Ignition 2.19.0 Dec 13 01:26:03.969279 ignition[878]: Stage: fetch-offline Dec 13 01:26:03.969322 ignition[878]: no configs at "/usr/lib/ignition/base.d" Dec 13 01:26:03.973428 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 13 01:26:03.969330 ignition[878]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 01:26:03.969436 ignition[878]: parsed url from cmdline: "" Dec 13 01:26:03.969440 ignition[878]: no config URL provided Dec 13 01:26:03.969445 ignition[878]: reading system config file "/usr/lib/ignition/user.ign" Dec 13 01:26:03.969453 ignition[878]: no config at "/usr/lib/ignition/user.ign" Dec 13 01:26:04.002441 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Dec 13 01:26:03.969458 ignition[878]: failed to fetch config: resource requires networking Dec 13 01:26:03.969630 ignition[878]: Ignition finished successfully Dec 13 01:26:04.024579 ignition[913]: Ignition 2.19.0 Dec 13 01:26:04.024585 ignition[913]: Stage: fetch Dec 13 01:26:04.024751 ignition[913]: no configs at "/usr/lib/ignition/base.d" Dec 13 01:26:04.024760 ignition[913]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 01:26:04.024864 ignition[913]: parsed url from cmdline: "" Dec 13 01:26:04.024867 ignition[913]: no config URL provided Dec 13 01:26:04.024871 ignition[913]: reading system config file "/usr/lib/ignition/user.ign" Dec 13 01:26:04.024878 ignition[913]: no config at "/usr/lib/ignition/user.ign" Dec 13 01:26:04.024902 ignition[913]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Dec 13 01:26:04.118396 ignition[913]: GET result: OK Dec 13 01:26:04.118469 ignition[913]: config has been read from IMDS userdata Dec 13 01:26:04.122926 unknown[913]: fetched base config from "system" Dec 13 01:26:04.118487 ignition[913]: parsing config with SHA512: 5937c0b5ec6ac314d748c564f0dd7e611826c6d149ccce4f5befbaf999c6e1466dc436928a3453fccb145ad2f1a36092496ee608364478459e9013a2eec25257 Dec 13 01:26:04.122934 unknown[913]: fetched base config from "system" Dec 13 01:26:04.123171 ignition[913]: fetch: fetch complete Dec 13 01:26:04.122939 unknown[913]: fetched user config from "azure" Dec 13 01:26:04.123175 ignition[913]: fetch: fetch passed Dec 13 01:26:04.128045 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Dec 13 01:26:04.123236 ignition[913]: Ignition finished successfully Dec 13 01:26:04.152361 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 13 01:26:04.167497 ignition[920]: Ignition 2.19.0 Dec 13 01:26:04.175010 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 13 01:26:04.167505 ignition[920]: Stage: kargs Dec 13 01:26:04.167742 ignition[920]: no configs at "/usr/lib/ignition/base.d" Dec 13 01:26:04.167751 ignition[920]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 01:26:04.168734 ignition[920]: kargs: kargs passed Dec 13 01:26:04.168794 ignition[920]: Ignition finished successfully Dec 13 01:26:04.208378 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 13 01:26:04.226881 ignition[926]: Ignition 2.19.0 Dec 13 01:26:04.226899 ignition[926]: Stage: disks Dec 13 01:26:04.227060 ignition[926]: no configs at "/usr/lib/ignition/base.d" Dec 13 01:26:04.227070 ignition[926]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 01:26:04.227812 ignition[926]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Dec 13 01:26:04.243005 ignition[926]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Dec 13 01:26:04.243080 ignition[926]: disks: createFilesystems: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/sda9" Dec 13 01:26:04.243139 ignition[926]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Dec 13 01:26:04.291621 ignition[926]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Dec 13 01:26:04.291637 ignition[926]: disks: createFilesystems: found ext4 filesystem at "/dev/disk/by-partlabel/ROOT" with uuid "32632247-db8d-4541-89c0-6f68c7fa7ee3" and label "ROOT" Dec 13 01:26:04.302148 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 13 01:26:04.291643 ignition[926]: disks: createFilesystems: filesystem at "/dev/disk/by-partlabel/ROOT" is already correctly formatted. Skipping mkfs... Dec 13 01:26:04.310698 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 13 01:26:04.291659 ignition[926]: disks: disks passed Dec 13 01:26:04.325511 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 13 01:26:04.291732 ignition[926]: Ignition finished successfully Dec 13 01:26:04.337133 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 13 01:26:04.352984 systemd[1]: Reached target sysinit.target - System Initialization. Dec 13 01:26:04.364861 systemd[1]: Reached target basic.target - Basic System. Dec 13 01:26:04.394515 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 13 01:26:04.467765 systemd-fsck[935]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Dec 13 01:26:04.476977 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 13 01:26:04.493380 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 13 01:26:04.614385 systemd-networkd[901]: enP60534s1: Gained IPv6LL Dec 13 01:26:04.678449 systemd-networkd[901]: eth0: Gained IPv6LL Dec 13 01:26:04.700250 kernel: EXT4-fs (sda9): mounted filesystem 32632247-db8d-4541-89c0-6f68c7fa7ee3 r/w with ordered data mode. Quota mode: none. Dec 13 01:26:04.700768 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 13 01:26:04.705531 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 13 01:26:04.751293 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 13 01:26:04.761878 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 13 01:26:04.780161 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Dec 13 01:26:04.800507 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (946) Dec 13 01:26:04.800530 kernel: BTRFS info (device sda6): first mount of filesystem dbef6a22-a801-4c1e-a0cd-3fc525f899dd Dec 13 01:26:04.800560 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 13 01:26:04.829323 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 01:26:04.829344 kernel: BTRFS info (device sda6): using free space tree Dec 13 01:26:04.800605 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 13 01:26:04.808169 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 13 01:26:04.837402 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 13 01:26:04.865270 kernel: BTRFS info (device sda6): auto enabling async discard Dec 13 01:26:04.865679 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 13 01:26:05.364439 coreos-metadata[948]: Dec 13 01:26:05.364 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Dec 13 01:26:05.372632 coreos-metadata[948]: Dec 13 01:26:05.371 INFO Fetch successful Dec 13 01:26:05.372632 coreos-metadata[948]: Dec 13 01:26:05.371 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Dec 13 01:26:05.389405 coreos-metadata[948]: Dec 13 01:26:05.385 INFO Fetch successful Dec 13 01:26:05.398998 coreos-metadata[948]: Dec 13 01:26:05.398 INFO wrote hostname ci-4081.2.1-a-80db2bc434 to /sysroot/etc/hostname Dec 13 01:26:05.408621 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Dec 13 01:26:05.508358 initrd-setup-root[975]: cut: /sysroot/etc/passwd: No such file or directory Dec 13 01:26:05.516973 initrd-setup-root[982]: cut: /sysroot/etc/group: No such file or directory Dec 13 01:26:05.526060 initrd-setup-root[989]: cut: /sysroot/etc/shadow: No such file or directory Dec 13 01:26:05.547753 initrd-setup-root[996]: cut: /sysroot/etc/gshadow: No such file or directory Dec 13 01:26:06.338199 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 13 01:26:06.353374 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 13 01:26:06.361099 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 13 01:26:06.379236 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 13 01:26:06.391783 kernel: BTRFS info (device sda6): last unmount of filesystem dbef6a22-a801-4c1e-a0cd-3fc525f899dd Dec 13 01:26:06.415498 ignition[1064]: INFO : Ignition 2.19.0 Dec 13 01:26:06.415498 ignition[1064]: INFO : Stage: mount Dec 13 01:26:06.415498 ignition[1064]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 01:26:06.415498 ignition[1064]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 01:26:06.412582 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 13 01:26:06.445709 ignition[1064]: INFO : mount: op(1): [started] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Dec 13 01:26:06.445709 ignition[1064]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-partlabel/ROOT" "/sysroot/tmp/_translate-filesystem-0-ign1" Dec 13 01:26:06.445709 ignition[1064]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Dec 13 01:26:06.445709 ignition[1064]: INFO : mount: mount passed Dec 13 01:26:06.445709 ignition[1064]: INFO : Ignition finished successfully Dec 13 01:26:06.440813 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 13 01:26:06.466298 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 13 01:26:06.496397 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 13 01:26:06.545168 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1076) Dec 13 01:26:06.545203 kernel: BTRFS info (device sda6): first mount of filesystem dbef6a22-a801-4c1e-a0cd-3fc525f899dd Dec 13 01:26:06.551219 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 01:26:06.558479 kernel: BTRFS info (device sda6): using free space tree Dec 13 01:26:06.565227 kernel: BTRFS info (device sda6): auto enabling async discard Dec 13 01:26:06.566852 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 13 01:26:06.590045 ignition[1094]: INFO : Ignition 2.19.0 Dec 13 01:26:06.590045 ignition[1094]: INFO : Stage: files Dec 13 01:26:06.597766 ignition[1094]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 01:26:06.597766 ignition[1094]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 01:26:06.597766 ignition[1094]: DEBUG : files: compiled without relabeling support, skipping Dec 13 01:26:06.622886 ignition[1094]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 13 01:26:06.622886 ignition[1094]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 13 01:26:06.685500 ignition[1094]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 13 01:26:06.693303 ignition[1094]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 13 01:26:06.693303 ignition[1094]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 13 01:26:06.685950 unknown[1094]: wrote ssh authorized keys file for user: core Dec 13 01:26:06.714002 ignition[1094]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: op(5): [started] processing unit "metadata.target" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: op(5): op(6): [started] writing unit "metadata.target" at "/sysroot/etc/systemd/system/metadata.target" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: op(5): op(6): [finished] writing unit "metadata.target" at "/sysroot/etc/systemd/system/metadata.target" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: op(5): [finished] processing unit "metadata.target" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: op(7): [started] setting preset to enabled for "coreos-metadata.service" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: op(7): [finished] setting preset to enabled for "coreos-metadata.service" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: op(8): [started] setting preset to enabled for "metadata.target" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: op(8): [finished] setting preset to enabled for "metadata.target" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: files passed Dec 13 01:26:06.714002 ignition[1094]: INFO : Ignition finished successfully Dec 13 01:26:06.725867 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 13 01:26:06.752486 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 13 01:26:06.767370 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 13 01:26:06.787434 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 13 01:26:06.931439 initrd-setup-root-after-ignition[1121]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 01:26:06.931439 initrd-setup-root-after-ignition[1121]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 13 01:26:06.787535 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 13 01:26:06.964594 initrd-setup-root-after-ignition[1125]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 01:26:06.807699 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 13 01:26:06.819709 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 13 01:26:06.841479 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 13 01:26:06.884115 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 13 01:26:06.884237 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 13 01:26:06.892836 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 13 01:26:06.903110 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 13 01:26:06.913551 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 13 01:26:06.931524 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 13 01:26:06.970070 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 13 01:26:07.000560 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 13 01:26:07.025844 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 13 01:26:07.026135 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 13 01:26:07.039759 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 13 01:26:07.052978 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 01:26:07.066864 systemd[1]: Stopped target timers.target - Timer Units. Dec 13 01:26:07.078473 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 13 01:26:07.078545 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 13 01:26:07.096554 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 13 01:26:07.109456 systemd[1]: Stopped target basic.target - Basic System. Dec 13 01:26:07.121715 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 13 01:26:07.133763 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 13 01:26:07.145891 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 13 01:26:07.157774 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 13 01:26:07.170108 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 13 01:26:07.181743 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 13 01:26:07.191796 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 13 01:26:07.202980 systemd[1]: Stopped target swap.target - Swaps. Dec 13 01:26:07.213343 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 13 01:26:07.213421 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 13 01:26:07.230320 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 13 01:26:07.244962 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 01:26:07.257187 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 13 01:26:07.257247 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 01:26:07.269013 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 13 01:26:07.269084 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 13 01:26:07.283717 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 13 01:26:07.283771 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 13 01:26:07.381142 ignition[1147]: INFO : Ignition 2.19.0 Dec 13 01:26:07.381142 ignition[1147]: INFO : Stage: umount Dec 13 01:26:07.381142 ignition[1147]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 01:26:07.381142 ignition[1147]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 01:26:07.381142 ignition[1147]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Dec 13 01:26:07.381142 ignition[1147]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Dec 13 01:26:07.381142 ignition[1147]: INFO : umount: umount passed Dec 13 01:26:07.381142 ignition[1147]: INFO : Ignition finished successfully Dec 13 01:26:07.295476 systemd[1]: ignition-files.service: Deactivated successfully. Dec 13 01:26:07.295521 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 13 01:26:07.306501 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Dec 13 01:26:07.306545 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Dec 13 01:26:07.338421 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 13 01:26:07.358396 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 13 01:26:07.373472 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 13 01:26:07.373572 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 01:26:07.385468 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 13 01:26:07.385527 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 13 01:26:07.403009 systemd[1]: sysroot-tmp-_translate\x2dfilesystem\x2d0\x2dign1.mount: Deactivated successfully. Dec 13 01:26:07.403540 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 13 01:26:07.403631 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 13 01:26:07.418164 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 13 01:26:07.418277 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 13 01:26:07.430338 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 13 01:26:07.430395 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 13 01:26:07.446556 systemd[1]: ignition-fetch.service: Deactivated successfully. Dec 13 01:26:07.446620 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Dec 13 01:26:07.457157 systemd[1]: Stopped target network.target - Network. Dec 13 01:26:07.479832 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 13 01:26:07.479907 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 13 01:26:07.493684 systemd[1]: Stopped target paths.target - Path Units. Dec 13 01:26:07.507075 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 13 01:26:07.514259 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 01:26:07.527201 systemd[1]: Stopped target slices.target - Slice Units. Dec 13 01:26:07.538900 systemd[1]: Stopped target sockets.target - Socket Units. Dec 13 01:26:07.550260 systemd[1]: iscsid.socket: Deactivated successfully. Dec 13 01:26:07.550313 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 13 01:26:07.560783 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 13 01:26:07.560823 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 13 01:26:07.572090 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 13 01:26:07.572143 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 13 01:26:07.586380 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 13 01:26:07.586425 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 13 01:26:07.598363 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 13 01:26:07.610652 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 13 01:26:07.623627 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 13 01:26:07.624450 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 13 01:26:07.871836 kernel: hv_netvsc 000d3ac2-e2e1-000d-3ac2-e2e1000d3ac2 eth0: Data path switched from VF: enP60534s1 Dec 13 01:26:07.624538 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 13 01:26:07.628226 systemd-networkd[901]: eth0: DHCPv6 lease lost Dec 13 01:26:07.635539 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 13 01:26:07.635636 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 13 01:26:07.649451 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 13 01:26:07.649608 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 13 01:26:07.662728 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 13 01:26:07.662800 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 13 01:26:07.674774 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 13 01:26:07.674836 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 13 01:26:07.710493 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 13 01:26:07.720466 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 13 01:26:07.720546 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 13 01:26:07.735525 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 13 01:26:07.735581 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 13 01:26:07.745965 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 13 01:26:07.746017 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 13 01:26:07.756714 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 13 01:26:07.756762 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 01:26:07.767915 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 01:26:07.816434 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 13 01:26:07.816638 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 01:26:07.829078 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 13 01:26:07.829126 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 13 01:26:07.841105 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 13 01:26:07.841144 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 01:26:07.860370 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 13 01:26:07.860440 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 13 01:26:07.877267 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 13 01:26:07.877341 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 13 01:26:07.892543 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 01:26:07.892612 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 01:26:08.139765 systemd-journald[217]: Received SIGTERM from PID 1 (systemd). Dec 13 01:26:07.928452 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 13 01:26:07.944301 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 13 01:26:07.944389 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 01:26:07.957108 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 13 01:26:07.957162 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 13 01:26:07.969600 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 13 01:26:07.969649 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 01:26:07.982654 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 01:26:07.982705 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 01:26:07.997245 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 13 01:26:07.997360 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 13 01:26:08.007633 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 13 01:26:08.007719 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 13 01:26:08.020514 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 13 01:26:08.050437 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 13 01:26:08.071034 systemd[1]: Switching root. Dec 13 01:26:08.200845 systemd-journald[217]: Journal stopped Dec 13 01:25:59.319586 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 13 01:25:59.319608 kernel: Linux version 6.6.65-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Thu Dec 12 23:24:21 -00 2024 Dec 13 01:25:59.319616 kernel: KASLR enabled Dec 13 01:25:59.319622 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Dec 13 01:25:59.319629 kernel: printk: bootconsole [pl11] enabled Dec 13 01:25:59.319635 kernel: efi: EFI v2.7 by EDK II Dec 13 01:25:59.319642 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f214018 RNG=0x3fd5f998 MEMRESERVE=0x3e44ee18 Dec 13 01:25:59.319648 kernel: random: crng init done Dec 13 01:25:59.319654 kernel: ACPI: Early table checksum verification disabled Dec 13 01:25:59.319660 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Dec 13 01:25:59.319666 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 01:25:59.319672 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 01:25:59.319679 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Dec 13 01:25:59.319685 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 01:25:59.319693 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 01:25:59.319699 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 01:25:59.319706 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 01:25:59.319713 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 01:25:59.319720 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 01:25:59.319726 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Dec 13 01:25:59.319732 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 01:25:59.319739 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Dec 13 01:25:59.319745 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Dec 13 01:25:59.319751 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Dec 13 01:25:59.319758 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Dec 13 01:25:59.319764 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Dec 13 01:25:59.319771 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Dec 13 01:25:59.319777 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Dec 13 01:25:59.319785 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Dec 13 01:25:59.319791 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Dec 13 01:25:59.319798 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Dec 13 01:25:59.319804 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Dec 13 01:25:59.319810 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Dec 13 01:25:59.319817 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Dec 13 01:25:59.319823 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] Dec 13 01:25:59.319829 kernel: Zone ranges: Dec 13 01:25:59.319835 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Dec 13 01:25:59.321881 kernel: DMA32 empty Dec 13 01:25:59.321890 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Dec 13 01:25:59.321897 kernel: Movable zone start for each node Dec 13 01:25:59.321911 kernel: Early memory node ranges Dec 13 01:25:59.321918 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Dec 13 01:25:59.321925 kernel: node 0: [mem 0x0000000000824000-0x000000003e54ffff] Dec 13 01:25:59.321931 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Dec 13 01:25:59.321938 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Dec 13 01:25:59.321946 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Dec 13 01:25:59.321953 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Dec 13 01:25:59.321960 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Dec 13 01:25:59.321967 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Dec 13 01:25:59.321974 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Dec 13 01:25:59.321981 kernel: psci: probing for conduit method from ACPI. Dec 13 01:25:59.321987 kernel: psci: PSCIv1.1 detected in firmware. Dec 13 01:25:59.321994 kernel: psci: Using standard PSCI v0.2 function IDs Dec 13 01:25:59.322001 kernel: psci: MIGRATE_INFO_TYPE not supported. Dec 13 01:25:59.322007 kernel: psci: SMC Calling Convention v1.4 Dec 13 01:25:59.322014 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Dec 13 01:25:59.322021 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Dec 13 01:25:59.322029 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Dec 13 01:25:59.322036 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Dec 13 01:25:59.322043 kernel: pcpu-alloc: [0] 0 [0] 1 Dec 13 01:25:59.322049 kernel: Detected PIPT I-cache on CPU0 Dec 13 01:25:59.322056 kernel: CPU features: detected: GIC system register CPU interface Dec 13 01:25:59.322063 kernel: CPU features: detected: Hardware dirty bit management Dec 13 01:25:59.322069 kernel: CPU features: detected: Spectre-BHB Dec 13 01:25:59.322076 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 13 01:25:59.322083 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 13 01:25:59.322090 kernel: CPU features: detected: ARM erratum 1418040 Dec 13 01:25:59.322096 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Dec 13 01:25:59.322104 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 13 01:25:59.322111 kernel: alternatives: applying boot alternatives Dec 13 01:25:59.322119 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=9494f75a68cfbdce95d0d2f9b58d6d75bc38ee5b4e31dfc2a6da695ffafefba6 Dec 13 01:25:59.322127 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Dec 13 01:25:59.322133 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 13 01:25:59.322140 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 13 01:25:59.322147 kernel: Fallback order for Node 0: 0 Dec 13 01:25:59.322154 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Dec 13 01:25:59.322161 kernel: Policy zone: Normal Dec 13 01:25:59.322167 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 13 01:25:59.322174 kernel: software IO TLB: area num 2. Dec 13 01:25:59.322182 kernel: software IO TLB: mapped [mem 0x000000003a44e000-0x000000003e44e000] (64MB) Dec 13 01:25:59.322189 kernel: Memory: 3982756K/4194160K available (10240K kernel code, 2184K rwdata, 8096K rodata, 39360K init, 897K bss, 211404K reserved, 0K cma-reserved) Dec 13 01:25:59.322196 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Dec 13 01:25:59.322203 kernel: trace event string verifier disabled Dec 13 01:25:59.322209 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 13 01:25:59.322217 kernel: rcu: RCU event tracing is enabled. Dec 13 01:25:59.322223 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Dec 13 01:25:59.322230 kernel: Trampoline variant of Tasks RCU enabled. Dec 13 01:25:59.322237 kernel: Tracing variant of Tasks RCU enabled. Dec 13 01:25:59.322244 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 13 01:25:59.322251 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Dec 13 01:25:59.322259 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 13 01:25:59.322266 kernel: GICv3: 960 SPIs implemented Dec 13 01:25:59.322272 kernel: GICv3: 0 Extended SPIs implemented Dec 13 01:25:59.322279 kernel: Root IRQ handler: gic_handle_irq Dec 13 01:25:59.322286 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 13 01:25:59.322292 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Dec 13 01:25:59.322299 kernel: ITS: No ITS available, not enabling LPIs Dec 13 01:25:59.322306 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 13 01:25:59.322313 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 01:25:59.322319 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 13 01:25:59.322326 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 13 01:25:59.322333 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 13 01:25:59.322342 kernel: Console: colour dummy device 80x25 Dec 13 01:25:59.322349 kernel: printk: console [tty1] enabled Dec 13 01:25:59.322356 kernel: ACPI: Core revision 20230628 Dec 13 01:25:59.322363 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 13 01:25:59.322370 kernel: pid_max: default: 32768 minimum: 301 Dec 13 01:25:59.322377 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Dec 13 01:25:59.322384 kernel: landlock: Up and running. Dec 13 01:25:59.322391 kernel: SELinux: Initializing. Dec 13 01:25:59.322398 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 01:25:59.322406 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 01:25:59.322413 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Dec 13 01:25:59.322420 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Dec 13 01:25:59.322427 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Dec 13 01:25:59.322434 kernel: Hyper-V: Host Build 10.0.22477.1594-1-0 Dec 13 01:25:59.322441 kernel: Hyper-V: enabling crash_kexec_post_notifiers Dec 13 01:25:59.322448 kernel: rcu: Hierarchical SRCU implementation. Dec 13 01:25:59.322461 kernel: rcu: Max phase no-delay instances is 400. Dec 13 01:25:59.322469 kernel: Remapping and enabling EFI services. Dec 13 01:25:59.322476 kernel: smp: Bringing up secondary CPUs ... Dec 13 01:25:59.322483 kernel: Detected PIPT I-cache on CPU1 Dec 13 01:25:59.322491 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Dec 13 01:25:59.322499 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 01:25:59.322506 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 13 01:25:59.322513 kernel: smp: Brought up 1 node, 2 CPUs Dec 13 01:25:59.322520 kernel: SMP: Total of 2 processors activated. Dec 13 01:25:59.322527 kernel: CPU features: detected: 32-bit EL0 Support Dec 13 01:25:59.322536 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Dec 13 01:25:59.322544 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 13 01:25:59.322551 kernel: CPU features: detected: CRC32 instructions Dec 13 01:25:59.322558 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 13 01:25:59.322565 kernel: CPU features: detected: LSE atomic instructions Dec 13 01:25:59.322572 kernel: CPU features: detected: Privileged Access Never Dec 13 01:25:59.322579 kernel: CPU: All CPU(s) started at EL1 Dec 13 01:25:59.322587 kernel: alternatives: applying system-wide alternatives Dec 13 01:25:59.322594 kernel: devtmpfs: initialized Dec 13 01:25:59.322602 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 13 01:25:59.322610 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Dec 13 01:25:59.322617 kernel: pinctrl core: initialized pinctrl subsystem Dec 13 01:25:59.322624 kernel: SMBIOS 3.1.0 present. Dec 13 01:25:59.322631 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Dec 13 01:25:59.322638 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 13 01:25:59.322646 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 13 01:25:59.322653 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 13 01:25:59.322662 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 13 01:25:59.322669 kernel: audit: initializing netlink subsys (disabled) Dec 13 01:25:59.322677 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Dec 13 01:25:59.322684 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 13 01:25:59.322691 kernel: cpuidle: using governor menu Dec 13 01:25:59.322698 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 13 01:25:59.322705 kernel: ASID allocator initialised with 32768 entries Dec 13 01:25:59.322713 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 13 01:25:59.322720 kernel: Serial: AMBA PL011 UART driver Dec 13 01:25:59.322728 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 13 01:25:59.322736 kernel: Modules: 0 pages in range for non-PLT usage Dec 13 01:25:59.322743 kernel: Modules: 509040 pages in range for PLT usage Dec 13 01:25:59.322750 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 13 01:25:59.322757 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 13 01:25:59.322765 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 13 01:25:59.322772 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 13 01:25:59.322779 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 13 01:25:59.322786 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 13 01:25:59.322795 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 13 01:25:59.322802 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 13 01:25:59.322809 kernel: ACPI: Added _OSI(Module Device) Dec 13 01:25:59.322816 kernel: ACPI: Added _OSI(Processor Device) Dec 13 01:25:59.322824 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Dec 13 01:25:59.322831 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 13 01:25:59.322847 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 13 01:25:59.322856 kernel: ACPI: Interpreter enabled Dec 13 01:25:59.322863 kernel: ACPI: Using GIC for interrupt routing Dec 13 01:25:59.322870 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Dec 13 01:25:59.322879 kernel: printk: console [ttyAMA0] enabled Dec 13 01:25:59.322887 kernel: printk: bootconsole [pl11] disabled Dec 13 01:25:59.322894 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Dec 13 01:25:59.322901 kernel: iommu: Default domain type: Translated Dec 13 01:25:59.322908 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 13 01:25:59.322915 kernel: efivars: Registered efivars operations Dec 13 01:25:59.322922 kernel: vgaarb: loaded Dec 13 01:25:59.322930 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 13 01:25:59.322937 kernel: VFS: Disk quotas dquot_6.6.0 Dec 13 01:25:59.322945 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 13 01:25:59.322953 kernel: pnp: PnP ACPI init Dec 13 01:25:59.322960 kernel: pnp: PnP ACPI: found 0 devices Dec 13 01:25:59.322967 kernel: NET: Registered PF_INET protocol family Dec 13 01:25:59.322975 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 13 01:25:59.322982 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 13 01:25:59.322989 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 13 01:25:59.322997 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 13 01:25:59.323005 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 13 01:25:59.323013 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 13 01:25:59.323020 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 01:25:59.323028 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 01:25:59.323035 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 13 01:25:59.323042 kernel: PCI: CLS 0 bytes, default 64 Dec 13 01:25:59.323049 kernel: kvm [1]: HYP mode not available Dec 13 01:25:59.323057 kernel: Initialise system trusted keyrings Dec 13 01:25:59.323064 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 13 01:25:59.323073 kernel: Key type asymmetric registered Dec 13 01:25:59.323080 kernel: Asymmetric key parser 'x509' registered Dec 13 01:25:59.323087 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Dec 13 01:25:59.323094 kernel: io scheduler mq-deadline registered Dec 13 01:25:59.323102 kernel: io scheduler kyber registered Dec 13 01:25:59.323109 kernel: io scheduler bfq registered Dec 13 01:25:59.323116 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 13 01:25:59.323123 kernel: thunder_xcv, ver 1.0 Dec 13 01:25:59.323130 kernel: thunder_bgx, ver 1.0 Dec 13 01:25:59.323137 kernel: nicpf, ver 1.0 Dec 13 01:25:59.323146 kernel: nicvf, ver 1.0 Dec 13 01:25:59.323287 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 13 01:25:59.323361 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-12-13T01:25:58 UTC (1734053158) Dec 13 01:25:59.323372 kernel: efifb: probing for efifb Dec 13 01:25:59.323380 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Dec 13 01:25:59.323387 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Dec 13 01:25:59.323394 kernel: efifb: scrolling: redraw Dec 13 01:25:59.323403 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Dec 13 01:25:59.323411 kernel: Console: switching to colour frame buffer device 128x48 Dec 13 01:25:59.323418 kernel: fb0: EFI VGA frame buffer device Dec 13 01:25:59.323425 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Dec 13 01:25:59.323432 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 13 01:25:59.323439 kernel: No ACPI PMU IRQ for CPU0 Dec 13 01:25:59.323447 kernel: No ACPI PMU IRQ for CPU1 Dec 13 01:25:59.323454 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Dec 13 01:25:59.323461 kernel: watchdog: Delayed init of the lockup detector failed: -19 Dec 13 01:25:59.323470 kernel: watchdog: Hard watchdog permanently disabled Dec 13 01:25:59.323477 kernel: NET: Registered PF_INET6 protocol family Dec 13 01:25:59.323485 kernel: Segment Routing with IPv6 Dec 13 01:25:59.323492 kernel: In-situ OAM (IOAM) with IPv6 Dec 13 01:25:59.323499 kernel: NET: Registered PF_PACKET protocol family Dec 13 01:25:59.323506 kernel: Key type dns_resolver registered Dec 13 01:25:59.323514 kernel: registered taskstats version 1 Dec 13 01:25:59.323521 kernel: Loading compiled-in X.509 certificates Dec 13 01:25:59.323528 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.65-flatcar: d83da9ddb9e3c2439731828371f21d0232fd9ffb' Dec 13 01:25:59.323536 kernel: Key type .fscrypt registered Dec 13 01:25:59.323544 kernel: Key type fscrypt-provisioning registered Dec 13 01:25:59.323552 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 13 01:25:59.323559 kernel: ima: Allocated hash algorithm: sha1 Dec 13 01:25:59.323566 kernel: ima: No architecture policies found Dec 13 01:25:59.323573 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 13 01:25:59.323581 kernel: clk: Disabling unused clocks Dec 13 01:25:59.323588 kernel: Freeing unused kernel memory: 39360K Dec 13 01:25:59.323596 kernel: Run /init as init process Dec 13 01:25:59.323604 kernel: with arguments: Dec 13 01:25:59.323611 kernel: /init Dec 13 01:25:59.323618 kernel: with environment: Dec 13 01:25:59.323625 kernel: HOME=/ Dec 13 01:25:59.323633 kernel: TERM=linux Dec 13 01:25:59.323640 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Dec 13 01:25:59.323649 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Dec 13 01:25:59.323658 systemd[1]: Detected virtualization microsoft. Dec 13 01:25:59.323668 systemd[1]: Detected architecture arm64. Dec 13 01:25:59.323676 systemd[1]: Running in initrd. Dec 13 01:25:59.323684 systemd[1]: No hostname configured, using default hostname. Dec 13 01:25:59.323691 systemd[1]: Hostname set to . Dec 13 01:25:59.323699 systemd[1]: Initializing machine ID from random generator. Dec 13 01:25:59.323707 systemd[1]: Queued start job for default target initrd.target. Dec 13 01:25:59.323714 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 01:25:59.323722 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 01:25:59.323732 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 13 01:25:59.323740 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 13 01:25:59.323748 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 13 01:25:59.323756 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 13 01:25:59.323765 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Dec 13 01:25:59.323773 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Dec 13 01:25:59.323781 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 01:25:59.323791 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 13 01:25:59.323798 systemd[1]: Reached target paths.target - Path Units. Dec 13 01:25:59.323806 systemd[1]: Reached target slices.target - Slice Units. Dec 13 01:25:59.323814 systemd[1]: Reached target swap.target - Swaps. Dec 13 01:25:59.323822 systemd[1]: Reached target timers.target - Timer Units. Dec 13 01:25:59.323829 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 13 01:25:59.325972 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 13 01:25:59.325994 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 13 01:25:59.326008 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Dec 13 01:25:59.326020 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 13 01:25:59.326028 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 13 01:25:59.326036 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 01:25:59.326044 systemd[1]: Reached target sockets.target - Socket Units. Dec 13 01:25:59.326051 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 13 01:25:59.326059 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 13 01:25:59.326067 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 13 01:25:59.326075 systemd[1]: Starting systemd-fsck-usr.service... Dec 13 01:25:59.326085 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 13 01:25:59.326116 systemd-journald[217]: Collecting audit messages is disabled. Dec 13 01:25:59.326136 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 13 01:25:59.326144 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 01:25:59.326155 systemd-journald[217]: Journal started Dec 13 01:25:59.326173 systemd-journald[217]: Runtime Journal (/run/log/journal/5b98b2cc0ce64071a96354c367b7d457) is 8.0M, max 78.5M, 70.5M free. Dec 13 01:25:59.332186 systemd-modules-load[218]: Inserted module 'overlay' Dec 13 01:25:59.366402 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 13 01:25:59.366454 systemd[1]: Started systemd-journald.service - Journal Service. Dec 13 01:25:59.372889 kernel: Bridge firewalling registered Dec 13 01:25:59.376231 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 13 01:25:59.379411 systemd-modules-load[218]: Inserted module 'br_netfilter' Dec 13 01:25:59.390328 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 01:25:59.403396 systemd[1]: Finished systemd-fsck-usr.service. Dec 13 01:25:59.415579 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 13 01:25:59.426924 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 01:25:59.448106 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 01:25:59.456190 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 13 01:25:59.480194 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 13 01:25:59.497335 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 13 01:25:59.506286 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 01:25:59.530817 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 13 01:25:59.544222 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 13 01:25:59.553874 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 01:25:59.581075 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 13 01:25:59.590011 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 13 01:25:59.607004 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 13 01:25:59.628055 dracut-cmdline[248]: dracut-dracut-053 Dec 13 01:25:59.628055 dracut-cmdline[248]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=9494f75a68cfbdce95d0d2f9b58d6d75bc38ee5b4e31dfc2a6da695ffafefba6 Dec 13 01:25:59.672228 systemd-resolved[251]: Positive Trust Anchors: Dec 13 01:25:59.672243 systemd-resolved[251]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 01:25:59.672275 systemd-resolved[251]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 13 01:25:59.679541 systemd-resolved[251]: Defaulting to hostname 'linux'. Dec 13 01:25:59.680331 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 01:25:59.688717 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 13 01:25:59.695647 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 13 01:25:59.801863 kernel: SCSI subsystem initialized Dec 13 01:25:59.809873 kernel: Loading iSCSI transport class v2.0-870. Dec 13 01:25:59.820885 kernel: iscsi: registered transport (tcp) Dec 13 01:25:59.838612 kernel: iscsi: registered transport (qla4xxx) Dec 13 01:25:59.838638 kernel: QLogic iSCSI HBA Driver Dec 13 01:25:59.873955 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 13 01:25:59.892287 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 13 01:25:59.923362 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 13 01:25:59.923403 kernel: device-mapper: uevent: version 1.0.3 Dec 13 01:25:59.930492 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Dec 13 01:25:59.979862 kernel: raid6: neonx8 gen() 15766 MB/s Dec 13 01:25:59.999851 kernel: raid6: neonx4 gen() 15672 MB/s Dec 13 01:26:00.019850 kernel: raid6: neonx2 gen() 13227 MB/s Dec 13 01:26:00.040851 kernel: raid6: neonx1 gen() 10476 MB/s Dec 13 01:26:00.060849 kernel: raid6: int64x8 gen() 6959 MB/s Dec 13 01:26:00.080850 kernel: raid6: int64x4 gen() 7334 MB/s Dec 13 01:26:00.101851 kernel: raid6: int64x2 gen() 6118 MB/s Dec 13 01:26:00.125352 kernel: raid6: int64x1 gen() 5062 MB/s Dec 13 01:26:00.125377 kernel: raid6: using algorithm neonx8 gen() 15766 MB/s Dec 13 01:26:00.150325 kernel: raid6: .... xor() 11935 MB/s, rmw enabled Dec 13 01:26:00.150340 kernel: raid6: using neon recovery algorithm Dec 13 01:26:00.162336 kernel: xor: measuring software checksum speed Dec 13 01:26:00.162350 kernel: 8regs : 19745 MB/sec Dec 13 01:26:00.166046 kernel: 32regs : 19650 MB/sec Dec 13 01:26:00.169600 kernel: arm64_neon : 26963 MB/sec Dec 13 01:26:00.174255 kernel: xor: using function: arm64_neon (26963 MB/sec) Dec 13 01:26:00.225871 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 13 01:26:00.236137 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 13 01:26:00.252980 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 01:26:00.277798 systemd-udevd[436]: Using default interface naming scheme 'v255'. Dec 13 01:26:00.285201 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 01:26:00.306080 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 13 01:26:00.323457 dracut-pre-trigger[451]: rd.md=0: removing MD RAID activation Dec 13 01:26:00.351327 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 13 01:26:00.368010 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 13 01:26:00.424381 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 01:26:00.446966 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 13 01:26:00.470317 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 13 01:26:00.486083 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 13 01:26:00.503212 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 01:26:00.517796 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 13 01:26:00.540653 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 13 01:26:00.564618 kernel: hv_vmbus: Vmbus version:5.3 Dec 13 01:26:00.564648 kernel: hv_vmbus: registering driver hyperv_keyboard Dec 13 01:26:00.564750 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 13 01:26:00.650779 kernel: pps_core: LinuxPPS API ver. 1 registered Dec 13 01:26:00.650807 kernel: hv_vmbus: registering driver hid_hyperv Dec 13 01:26:00.650818 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Dec 13 01:26:00.650829 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Dec 13 01:26:00.650874 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Dec 13 01:26:00.651040 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Dec 13 01:26:00.651051 kernel: hv_vmbus: registering driver hv_netvsc Dec 13 01:26:00.586727 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 01:26:00.587070 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 01:26:00.693964 kernel: PTP clock support registered Dec 13 01:26:00.694007 kernel: hv_vmbus: registering driver hv_storvsc Dec 13 01:26:00.659751 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 01:26:00.715645 kernel: scsi host0: storvsc_host_t Dec 13 01:26:00.715882 kernel: scsi host1: storvsc_host_t Dec 13 01:26:00.716039 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Dec 13 01:26:00.681595 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 01:26:00.681821 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 01:26:00.759219 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Dec 13 01:26:00.759403 kernel: hv_netvsc 000d3ac2-e2e1-000d-3ac2-e2e1000d3ac2 eth0: VF slot 1 added Dec 13 01:26:00.705250 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 01:26:00.754185 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 01:26:00.814602 kernel: hv_vmbus: registering driver hv_pci Dec 13 01:26:00.814628 kernel: hv_utils: Registering HyperV Utility Driver Dec 13 01:26:00.814639 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Dec 13 01:26:00.568329 kernel: hv_vmbus: registering driver hv_utils Dec 13 01:26:00.575834 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Dec 13 01:26:00.575851 kernel: hv_pci 064c578a-ec76-4f96-b807-66bb8c1fc9c7: PCI VMBus probing: Using version 0x10004 Dec 13 01:26:00.643615 kernel: hv_utils: Heartbeat IC version 3.0 Dec 13 01:26:00.643629 kernel: hv_utils: Shutdown IC version 3.2 Dec 13 01:26:00.643638 kernel: hv_utils: TimeSync IC version 4.0 Dec 13 01:26:00.643647 kernel: hv_pci 064c578a-ec76-4f96-b807-66bb8c1fc9c7: PCI host bridge to bus ec76:00 Dec 13 01:26:00.643749 kernel: pci_bus ec76:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Dec 13 01:26:00.643853 kernel: pci_bus ec76:00: No busn resource found for root bus, will use [bus 00-ff] Dec 13 01:26:00.643961 kernel: pci ec76:00:02.0: [15b3:1018] type 00 class 0x020000 Dec 13 01:26:00.644070 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Dec 13 01:26:00.644167 systemd-journald[217]: Time jumped backwards, rotating. Dec 13 01:26:00.644229 kernel: pci ec76:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Dec 13 01:26:00.644330 kernel: pci ec76:00:02.0: enabling Extended Tags Dec 13 01:26:00.644416 kernel: pci ec76:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at ec76:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Dec 13 01:26:00.644503 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Dec 13 01:26:00.660287 kernel: pci_bus ec76:00: busn_res: [bus 00-ff] end is updated to 00 Dec 13 01:26:00.660443 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Dec 13 01:26:00.660584 kernel: pci ec76:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Dec 13 01:26:00.660703 kernel: sd 0:0:0:0: [sda] Write Protect is off Dec 13 01:26:00.661044 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Dec 13 01:26:00.661147 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Dec 13 01:26:00.661275 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Dec 13 01:26:00.661286 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Dec 13 01:26:00.782836 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 01:26:00.534977 systemd-resolved[251]: Clock change detected. Flushing caches. Dec 13 01:26:00.553170 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 01:26:00.598521 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 01:26:00.714063 kernel: mlx5_core ec76:00:02.0: enabling device (0000 -> 0002) Dec 13 01:26:00.932501 kernel: mlx5_core ec76:00:02.0: firmware version: 16.30.1284 Dec 13 01:26:00.932657 kernel: hv_netvsc 000d3ac2-e2e1-000d-3ac2-e2e1000d3ac2 eth0: VF registering: eth1 Dec 13 01:26:00.932764 kernel: mlx5_core ec76:00:02.0 eth1: joined to eth0 Dec 13 01:26:00.932868 kernel: mlx5_core ec76:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Dec 13 01:26:00.941233 kernel: mlx5_core ec76:00:02.0 enP60534s1: renamed from eth1 Dec 13 01:26:01.068269 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Dec 13 01:26:01.172009 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Dec 13 01:26:01.203146 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (490) Dec 13 01:26:01.203171 kernel: BTRFS: device fsid 2893cd1e-612b-4262-912c-10787dc9c881 devid 1 transid 46 /dev/sda3 scanned by (udev-worker) (501) Dec 13 01:26:01.204201 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Dec 13 01:26:01.230311 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Dec 13 01:26:01.238055 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Dec 13 01:26:01.266440 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 13 01:26:01.292238 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Dec 13 01:26:02.307268 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Dec 13 01:26:02.308257 disk-uuid[604]: The operation has completed successfully. Dec 13 01:26:02.363319 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 13 01:26:02.365231 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 13 01:26:02.403344 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Dec 13 01:26:02.415557 sh[717]: Success Dec 13 01:26:02.441231 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Dec 13 01:26:02.617488 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Dec 13 01:26:02.641339 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Dec 13 01:26:02.646018 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Dec 13 01:26:02.685012 kernel: BTRFS info (device dm-0): first mount of filesystem 2893cd1e-612b-4262-912c-10787dc9c881 Dec 13 01:26:02.685053 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 13 01:26:02.692256 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Dec 13 01:26:02.697280 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 13 01:26:02.701593 kernel: BTRFS info (device dm-0): using free space tree Dec 13 01:26:02.970046 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Dec 13 01:26:02.975883 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 13 01:26:02.995416 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 13 01:26:03.003366 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 13 01:26:03.039539 kernel: BTRFS info (device sda6): first mount of filesystem dbef6a22-a801-4c1e-a0cd-3fc525f899dd Dec 13 01:26:03.039587 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 01:26:03.044150 kernel: BTRFS info (device sda6): using free space tree Dec 13 01:26:03.065596 kernel: BTRFS info (device sda6): auto enabling async discard Dec 13 01:26:03.080160 systemd[1]: mnt-oem.mount: Deactivated successfully. Dec 13 01:26:03.086237 kernel: BTRFS info (device sda6): last unmount of filesystem dbef6a22-a801-4c1e-a0cd-3fc525f899dd Dec 13 01:26:03.093299 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 13 01:26:03.109370 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 13 01:26:03.135042 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 13 01:26:03.153349 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 13 01:26:03.174772 systemd-networkd[901]: lo: Link UP Dec 13 01:26:03.174785 systemd-networkd[901]: lo: Gained carrier Dec 13 01:26:03.176333 systemd-networkd[901]: Enumeration completed Dec 13 01:26:03.178333 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 13 01:26:03.178762 systemd-networkd[901]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 01:26:03.178765 systemd-networkd[901]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 01:26:03.184711 systemd[1]: Reached target network.target - Network. Dec 13 01:26:03.270237 kernel: mlx5_core ec76:00:02.0 enP60534s1: Link up Dec 13 01:26:03.311236 kernel: hv_netvsc 000d3ac2-e2e1-000d-3ac2-e2e1000d3ac2 eth0: Data path switched to VF: enP60534s1 Dec 13 01:26:03.311523 systemd-networkd[901]: enP60534s1: Link UP Dec 13 01:26:03.311744 systemd-networkd[901]: eth0: Link UP Dec 13 01:26:03.312116 systemd-networkd[901]: eth0: Gained carrier Dec 13 01:26:03.312124 systemd-networkd[901]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 01:26:03.335723 systemd-networkd[901]: enP60534s1: Gained carrier Dec 13 01:26:03.353249 systemd-networkd[901]: eth0: DHCPv4 address 10.200.20.44/24, gateway 10.200.20.1 acquired from 168.63.129.16 Dec 13 01:26:03.966145 ignition[878]: Ignition 2.19.0 Dec 13 01:26:03.969279 ignition[878]: Stage: fetch-offline Dec 13 01:26:03.969322 ignition[878]: no configs at "/usr/lib/ignition/base.d" Dec 13 01:26:03.973428 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 13 01:26:03.969330 ignition[878]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 01:26:03.969436 ignition[878]: parsed url from cmdline: "" Dec 13 01:26:03.969440 ignition[878]: no config URL provided Dec 13 01:26:03.969445 ignition[878]: reading system config file "/usr/lib/ignition/user.ign" Dec 13 01:26:03.969453 ignition[878]: no config at "/usr/lib/ignition/user.ign" Dec 13 01:26:04.002441 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Dec 13 01:26:03.969458 ignition[878]: failed to fetch config: resource requires networking Dec 13 01:26:03.969630 ignition[878]: Ignition finished successfully Dec 13 01:26:04.024579 ignition[913]: Ignition 2.19.0 Dec 13 01:26:04.024585 ignition[913]: Stage: fetch Dec 13 01:26:04.024751 ignition[913]: no configs at "/usr/lib/ignition/base.d" Dec 13 01:26:04.024760 ignition[913]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 01:26:04.024864 ignition[913]: parsed url from cmdline: "" Dec 13 01:26:04.024867 ignition[913]: no config URL provided Dec 13 01:26:04.024871 ignition[913]: reading system config file "/usr/lib/ignition/user.ign" Dec 13 01:26:04.024878 ignition[913]: no config at "/usr/lib/ignition/user.ign" Dec 13 01:26:04.024902 ignition[913]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Dec 13 01:26:04.118396 ignition[913]: GET result: OK Dec 13 01:26:04.118469 ignition[913]: config has been read from IMDS userdata Dec 13 01:26:04.122926 unknown[913]: fetched base config from "system" Dec 13 01:26:04.118487 ignition[913]: parsing config with SHA512: 5937c0b5ec6ac314d748c564f0dd7e611826c6d149ccce4f5befbaf999c6e1466dc436928a3453fccb145ad2f1a36092496ee608364478459e9013a2eec25257 Dec 13 01:26:04.122934 unknown[913]: fetched base config from "system" Dec 13 01:26:04.123171 ignition[913]: fetch: fetch complete Dec 13 01:26:04.122939 unknown[913]: fetched user config from "azure" Dec 13 01:26:04.123175 ignition[913]: fetch: fetch passed Dec 13 01:26:04.128045 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Dec 13 01:26:04.123236 ignition[913]: Ignition finished successfully Dec 13 01:26:04.152361 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 13 01:26:04.167497 ignition[920]: Ignition 2.19.0 Dec 13 01:26:04.175010 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 13 01:26:04.167505 ignition[920]: Stage: kargs Dec 13 01:26:04.167742 ignition[920]: no configs at "/usr/lib/ignition/base.d" Dec 13 01:26:04.167751 ignition[920]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 01:26:04.168734 ignition[920]: kargs: kargs passed Dec 13 01:26:04.168794 ignition[920]: Ignition finished successfully Dec 13 01:26:04.208378 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 13 01:26:04.226881 ignition[926]: Ignition 2.19.0 Dec 13 01:26:04.226899 ignition[926]: Stage: disks Dec 13 01:26:04.227060 ignition[926]: no configs at "/usr/lib/ignition/base.d" Dec 13 01:26:04.227070 ignition[926]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 01:26:04.227812 ignition[926]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Dec 13 01:26:04.243005 ignition[926]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Dec 13 01:26:04.243080 ignition[926]: disks: createFilesystems: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/sda9" Dec 13 01:26:04.243139 ignition[926]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Dec 13 01:26:04.291621 ignition[926]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Dec 13 01:26:04.291637 ignition[926]: disks: createFilesystems: found ext4 filesystem at "/dev/disk/by-partlabel/ROOT" with uuid "32632247-db8d-4541-89c0-6f68c7fa7ee3" and label "ROOT" Dec 13 01:26:04.302148 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 13 01:26:04.291643 ignition[926]: disks: createFilesystems: filesystem at "/dev/disk/by-partlabel/ROOT" is already correctly formatted. Skipping mkfs... Dec 13 01:26:04.310698 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 13 01:26:04.291659 ignition[926]: disks: disks passed Dec 13 01:26:04.325511 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 13 01:26:04.291732 ignition[926]: Ignition finished successfully Dec 13 01:26:04.337133 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 13 01:26:04.352984 systemd[1]: Reached target sysinit.target - System Initialization. Dec 13 01:26:04.364861 systemd[1]: Reached target basic.target - Basic System. Dec 13 01:26:04.394515 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 13 01:26:04.467765 systemd-fsck[935]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Dec 13 01:26:04.476977 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 13 01:26:04.493380 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 13 01:26:04.614385 systemd-networkd[901]: enP60534s1: Gained IPv6LL Dec 13 01:26:04.678449 systemd-networkd[901]: eth0: Gained IPv6LL Dec 13 01:26:04.700250 kernel: EXT4-fs (sda9): mounted filesystem 32632247-db8d-4541-89c0-6f68c7fa7ee3 r/w with ordered data mode. Quota mode: none. Dec 13 01:26:04.700768 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 13 01:26:04.705531 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 13 01:26:04.751293 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 13 01:26:04.761878 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 13 01:26:04.780161 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Dec 13 01:26:04.800507 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (946) Dec 13 01:26:04.800530 kernel: BTRFS info (device sda6): first mount of filesystem dbef6a22-a801-4c1e-a0cd-3fc525f899dd Dec 13 01:26:04.800560 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 13 01:26:04.829323 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 01:26:04.829344 kernel: BTRFS info (device sda6): using free space tree Dec 13 01:26:04.800605 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 13 01:26:04.808169 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 13 01:26:04.837402 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 13 01:26:04.865270 kernel: BTRFS info (device sda6): auto enabling async discard Dec 13 01:26:04.865679 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 13 01:26:05.364439 coreos-metadata[948]: Dec 13 01:26:05.364 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Dec 13 01:26:05.372632 coreos-metadata[948]: Dec 13 01:26:05.371 INFO Fetch successful Dec 13 01:26:05.372632 coreos-metadata[948]: Dec 13 01:26:05.371 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Dec 13 01:26:05.389405 coreos-metadata[948]: Dec 13 01:26:05.385 INFO Fetch successful Dec 13 01:26:05.398998 coreos-metadata[948]: Dec 13 01:26:05.398 INFO wrote hostname ci-4081.2.1-a-80db2bc434 to /sysroot/etc/hostname Dec 13 01:26:05.408621 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Dec 13 01:26:05.508358 initrd-setup-root[975]: cut: /sysroot/etc/passwd: No such file or directory Dec 13 01:26:05.516973 initrd-setup-root[982]: cut: /sysroot/etc/group: No such file or directory Dec 13 01:26:05.526060 initrd-setup-root[989]: cut: /sysroot/etc/shadow: No such file or directory Dec 13 01:26:05.547753 initrd-setup-root[996]: cut: /sysroot/etc/gshadow: No such file or directory Dec 13 01:26:06.338199 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 13 01:26:06.353374 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 13 01:26:06.361099 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 13 01:26:06.379236 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 13 01:26:06.391783 kernel: BTRFS info (device sda6): last unmount of filesystem dbef6a22-a801-4c1e-a0cd-3fc525f899dd Dec 13 01:26:06.415498 ignition[1064]: INFO : Ignition 2.19.0 Dec 13 01:26:06.415498 ignition[1064]: INFO : Stage: mount Dec 13 01:26:06.415498 ignition[1064]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 01:26:06.415498 ignition[1064]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 01:26:06.412582 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 13 01:26:06.445709 ignition[1064]: INFO : mount: op(1): [started] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Dec 13 01:26:06.445709 ignition[1064]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-partlabel/ROOT" "/sysroot/tmp/_translate-filesystem-0-ign1" Dec 13 01:26:06.445709 ignition[1064]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Dec 13 01:26:06.445709 ignition[1064]: INFO : mount: mount passed Dec 13 01:26:06.445709 ignition[1064]: INFO : Ignition finished successfully Dec 13 01:26:06.440813 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 13 01:26:06.466298 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 13 01:26:06.496397 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 13 01:26:06.545168 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1076) Dec 13 01:26:06.545203 kernel: BTRFS info (device sda6): first mount of filesystem dbef6a22-a801-4c1e-a0cd-3fc525f899dd Dec 13 01:26:06.551219 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 01:26:06.558479 kernel: BTRFS info (device sda6): using free space tree Dec 13 01:26:06.565227 kernel: BTRFS info (device sda6): auto enabling async discard Dec 13 01:26:06.566852 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 13 01:26:06.590045 ignition[1094]: INFO : Ignition 2.19.0 Dec 13 01:26:06.590045 ignition[1094]: INFO : Stage: files Dec 13 01:26:06.597766 ignition[1094]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 01:26:06.597766 ignition[1094]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 01:26:06.597766 ignition[1094]: DEBUG : files: compiled without relabeling support, skipping Dec 13 01:26:06.622886 ignition[1094]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 13 01:26:06.622886 ignition[1094]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 13 01:26:06.685500 ignition[1094]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 13 01:26:06.693303 ignition[1094]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 13 01:26:06.693303 ignition[1094]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 13 01:26:06.685950 unknown[1094]: wrote ssh authorized keys file for user: core Dec 13 01:26:06.714002 ignition[1094]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: op(5): [started] processing unit "metadata.target" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: op(5): op(6): [started] writing unit "metadata.target" at "/sysroot/etc/systemd/system/metadata.target" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: op(5): op(6): [finished] writing unit "metadata.target" at "/sysroot/etc/systemd/system/metadata.target" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: op(5): [finished] processing unit "metadata.target" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: op(7): [started] setting preset to enabled for "coreos-metadata.service" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: op(7): [finished] setting preset to enabled for "coreos-metadata.service" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: op(8): [started] setting preset to enabled for "metadata.target" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: op(8): [finished] setting preset to enabled for "metadata.target" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 13 01:26:06.714002 ignition[1094]: INFO : files: files passed Dec 13 01:26:06.714002 ignition[1094]: INFO : Ignition finished successfully Dec 13 01:26:06.725867 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 13 01:26:06.752486 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 13 01:26:06.767370 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 13 01:26:06.787434 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 13 01:26:06.931439 initrd-setup-root-after-ignition[1121]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 01:26:06.931439 initrd-setup-root-after-ignition[1121]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 13 01:26:06.787535 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 13 01:26:06.964594 initrd-setup-root-after-ignition[1125]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 01:26:06.807699 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 13 01:26:06.819709 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 13 01:26:06.841479 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 13 01:26:06.884115 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 13 01:26:06.884237 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 13 01:26:06.892836 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 13 01:26:06.903110 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 13 01:26:06.913551 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 13 01:26:06.931524 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 13 01:26:06.970070 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 13 01:26:07.000560 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 13 01:26:07.025844 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 13 01:26:07.026135 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 13 01:26:07.039759 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 13 01:26:07.052978 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 01:26:07.066864 systemd[1]: Stopped target timers.target - Timer Units. Dec 13 01:26:07.078473 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 13 01:26:07.078545 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 13 01:26:07.096554 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 13 01:26:07.109456 systemd[1]: Stopped target basic.target - Basic System. Dec 13 01:26:07.121715 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 13 01:26:07.133763 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 13 01:26:07.145891 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 13 01:26:07.157774 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 13 01:26:07.170108 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 13 01:26:07.181743 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 13 01:26:07.191796 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 13 01:26:07.202980 systemd[1]: Stopped target swap.target - Swaps. Dec 13 01:26:07.213343 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 13 01:26:07.213421 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 13 01:26:07.230320 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 13 01:26:07.244962 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 01:26:07.257187 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 13 01:26:07.257247 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 01:26:07.269013 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 13 01:26:07.269084 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 13 01:26:07.283717 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 13 01:26:07.283771 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 13 01:26:07.381142 ignition[1147]: INFO : Ignition 2.19.0 Dec 13 01:26:07.381142 ignition[1147]: INFO : Stage: umount Dec 13 01:26:07.381142 ignition[1147]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 01:26:07.381142 ignition[1147]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 01:26:07.381142 ignition[1147]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Dec 13 01:26:07.381142 ignition[1147]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Dec 13 01:26:07.381142 ignition[1147]: INFO : umount: umount passed Dec 13 01:26:07.381142 ignition[1147]: INFO : Ignition finished successfully Dec 13 01:26:07.295476 systemd[1]: ignition-files.service: Deactivated successfully. Dec 13 01:26:07.295521 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 13 01:26:07.306501 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Dec 13 01:26:07.306545 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Dec 13 01:26:07.338421 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 13 01:26:07.358396 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 13 01:26:07.373472 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 13 01:26:07.373572 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 01:26:07.385468 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 13 01:26:07.385527 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 13 01:26:07.403009 systemd[1]: sysroot-tmp-_translate\x2dfilesystem\x2d0\x2dign1.mount: Deactivated successfully. Dec 13 01:26:07.403540 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 13 01:26:07.403631 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 13 01:26:07.418164 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 13 01:26:07.418277 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 13 01:26:07.430338 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 13 01:26:07.430395 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 13 01:26:07.446556 systemd[1]: ignition-fetch.service: Deactivated successfully. Dec 13 01:26:07.446620 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Dec 13 01:26:07.457157 systemd[1]: Stopped target network.target - Network. Dec 13 01:26:07.479832 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 13 01:26:07.479907 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 13 01:26:07.493684 systemd[1]: Stopped target paths.target - Path Units. Dec 13 01:26:07.507075 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 13 01:26:07.514259 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 01:26:07.527201 systemd[1]: Stopped target slices.target - Slice Units. Dec 13 01:26:07.538900 systemd[1]: Stopped target sockets.target - Socket Units. Dec 13 01:26:07.550260 systemd[1]: iscsid.socket: Deactivated successfully. Dec 13 01:26:07.550313 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 13 01:26:07.560783 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 13 01:26:07.560823 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 13 01:26:07.572090 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 13 01:26:07.572143 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 13 01:26:07.586380 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 13 01:26:07.586425 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 13 01:26:07.598363 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 13 01:26:07.610652 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 13 01:26:07.623627 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 13 01:26:07.624450 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 13 01:26:07.871836 kernel: hv_netvsc 000d3ac2-e2e1-000d-3ac2-e2e1000d3ac2 eth0: Data path switched from VF: enP60534s1 Dec 13 01:26:07.624538 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 13 01:26:07.628226 systemd-networkd[901]: eth0: DHCPv6 lease lost Dec 13 01:26:07.635539 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 13 01:26:07.635636 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 13 01:26:07.649451 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 13 01:26:07.649608 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 13 01:26:07.662728 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 13 01:26:07.662800 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 13 01:26:07.674774 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 13 01:26:07.674836 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 13 01:26:07.710493 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 13 01:26:07.720466 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 13 01:26:07.720546 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 13 01:26:07.735525 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 13 01:26:07.735581 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 13 01:26:07.745965 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 13 01:26:07.746017 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 13 01:26:07.756714 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 13 01:26:07.756762 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 01:26:07.767915 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 01:26:07.816434 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 13 01:26:07.816638 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 01:26:07.829078 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 13 01:26:07.829126 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 13 01:26:07.841105 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 13 01:26:07.841144 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 01:26:07.860370 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 13 01:26:07.860440 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 13 01:26:07.877267 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 13 01:26:07.877341 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 13 01:26:07.892543 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 01:26:07.892612 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 01:26:08.139765 systemd-journald[217]: Received SIGTERM from PID 1 (systemd). Dec 13 01:26:07.928452 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 13 01:26:07.944301 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 13 01:26:07.944389 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 01:26:07.957108 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 13 01:26:07.957162 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 13 01:26:07.969600 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 13 01:26:07.969649 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 01:26:07.982654 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 01:26:07.982705 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 01:26:07.997245 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 13 01:26:07.997360 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 13 01:26:08.007633 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 13 01:26:08.007719 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 13 01:26:08.020514 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 13 01:26:08.050437 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 13 01:26:08.071034 systemd[1]: Switching root. Dec 13 01:26:08.200845 systemd-journald[217]: Journal stopped Dec 13 01:26:13.518506 kernel: SELinux: policy capability network_peer_controls=1 Dec 13 01:26:13.518538 kernel: SELinux: policy capability open_perms=1 Dec 13 01:26:13.518549 kernel: SELinux: policy capability extended_socket_class=1 Dec 13 01:26:13.518557 kernel: SELinux: policy capability always_check_network=0 Dec 13 01:26:13.518568 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 13 01:26:13.518576 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 13 01:26:13.518585 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 13 01:26:13.518593 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 13 01:26:13.518601 kernel: audit: type=1403 audit(1734053169.021:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Dec 13 01:26:13.518611 systemd[1]: Successfully loaded SELinux policy in 127.632ms. Dec 13 01:26:13.518622 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.544ms. Dec 13 01:26:13.518633 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Dec 13 01:26:13.518641 systemd[1]: Detected virtualization microsoft. Dec 13 01:26:13.518650 systemd[1]: Detected architecture arm64. Dec 13 01:26:13.518660 systemd[1]: Detected first boot. Dec 13 01:26:13.518673 systemd[1]: Hostname set to . Dec 13 01:26:13.518682 systemd[1]: Initializing machine ID from random generator. Dec 13 01:26:13.518691 zram_generator::config[1187]: No configuration found. Dec 13 01:26:13.518701 systemd[1]: Populated /etc with preset unit settings. Dec 13 01:26:13.518710 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 13 01:26:13.518719 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 13 01:26:13.518728 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 13 01:26:13.518739 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 13 01:26:13.518749 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 13 01:26:13.518758 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 13 01:26:13.518768 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 13 01:26:13.518777 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 13 01:26:13.518787 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 13 01:26:13.518796 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 13 01:26:13.518807 systemd[1]: Created slice user.slice - User and Session Slice. Dec 13 01:26:13.518816 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 01:26:13.518826 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 01:26:13.518835 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 13 01:26:13.518845 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 13 01:26:13.518854 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 13 01:26:13.518864 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 13 01:26:13.518874 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 13 01:26:13.518885 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 01:26:13.518894 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 13 01:26:13.518904 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 13 01:26:13.518915 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 13 01:26:13.518925 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 13 01:26:13.518934 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 01:26:13.518944 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 13 01:26:13.518954 systemd[1]: Reached target slices.target - Slice Units. Dec 13 01:26:13.518964 systemd[1]: Reached target swap.target - Swaps. Dec 13 01:26:13.518974 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 13 01:26:13.518983 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 13 01:26:13.518993 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 13 01:26:13.519002 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 13 01:26:13.519012 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 01:26:13.519024 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 13 01:26:13.519033 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 13 01:26:13.519043 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 13 01:26:13.519053 systemd[1]: Mounting media.mount - External Media Directory... Dec 13 01:26:13.519062 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 13 01:26:13.519072 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 13 01:26:13.519083 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Dec 13 01:26:13.519094 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 13 01:26:13.519104 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 13 01:26:13.519114 systemd[1]: Reached target machines.target - Containers. Dec 13 01:26:13.519124 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 13 01:26:13.519133 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 13 01:26:13.519143 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 13 01:26:13.519153 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 13 01:26:13.519162 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 13 01:26:13.519174 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 13 01:26:13.519183 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 13 01:26:13.519193 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 13 01:26:13.519202 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 13 01:26:13.519224 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 13 01:26:13.519235 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 13 01:26:13.519245 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 13 01:26:13.519254 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 13 01:26:13.519266 systemd[1]: Stopped systemd-fsck-usr.service. Dec 13 01:26:13.519275 kernel: loop: module loaded Dec 13 01:26:13.519284 kernel: ACPI: bus type drm_connector registered Dec 13 01:26:13.519293 kernel: fuse: init (API version 7.39) Dec 13 01:26:13.519303 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 13 01:26:13.519313 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 13 01:26:13.519322 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Dec 13 01:26:13.519355 systemd-journald[1290]: Collecting audit messages is disabled. Dec 13 01:26:13.519378 systemd-journald[1290]: Journal started Dec 13 01:26:13.519397 systemd-journald[1290]: Runtime Journal (/run/log/journal/39c7fe4927b846edafd3d5dd7ca86b22) is 8.0M, max 78.5M, 70.5M free. Dec 13 01:26:12.431184 systemd[1]: Queued start job for default target multi-user.target. Dec 13 01:26:12.572504 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Dec 13 01:26:12.572855 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 13 01:26:12.573146 systemd[1]: systemd-journald.service: Consumed 3.134s CPU time. Dec 13 01:26:13.537594 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 13 01:26:13.557475 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 13 01:26:13.569227 systemd[1]: verity-setup.service: Deactivated successfully. Dec 13 01:26:13.569291 systemd[1]: Stopped verity-setup.service. Dec 13 01:26:13.586819 systemd[1]: Started systemd-journald.service - Journal Service. Dec 13 01:26:13.587346 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 13 01:26:13.593620 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 13 01:26:13.600335 systemd[1]: Mounted media.mount - External Media Directory. Dec 13 01:26:13.606341 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 13 01:26:13.612870 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 13 01:26:13.619276 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 13 01:26:13.626229 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 13 01:26:13.633297 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 01:26:13.641024 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 13 01:26:13.641159 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 13 01:26:13.648059 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 01:26:13.648186 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 13 01:26:13.655430 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 13 01:26:13.655551 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 13 01:26:13.662027 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 01:26:13.662149 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 13 01:26:13.669746 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 13 01:26:13.669872 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 13 01:26:13.676479 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 01:26:13.676590 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 13 01:26:13.683367 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 13 01:26:13.690199 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Dec 13 01:26:13.697693 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 13 01:26:13.705532 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 01:26:13.721087 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 13 01:26:13.737317 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 13 01:26:13.744927 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 13 01:26:13.751551 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 13 01:26:13.751586 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 13 01:26:13.758443 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Dec 13 01:26:13.766995 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 13 01:26:13.777370 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 13 01:26:13.784945 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 13 01:26:13.786289 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 13 01:26:13.796373 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 13 01:26:13.803150 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 13 01:26:13.804436 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 13 01:26:13.814354 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 13 01:26:13.815364 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 13 01:26:13.824393 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 13 01:26:13.833382 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 13 01:26:13.843231 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Dec 13 01:26:13.851633 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 13 01:26:13.860496 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 13 01:26:13.868413 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 13 01:26:13.879140 systemd-journald[1290]: Time spent on flushing to /var/log/journal/39c7fe4927b846edafd3d5dd7ca86b22 is 60.414ms for 899 entries. Dec 13 01:26:13.879140 systemd-journald[1290]: System Journal (/var/log/journal/39c7fe4927b846edafd3d5dd7ca86b22) is 11.8M, max 2.6G, 2.6G free. Dec 13 01:26:14.027680 systemd-journald[1290]: Received client request to flush runtime journal. Dec 13 01:26:14.027730 kernel: loop0: detected capacity change from 0 to 114328 Dec 13 01:26:14.027749 systemd-journald[1290]: /var/log/journal/39c7fe4927b846edafd3d5dd7ca86b22/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. Dec 13 01:26:14.027771 systemd-journald[1290]: Rotating system journal. Dec 13 01:26:13.877960 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 13 01:26:13.896162 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Dec 13 01:26:13.910483 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Dec 13 01:26:13.942259 udevadm[1324]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Dec 13 01:26:13.997268 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 13 01:26:14.010638 systemd-tmpfiles[1323]: ACLs are not supported, ignoring. Dec 13 01:26:14.010648 systemd-tmpfiles[1323]: ACLs are not supported, ignoring. Dec 13 01:26:14.014906 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 13 01:26:14.028372 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 13 01:26:14.034941 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 13 01:26:14.045766 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 13 01:26:14.047451 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Dec 13 01:26:14.124951 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 13 01:26:14.137419 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 13 01:26:14.151297 systemd-tmpfiles[1343]: ACLs are not supported, ignoring. Dec 13 01:26:14.151312 systemd-tmpfiles[1343]: ACLs are not supported, ignoring. Dec 13 01:26:14.156129 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 01:26:14.304241 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 13 01:26:14.330234 kernel: loop1: detected capacity change from 0 to 114432 Dec 13 01:26:14.759238 kernel: loop2: detected capacity change from 0 to 31320 Dec 13 01:26:14.998475 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 13 01:26:15.012355 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 01:26:15.031953 systemd-udevd[1350]: Using default interface naming scheme 'v255'. Dec 13 01:26:15.064235 kernel: loop3: detected capacity change from 0 to 114328 Dec 13 01:26:15.074246 kernel: loop4: detected capacity change from 0 to 114432 Dec 13 01:26:15.083226 kernel: loop5: detected capacity change from 0 to 31320 Dec 13 01:26:15.086513 (sd-merge)[1352]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Dec 13 01:26:15.086866 (sd-merge)[1352]: Merged extensions into '/usr'. Dec 13 01:26:15.092237 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 13 01:26:15.105403 systemd[1]: Starting ensure-sysext.service... Dec 13 01:26:15.110748 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 13 01:26:15.139577 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 01:26:15.161894 systemd[1]: Reloading requested from client PID 1354 ('systemctl') (unit ensure-sysext.service)... Dec 13 01:26:15.161908 systemd[1]: Reloading... Dec 13 01:26:15.189117 systemd-tmpfiles[1355]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 13 01:26:15.189421 systemd-tmpfiles[1355]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Dec 13 01:26:15.190066 systemd-tmpfiles[1355]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Dec 13 01:26:15.191408 systemd-tmpfiles[1355]: ACLs are not supported, ignoring. Dec 13 01:26:15.191465 systemd-tmpfiles[1355]: ACLs are not supported, ignoring. Dec 13 01:26:15.250740 systemd-tmpfiles[1355]: Detected autofs mount point /boot during canonicalization of boot. Dec 13 01:26:15.250755 systemd-tmpfiles[1355]: Skipping /boot Dec 13 01:26:15.261179 systemd-tmpfiles[1355]: Detected autofs mount point /boot during canonicalization of boot. Dec 13 01:26:15.261197 systemd-tmpfiles[1355]: Skipping /boot Dec 13 01:26:15.266239 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1368) Dec 13 01:26:15.266308 zram_generator::config[1402]: No configuration found. Dec 13 01:26:15.279232 kernel: BTRFS info: devid 1 device path /dev/dm-0 changed to /dev/mapper/usr scanned by (udev-worker) (1368) Dec 13 01:26:15.335235 kernel: mousedev: PS/2 mouse device common for all mice Dec 13 01:26:15.405351 kernel: hv_vmbus: registering driver hv_balloon Dec 13 01:26:15.405447 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Dec 13 01:26:15.414826 kernel: hv_balloon: Memory hot add disabled on ARM64 Dec 13 01:26:15.422234 kernel: hv_vmbus: registering driver hyperv_fb Dec 13 01:26:15.443323 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Dec 13 01:26:15.443381 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Dec 13 01:26:15.452001 kernel: Console: switching to colour dummy device 80x25 Dec 13 01:26:15.456663 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Dec 13 01:26:15.460263 kernel: Console: switching to colour frame buffer device 128x48 Dec 13 01:26:15.536403 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 13 01:26:15.536932 systemd[1]: Reloading finished in 374 ms. Dec 13 01:26:15.542094 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 46 scanned by (udev-worker) (1360) Dec 13 01:26:15.570652 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 01:26:15.604792 systemd[1]: Finished ensure-sysext.service. Dec 13 01:26:15.623513 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Dec 13 01:26:15.639432 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Dec 13 01:26:15.664372 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 13 01:26:15.672455 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 13 01:26:15.678562 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 13 01:26:15.685114 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 13 01:26:15.693700 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 13 01:26:15.706494 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 13 01:26:15.712991 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 13 01:26:15.714142 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 13 01:26:15.733190 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 13 01:26:15.743381 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 13 01:26:15.764356 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 13 01:26:15.772443 systemd[1]: Reached target time-set.target - System Time Set. Dec 13 01:26:15.782348 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 13 01:26:15.792383 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 01:26:15.804102 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Dec 13 01:26:15.811634 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 01:26:15.811772 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 13 01:26:15.818545 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 13 01:26:15.818675 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 13 01:26:15.824866 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 01:26:15.824987 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 13 01:26:15.832138 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 01:26:15.832281 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 13 01:26:15.846524 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Dec 13 01:26:15.853066 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 13 01:26:15.853205 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 13 01:26:15.854809 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 13 01:26:15.956086 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 13 01:26:15.975349 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 13 01:26:16.069280 lvm[1546]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 01:26:16.079360 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 13 01:26:16.106594 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 13 01:26:16.260669 augenrules[1554]: No rules Dec 13 01:26:16.262318 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Dec 13 01:26:16.327801 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Dec 13 01:26:16.335426 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 13 01:26:16.349344 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Dec 13 01:26:16.357573 lvm[1568]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 01:26:16.377240 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Dec 13 01:26:16.484522 systemd-networkd[1536]: lo: Link UP Dec 13 01:26:16.484532 systemd-networkd[1536]: lo: Gained carrier Dec 13 01:26:16.486506 systemd-networkd[1536]: Enumeration completed Dec 13 01:26:16.486635 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 13 01:26:16.486849 systemd-networkd[1536]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 01:26:16.486853 systemd-networkd[1536]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 01:26:16.498402 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 13 01:26:16.511144 systemd-resolved[1537]: Positive Trust Anchors: Dec 13 01:26:16.511158 systemd-resolved[1537]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 01:26:16.511189 systemd-resolved[1537]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 13 01:26:16.542232 kernel: mlx5_core ec76:00:02.0 enP60534s1: Link up Dec 13 01:26:16.568241 kernel: hv_netvsc 000d3ac2-e2e1-000d-3ac2-e2e1000d3ac2 eth0: Data path switched to VF: enP60534s1 Dec 13 01:26:16.568760 systemd-networkd[1536]: enP60534s1: Link UP Dec 13 01:26:16.568856 systemd-networkd[1536]: eth0: Link UP Dec 13 01:26:16.568865 systemd-networkd[1536]: eth0: Gained carrier Dec 13 01:26:16.568878 systemd-networkd[1536]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 01:26:16.576576 systemd-networkd[1536]: enP60534s1: Gained carrier Dec 13 01:26:16.594247 systemd-networkd[1536]: eth0: DHCPv4 address 10.200.20.44/24, gateway 10.200.20.1 acquired from 168.63.129.16 Dec 13 01:26:16.903988 systemd-resolved[1537]: Using system hostname 'ci-4081.2.1-a-80db2bc434'. Dec 13 01:26:16.905536 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 13 01:26:16.911990 systemd[1]: Reached target network.target - Network. Dec 13 01:26:16.916690 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 13 01:26:17.663644 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 01:26:17.734498 systemd-networkd[1536]: enP60534s1: Gained IPv6LL Dec 13 01:26:18.182356 systemd-networkd[1536]: eth0: Gained IPv6LL Dec 13 01:26:18.184845 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 13 01:26:18.192327 systemd[1]: Reached target network-online.target - Network is Online. Dec 13 01:26:18.512319 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 13 01:26:18.519647 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 13 01:26:25.277017 ldconfig[1316]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 13 01:26:25.554451 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 13 01:26:25.565425 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 13 01:26:25.579079 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 13 01:26:25.585465 systemd[1]: Reached target sysinit.target - System Initialization. Dec 13 01:26:25.591178 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 13 01:26:25.598138 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 13 01:26:25.605135 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 13 01:26:25.610867 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 13 01:26:25.618406 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 13 01:26:25.625783 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 13 01:26:25.625822 systemd[1]: Reached target paths.target - Path Units. Dec 13 01:26:25.631037 systemd[1]: Reached target timers.target - Timer Units. Dec 13 01:26:25.652382 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 13 01:26:25.660795 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 13 01:26:25.673886 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 13 01:26:25.680909 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 13 01:26:25.687471 systemd[1]: Reached target sockets.target - Socket Units. Dec 13 01:26:25.693309 systemd[1]: Reached target basic.target - Basic System. Dec 13 01:26:25.698975 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 13 01:26:25.699008 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 13 01:26:25.713310 systemd[1]: Starting chronyd.service - NTP client/server... Dec 13 01:26:25.721342 systemd[1]: Starting containerd.service - containerd container runtime... Dec 13 01:26:25.732361 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Dec 13 01:26:25.739069 (chronyd)[1582]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Dec 13 01:26:25.747368 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 13 01:26:25.754031 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 13 01:26:25.763068 jq[1588]: false Dec 13 01:26:25.763758 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 13 01:26:25.769558 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 13 01:26:25.769604 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Dec 13 01:26:25.771381 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Dec 13 01:26:25.778728 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Dec 13 01:26:25.780417 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 13 01:26:25.780671 KVP[1590]: KVP starting; pid is:1590 Dec 13 01:26:25.787355 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 13 01:26:25.794384 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 13 01:26:25.806239 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 13 01:26:25.825859 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 13 01:26:25.832450 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 13 01:26:25.833113 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Dec 13 01:26:25.834444 systemd[1]: Starting update-engine.service - Update Engine... Dec 13 01:26:25.843349 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 13 01:26:25.857398 jq[1604]: true Dec 13 01:26:25.863555 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 13 01:26:25.865289 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 13 01:26:25.873487 chronyd[1611]: chronyd version 4.5 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Dec 13 01:26:25.874384 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 13 01:26:25.874544 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 13 01:26:25.882536 chronyd[1611]: Timezone right/UTC failed leap second check, ignoring Dec 13 01:26:25.882709 chronyd[1611]: Loaded seccomp filter (level 2) Dec 13 01:26:25.884064 systemd[1]: Started chronyd.service - NTP client/server. Dec 13 01:26:25.889176 jq[1606]: true Dec 13 01:26:25.892724 KVP[1590]: KVP LIC Version: 3.1 Dec 13 01:26:25.893312 kernel: hv_utils: KVP IC version 4.0 Dec 13 01:26:25.923425 extend-filesystems[1589]: Found loop3 Dec 13 01:26:25.946140 extend-filesystems[1589]: Found loop4 Dec 13 01:26:25.946140 extend-filesystems[1589]: Found loop5 Dec 13 01:26:25.946140 extend-filesystems[1589]: Found sda Dec 13 01:26:25.946140 extend-filesystems[1589]: Found sda1 Dec 13 01:26:25.946140 extend-filesystems[1589]: Found sda2 Dec 13 01:26:25.946140 extend-filesystems[1589]: Found sda3 Dec 13 01:26:25.946140 extend-filesystems[1589]: Found usr Dec 13 01:26:25.946140 extend-filesystems[1589]: Found sda4 Dec 13 01:26:25.946140 extend-filesystems[1589]: Found sda6 Dec 13 01:26:25.946140 extend-filesystems[1589]: Found sda7 Dec 13 01:26:25.946140 extend-filesystems[1589]: Found sda9 Dec 13 01:26:25.946140 extend-filesystems[1589]: Checking size of /dev/sda9 Dec 13 01:26:25.927722 systemd[1]: motdgen.service: Deactivated successfully. Dec 13 01:26:26.023595 update_engine[1603]: I20241213 01:26:25.959676 1603 main.cc:92] Flatcar Update Engine starting Dec 13 01:26:25.927897 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 13 01:26:25.933720 (ntainerd)[1633]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Dec 13 01:26:25.945321 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 13 01:26:25.957997 systemd-logind[1599]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Dec 13 01:26:25.964568 systemd-logind[1599]: New seat seat0. Dec 13 01:26:25.965525 systemd[1]: Started systemd-logind.service - User Login Management. Dec 13 01:26:26.345064 bash[1629]: Updated "/home/core/.ssh/authorized_keys" Dec 13 01:26:26.347279 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 13 01:26:26.354656 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 13 01:26:26.360664 dbus-daemon[1585]: [system] SELinux support is enabled Dec 13 01:26:26.361299 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 13 01:26:26.373615 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 13 01:26:26.382479 update_engine[1603]: I20241213 01:26:26.373750 1603 update_check_scheduler.cc:74] Next update check in 9m39s Dec 13 01:26:26.373914 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 13 01:26:26.383606 dbus-daemon[1585]: [system] Successfully activated service 'org.freedesktop.systemd1' Dec 13 01:26:26.386163 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 13 01:26:26.386278 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 13 01:26:26.393505 extend-filesystems[1589]: Old size kept for /dev/sda9 Dec 13 01:26:26.403925 extend-filesystems[1589]: Found sr0 Dec 13 01:26:26.398771 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 13 01:26:26.402001 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 13 01:26:26.415330 systemd[1]: Started update-engine.service - Update Engine. Dec 13 01:26:26.430577 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 13 01:26:26.445248 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 46 scanned by (udev-worker) (1644) Dec 13 01:26:26.595345 sshd_keygen[1602]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 13 01:26:26.614294 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 13 01:26:26.628460 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 13 01:26:26.634851 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Dec 13 01:26:26.641463 systemd[1]: issuegen.service: Deactivated successfully. Dec 13 01:26:26.641720 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 13 01:26:26.653523 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 13 01:26:26.662368 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Dec 13 01:26:26.863961 coreos-metadata[1584]: Dec 13 01:26:26.863 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Dec 13 01:26:26.866786 coreos-metadata[1584]: Dec 13 01:26:26.866 INFO Fetch successful Dec 13 01:26:26.866913 coreos-metadata[1584]: Dec 13 01:26:26.866 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Dec 13 01:26:26.870944 coreos-metadata[1584]: Dec 13 01:26:26.870 INFO Fetch successful Dec 13 01:26:26.871298 coreos-metadata[1584]: Dec 13 01:26:26.871 INFO Fetching http://168.63.129.16/machine/f94b3ee0-306e-4129-b941-49549876c20d/d0fdf6f1%2D2d36%2D4ddf%2Da3b8%2Ddeeacef2bc4c.%5Fci%2D4081.2.1%2Da%2D80db2bc434?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Dec 13 01:26:26.873087 coreos-metadata[1584]: Dec 13 01:26:26.873 INFO Fetch successful Dec 13 01:26:26.873304 coreos-metadata[1584]: Dec 13 01:26:26.873 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Dec 13 01:26:26.883515 coreos-metadata[1584]: Dec 13 01:26:26.883 INFO Fetch successful Dec 13 01:26:26.904660 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Dec 13 01:26:26.913026 systemd[1]: Reached target metadata.target. Dec 13 01:26:26.918392 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Dec 13 01:26:26.921259 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 13 01:26:26.935563 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 13 01:26:26.952540 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 13 01:26:26.959685 systemd[1]: Reached target getty.target - Login Prompts. Dec 13 01:26:27.720424 locksmithd[1663]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 13 01:26:28.683373 containerd[1633]: time="2024-12-13T01:26:28.683290480Z" level=info msg="starting containerd" revision=174e0d1785eeda18dc2beba45e1d5a188771636b version=v1.7.21 Dec 13 01:26:28.705629 containerd[1633]: time="2024-12-13T01:26:28.705531720Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Dec 13 01:26:28.707007 containerd[1633]: time="2024-12-13T01:26:28.706971960Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.65-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Dec 13 01:26:28.707007 containerd[1633]: time="2024-12-13T01:26:28.707005160Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Dec 13 01:26:28.707069 containerd[1633]: time="2024-12-13T01:26:28.707021280Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Dec 13 01:26:28.707204 containerd[1633]: time="2024-12-13T01:26:28.707180520Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Dec 13 01:26:28.707240 containerd[1633]: time="2024-12-13T01:26:28.707204760Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Dec 13 01:26:28.707302 containerd[1633]: time="2024-12-13T01:26:28.707281840Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 01:26:28.707327 containerd[1633]: time="2024-12-13T01:26:28.707299680Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Dec 13 01:26:28.707483 containerd[1633]: time="2024-12-13T01:26:28.707459680Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 01:26:28.707504 containerd[1633]: time="2024-12-13T01:26:28.707481080Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Dec 13 01:26:28.707504 containerd[1633]: time="2024-12-13T01:26:28.707494840Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 01:26:28.707536 containerd[1633]: time="2024-12-13T01:26:28.707504880Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Dec 13 01:26:28.707591 containerd[1633]: time="2024-12-13T01:26:28.707572960Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Dec 13 01:26:28.707785 containerd[1633]: time="2024-12-13T01:26:28.707764120Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Dec 13 01:26:28.707975 containerd[1633]: time="2024-12-13T01:26:28.707950840Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 01:26:28.708001 containerd[1633]: time="2024-12-13T01:26:28.707974960Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Dec 13 01:26:28.708080 containerd[1633]: time="2024-12-13T01:26:28.708060800Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Dec 13 01:26:28.708125 containerd[1633]: time="2024-12-13T01:26:28.708109640Z" level=info msg="metadata content store policy set" policy=shared Dec 13 01:26:28.908430 containerd[1633]: time="2024-12-13T01:26:28.908382640Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Dec 13 01:26:28.908564 containerd[1633]: time="2024-12-13T01:26:28.908457760Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Dec 13 01:26:28.908564 containerd[1633]: time="2024-12-13T01:26:28.908475120Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Dec 13 01:26:28.908564 containerd[1633]: time="2024-12-13T01:26:28.908490160Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Dec 13 01:26:28.908564 containerd[1633]: time="2024-12-13T01:26:28.908502920Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Dec 13 01:26:28.908687 containerd[1633]: time="2024-12-13T01:26:28.908657040Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Dec 13 01:26:28.908910 containerd[1633]: time="2024-12-13T01:26:28.908889040Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Dec 13 01:26:28.909017 containerd[1633]: time="2024-12-13T01:26:28.908995640Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Dec 13 01:26:28.909048 containerd[1633]: time="2024-12-13T01:26:28.909017760Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Dec 13 01:26:28.909048 containerd[1633]: time="2024-12-13T01:26:28.909032680Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Dec 13 01:26:28.909082 containerd[1633]: time="2024-12-13T01:26:28.909048960Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Dec 13 01:26:28.909082 containerd[1633]: time="2024-12-13T01:26:28.909061440Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Dec 13 01:26:28.909082 containerd[1633]: time="2024-12-13T01:26:28.909074120Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Dec 13 01:26:28.909137 containerd[1633]: time="2024-12-13T01:26:28.909088320Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Dec 13 01:26:28.909137 containerd[1633]: time="2024-12-13T01:26:28.909102560Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Dec 13 01:26:28.909137 containerd[1633]: time="2024-12-13T01:26:28.909115680Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Dec 13 01:26:28.909137 containerd[1633]: time="2024-12-13T01:26:28.909127440Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Dec 13 01:26:28.909200 containerd[1633]: time="2024-12-13T01:26:28.909138280Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Dec 13 01:26:28.909200 containerd[1633]: time="2024-12-13T01:26:28.909157040Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Dec 13 01:26:28.909200 containerd[1633]: time="2024-12-13T01:26:28.909170200Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Dec 13 01:26:28.909200 containerd[1633]: time="2024-12-13T01:26:28.909182400Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Dec 13 01:26:28.909200 containerd[1633]: time="2024-12-13T01:26:28.909194480Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Dec 13 01:26:28.909318 containerd[1633]: time="2024-12-13T01:26:28.909206360Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Dec 13 01:26:28.909318 containerd[1633]: time="2024-12-13T01:26:28.909240680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Dec 13 01:26:28.909318 containerd[1633]: time="2024-12-13T01:26:28.909253040Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Dec 13 01:26:28.909318 containerd[1633]: time="2024-12-13T01:26:28.909265920Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Dec 13 01:26:28.909318 containerd[1633]: time="2024-12-13T01:26:28.909278240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Dec 13 01:26:28.909318 containerd[1633]: time="2024-12-13T01:26:28.909292520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Dec 13 01:26:28.909318 containerd[1633]: time="2024-12-13T01:26:28.909305640Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Dec 13 01:26:28.909318 containerd[1633]: time="2024-12-13T01:26:28.909317560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Dec 13 01:26:28.909489 containerd[1633]: time="2024-12-13T01:26:28.909329960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Dec 13 01:26:28.909489 containerd[1633]: time="2024-12-13T01:26:28.909345200Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Dec 13 01:26:28.909489 containerd[1633]: time="2024-12-13T01:26:28.909366760Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Dec 13 01:26:28.909489 containerd[1633]: time="2024-12-13T01:26:28.909394040Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Dec 13 01:26:28.909489 containerd[1633]: time="2024-12-13T01:26:28.909406760Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Dec 13 01:26:28.909489 containerd[1633]: time="2024-12-13T01:26:28.909468760Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Dec 13 01:26:28.909752 containerd[1633]: time="2024-12-13T01:26:28.909523760Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Dec 13 01:26:28.909752 containerd[1633]: time="2024-12-13T01:26:28.909548800Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Dec 13 01:26:28.909752 containerd[1633]: time="2024-12-13T01:26:28.909561520Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Dec 13 01:26:28.909752 containerd[1633]: time="2024-12-13T01:26:28.909579920Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Dec 13 01:26:28.909752 containerd[1633]: time="2024-12-13T01:26:28.909597080Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Dec 13 01:26:28.909752 containerd[1633]: time="2024-12-13T01:26:28.909606920Z" level=info msg="NRI interface is disabled by configuration." Dec 13 01:26:28.909752 containerd[1633]: time="2024-12-13T01:26:28.909618080Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Dec 13 01:26:28.911157 containerd[1633]: time="2024-12-13T01:26:28.910161480Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Dec 13 01:26:28.911157 containerd[1633]: time="2024-12-13T01:26:28.910258600Z" level=info msg="Connect containerd service" Dec 13 01:26:28.911157 containerd[1633]: time="2024-12-13T01:26:28.910302520Z" level=info msg="using legacy CRI server" Dec 13 01:26:28.911157 containerd[1633]: time="2024-12-13T01:26:28.910315840Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 13 01:26:28.911157 containerd[1633]: time="2024-12-13T01:26:28.910413640Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Dec 13 01:26:28.911157 containerd[1633]: time="2024-12-13T01:26:28.911071640Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 13 01:26:28.911707 containerd[1633]: time="2024-12-13T01:26:28.911670920Z" level=info msg="Start subscribing containerd event" Dec 13 01:26:28.911796 containerd[1633]: time="2024-12-13T01:26:28.911783600Z" level=info msg="Start recovering state" Dec 13 01:26:28.911902 containerd[1633]: time="2024-12-13T01:26:28.911875440Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 13 01:26:28.911976 containerd[1633]: time="2024-12-13T01:26:28.911962040Z" level=info msg="Start event monitor" Dec 13 01:26:28.912026 containerd[1633]: time="2024-12-13T01:26:28.912015440Z" level=info msg="Start snapshots syncer" Dec 13 01:26:28.912070 containerd[1633]: time="2024-12-13T01:26:28.912059880Z" level=info msg="Start cni network conf syncer for default" Dec 13 01:26:28.912118 containerd[1633]: time="2024-12-13T01:26:28.912108200Z" level=info msg="Start streaming server" Dec 13 01:26:28.912182 containerd[1633]: time="2024-12-13T01:26:28.911991120Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 13 01:26:28.912247 containerd[1633]: time="2024-12-13T01:26:28.912230160Z" level=info msg="containerd successfully booted in 0.229966s" Dec 13 01:26:28.912500 systemd[1]: Started containerd.service - containerd container runtime. Dec 13 01:26:28.921715 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 13 01:26:28.929861 systemd[1]: Startup finished in 662ms (kernel) + 10.434s (initrd) + 20.034s (userspace) = 31.130s. Dec 13 01:26:29.738444 login[1713]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Dec 13 01:26:29.741506 login[1717]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Dec 13 01:26:29.747678 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 13 01:26:29.754456 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 13 01:26:29.756637 systemd-logind[1599]: New session 2 of user core. Dec 13 01:26:29.759697 systemd-logind[1599]: New session 1 of user core. Dec 13 01:26:29.915501 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 13 01:26:29.921439 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 13 01:26:29.924564 (systemd)[1733]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:26:30.112786 systemd[1733]: Queued start job for default target default.target. Dec 13 01:26:30.123073 systemd[1733]: Created slice app.slice - User Application Slice. Dec 13 01:26:30.123094 systemd[1733]: Reached target paths.target - Paths. Dec 13 01:26:30.123106 systemd[1733]: Reached target timers.target - Timers. Dec 13 01:26:30.124405 systemd[1733]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 13 01:26:30.133929 systemd[1733]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 13 01:26:30.134521 systemd[1733]: Reached target sockets.target - Sockets. Dec 13 01:26:30.134534 systemd[1733]: Reached target basic.target - Basic System. Dec 13 01:26:30.134585 systemd[1733]: Reached target default.target - Main User Target. Dec 13 01:26:30.134612 systemd[1733]: Startup finished in 204ms. Dec 13 01:26:30.134701 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 13 01:26:30.140392 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 13 01:26:30.141745 systemd[1]: Started session-2.scope - Session 2 of User core. Dec 13 01:26:32.134233 waagent[1705]: 2024-12-13T01:26:32.131132Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Dec 13 01:26:32.137875 waagent[1705]: 2024-12-13T01:26:32.137811Z INFO Daemon Daemon OS: flatcar 4081.2.1 Dec 13 01:26:32.142853 waagent[1705]: 2024-12-13T01:26:32.142806Z INFO Daemon Daemon Python: 3.11.9 Dec 13 01:26:32.147992 waagent[1705]: 2024-12-13T01:26:32.147777Z INFO Daemon Daemon Run daemon Dec 13 01:26:32.151850 waagent[1705]: 2024-12-13T01:26:32.151801Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4081.2.1' Dec 13 01:26:32.161520 waagent[1705]: 2024-12-13T01:26:32.161473Z INFO Daemon Daemon Using waagent for provisioning Dec 13 01:26:32.167224 waagent[1705]: 2024-12-13T01:26:32.167174Z INFO Daemon Daemon Activate resource disk Dec 13 01:26:32.172477 waagent[1705]: 2024-12-13T01:26:32.172436Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Dec 13 01:26:32.184350 waagent[1705]: 2024-12-13T01:26:32.184303Z INFO Daemon Daemon Found device: None Dec 13 01:26:32.189313 waagent[1705]: 2024-12-13T01:26:32.189272Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Dec 13 01:26:32.198390 waagent[1705]: 2024-12-13T01:26:32.198350Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Dec 13 01:26:32.211488 waagent[1705]: 2024-12-13T01:26:32.211440Z INFO Daemon Daemon Clean protocol and wireserver endpoint Dec 13 01:26:32.217979 waagent[1705]: 2024-12-13T01:26:32.217936Z INFO Daemon Daemon Running default provisioning handler Dec 13 01:26:32.230334 waagent[1705]: 2024-12-13T01:26:32.229715Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Dec 13 01:26:32.244647 waagent[1705]: 2024-12-13T01:26:32.244591Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Dec 13 01:26:32.255386 waagent[1705]: 2024-12-13T01:26:32.255326Z INFO Daemon Daemon cloud-init is enabled: False Dec 13 01:26:32.261286 waagent[1705]: 2024-12-13T01:26:32.261241Z INFO Daemon Daemon Copying ovf-env.xml Dec 13 01:26:32.568003 waagent[1705]: 2024-12-13T01:26:32.567533Z INFO Daemon Daemon Successfully mounted dvd Dec 13 01:26:32.581790 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Dec 13 01:26:32.583719 waagent[1705]: 2024-12-13T01:26:32.583663Z INFO Daemon Daemon Detect protocol endpoint Dec 13 01:26:32.588451 waagent[1705]: 2024-12-13T01:26:32.588404Z INFO Daemon Daemon Clean protocol and wireserver endpoint Dec 13 01:26:32.593888 waagent[1705]: 2024-12-13T01:26:32.593847Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Dec 13 01:26:32.600355 waagent[1705]: 2024-12-13T01:26:32.600232Z INFO Daemon Daemon Test for route to 168.63.129.16 Dec 13 01:26:32.605642 waagent[1705]: 2024-12-13T01:26:32.605600Z INFO Daemon Daemon Route to 168.63.129.16 exists Dec 13 01:26:32.610632 waagent[1705]: 2024-12-13T01:26:32.610591Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Dec 13 01:26:32.890832 waagent[1705]: 2024-12-13T01:26:32.890741Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Dec 13 01:26:32.897490 waagent[1705]: 2024-12-13T01:26:32.897463Z INFO Daemon Daemon Wire protocol version:2012-11-30 Dec 13 01:26:32.902919 waagent[1705]: 2024-12-13T01:26:32.902878Z INFO Daemon Daemon Server preferred version:2015-04-05 Dec 13 01:26:33.185296 waagent[1705]: 2024-12-13T01:26:33.184465Z INFO Daemon Daemon Initializing goal state during protocol detection Dec 13 01:26:33.192553 waagent[1705]: 2024-12-13T01:26:33.192484Z INFO Daemon Daemon Forcing an update of the goal state. Dec 13 01:26:33.202453 waagent[1705]: 2024-12-13T01:26:33.202395Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Dec 13 01:26:33.222042 waagent[1705]: 2024-12-13T01:26:33.221990Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.159 Dec 13 01:26:33.228077 waagent[1705]: 2024-12-13T01:26:33.228026Z INFO Daemon Dec 13 01:26:33.231036 waagent[1705]: 2024-12-13T01:26:33.230993Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 7e3a9f82-4d7e-44fb-8742-4ec4889c87a5 eTag: 9282633279807836369 source: Fabric] Dec 13 01:26:33.242724 waagent[1705]: 2024-12-13T01:26:33.242672Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Dec 13 01:26:33.249605 waagent[1705]: 2024-12-13T01:26:33.249555Z INFO Daemon Dec 13 01:26:33.252361 waagent[1705]: 2024-12-13T01:26:33.252316Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Dec 13 01:26:33.263740 waagent[1705]: 2024-12-13T01:26:33.263702Z INFO Daemon Daemon Downloading artifacts profile blob Dec 13 01:26:33.343176 waagent[1705]: 2024-12-13T01:26:33.343087Z INFO Daemon Downloaded certificate {'thumbprint': 'B682432E7F44956DBF5AAC20E8A733A51ECE64EE', 'hasPrivateKey': False} Dec 13 01:26:33.353101 waagent[1705]: 2024-12-13T01:26:33.353047Z INFO Daemon Downloaded certificate {'thumbprint': '2E0554C021B5405497F31D4F747D7E89DA11AD3B', 'hasPrivateKey': True} Dec 13 01:26:33.364130 waagent[1705]: 2024-12-13T01:26:33.364071Z INFO Daemon Fetch goal state completed Dec 13 01:26:33.375136 waagent[1705]: 2024-12-13T01:26:33.375081Z INFO Daemon Daemon Starting provisioning Dec 13 01:26:33.380298 waagent[1705]: 2024-12-13T01:26:33.380240Z INFO Daemon Daemon Handle ovf-env.xml. Dec 13 01:26:33.385282 waagent[1705]: 2024-12-13T01:26:33.385236Z INFO Daemon Daemon Set hostname [ci-4081.2.1-a-80db2bc434] Dec 13 01:26:33.558237 waagent[1705]: 2024-12-13T01:26:33.557602Z INFO Daemon Daemon Publish hostname [ci-4081.2.1-a-80db2bc434] Dec 13 01:26:33.563877 waagent[1705]: 2024-12-13T01:26:33.563825Z INFO Daemon Daemon Examine /proc/net/route for primary interface Dec 13 01:26:33.569832 waagent[1705]: 2024-12-13T01:26:33.569787Z INFO Daemon Daemon Primary interface is [eth0] Dec 13 01:26:33.597187 systemd-networkd[1536]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 01:26:33.597194 systemd-networkd[1536]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 01:26:33.597671 systemd-networkd[1536]: eth0: DHCP lease lost Dec 13 01:26:33.598290 waagent[1705]: 2024-12-13T01:26:33.598234Z INFO Daemon Daemon Create user account if not exists Dec 13 01:26:33.603485 waagent[1705]: 2024-12-13T01:26:33.603442Z INFO Daemon Daemon User core already exists, skip useradd Dec 13 01:26:33.610010 waagent[1705]: 2024-12-13T01:26:33.609961Z INFO Daemon Daemon Configure sudoer Dec 13 01:26:33.610290 systemd-networkd[1536]: eth0: DHCPv6 lease lost Dec 13 01:26:33.614549 waagent[1705]: 2024-12-13T01:26:33.614490Z INFO Daemon Daemon Configure sshd Dec 13 01:26:33.618739 waagent[1705]: 2024-12-13T01:26:33.618689Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Dec 13 01:26:33.631676 waagent[1705]: 2024-12-13T01:26:33.631630Z INFO Daemon Daemon Deploy ssh public key. Dec 13 01:26:33.642266 systemd-networkd[1536]: eth0: DHCPv4 address 10.200.20.44/24, gateway 10.200.20.1 acquired from 168.63.129.16 Dec 13 01:26:34.967537 waagent[1705]: 2024-12-13T01:26:34.967484Z INFO Daemon Daemon Provisioning complete Dec 13 01:26:34.983597 waagent[1705]: 2024-12-13T01:26:34.983549Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Dec 13 01:26:34.989601 waagent[1705]: 2024-12-13T01:26:34.989556Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Dec 13 01:26:34.999306 waagent[1705]: 2024-12-13T01:26:34.999263Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Dec 13 01:26:35.128231 waagent[1788]: 2024-12-13T01:26:35.127575Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Dec 13 01:26:35.128231 waagent[1788]: 2024-12-13T01:26:35.127721Z INFO ExtHandler ExtHandler OS: flatcar 4081.2.1 Dec 13 01:26:35.128231 waagent[1788]: 2024-12-13T01:26:35.127773Z INFO ExtHandler ExtHandler Python: 3.11.9 Dec 13 01:26:35.161345 waagent[1788]: 2024-12-13T01:26:35.161269Z INFO ExtHandler ExtHandler Distro: flatcar-4081.2.1; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.9; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Dec 13 01:26:35.161648 waagent[1788]: 2024-12-13T01:26:35.161612Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Dec 13 01:26:35.161774 waagent[1788]: 2024-12-13T01:26:35.161744Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Dec 13 01:26:35.170410 waagent[1788]: 2024-12-13T01:26:35.170351Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Dec 13 01:26:35.175922 waagent[1788]: 2024-12-13T01:26:35.175879Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159 Dec 13 01:26:35.176506 waagent[1788]: 2024-12-13T01:26:35.176465Z INFO ExtHandler Dec 13 01:26:35.176663 waagent[1788]: 2024-12-13T01:26:35.176630Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 751cfb16-5dc4-49e7-bc41-08b132f608d0 eTag: 9282633279807836369 source: Fabric] Dec 13 01:26:35.177014 waagent[1788]: 2024-12-13T01:26:35.176977Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Dec 13 01:26:35.177678 waagent[1788]: 2024-12-13T01:26:35.177636Z INFO ExtHandler Dec 13 01:26:35.177817 waagent[1788]: 2024-12-13T01:26:35.177785Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Dec 13 01:26:35.183231 waagent[1788]: 2024-12-13T01:26:35.181665Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Dec 13 01:26:35.260676 waagent[1788]: 2024-12-13T01:26:35.260554Z INFO ExtHandler Downloaded certificate {'thumbprint': 'B682432E7F44956DBF5AAC20E8A733A51ECE64EE', 'hasPrivateKey': False} Dec 13 01:26:35.261193 waagent[1788]: 2024-12-13T01:26:35.261154Z INFO ExtHandler Downloaded certificate {'thumbprint': '2E0554C021B5405497F31D4F747D7E89DA11AD3B', 'hasPrivateKey': True} Dec 13 01:26:35.261758 waagent[1788]: 2024-12-13T01:26:35.261705Z INFO ExtHandler Fetch goal state completed Dec 13 01:26:35.275903 waagent[1788]: 2024-12-13T01:26:35.275855Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1788 Dec 13 01:26:35.276146 waagent[1788]: 2024-12-13T01:26:35.276112Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Dec 13 01:26:35.277838 waagent[1788]: 2024-12-13T01:26:35.277797Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4081.2.1', '', 'Flatcar Container Linux by Kinvolk'] Dec 13 01:26:35.278330 waagent[1788]: 2024-12-13T01:26:35.278291Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Dec 13 01:26:35.325674 waagent[1788]: 2024-12-13T01:26:35.325628Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Dec 13 01:26:35.325860 waagent[1788]: 2024-12-13T01:26:35.325821Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Dec 13 01:26:35.331953 waagent[1788]: 2024-12-13T01:26:35.331495Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Dec 13 01:26:35.337397 systemd[1]: Reloading requested from client PID 1803 ('systemctl') (unit waagent.service)... Dec 13 01:26:35.337409 systemd[1]: Reloading... Dec 13 01:26:35.420239 zram_generator::config[1841]: No configuration found. Dec 13 01:26:35.523197 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Dec 13 01:26:35.609384 systemd[1]: Reloading finished in 271 ms. Dec 13 01:26:35.629780 waagent[1788]: 2024-12-13T01:26:35.629412Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service Dec 13 01:26:35.635032 systemd[1]: Reloading requested from client PID 1891 ('systemctl') (unit waagent.service)... Dec 13 01:26:35.635160 systemd[1]: Reloading... Dec 13 01:26:35.717249 zram_generator::config[1926]: No configuration found. Dec 13 01:26:35.821252 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Dec 13 01:26:35.906751 systemd[1]: Reloading finished in 271 ms. Dec 13 01:26:35.932164 waagent[1788]: 2024-12-13T01:26:35.931430Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Dec 13 01:26:35.932164 waagent[1788]: 2024-12-13T01:26:35.931594Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Dec 13 01:26:36.257249 waagent[1788]: 2024-12-13T01:26:36.256649Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Dec 13 01:26:36.257563 waagent[1788]: 2024-12-13T01:26:36.257259Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Dec 13 01:26:36.258085 waagent[1788]: 2024-12-13T01:26:36.258028Z INFO ExtHandler ExtHandler Starting env monitor service. Dec 13 01:26:36.258562 waagent[1788]: 2024-12-13T01:26:36.258398Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Dec 13 01:26:36.259235 waagent[1788]: 2024-12-13T01:26:36.258761Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Dec 13 01:26:36.259235 waagent[1788]: 2024-12-13T01:26:36.258857Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Dec 13 01:26:36.259235 waagent[1788]: 2024-12-13T01:26:36.259050Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Dec 13 01:26:36.259334 waagent[1788]: 2024-12-13T01:26:36.259239Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Dec 13 01:26:36.259334 waagent[1788]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Dec 13 01:26:36.259334 waagent[1788]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Dec 13 01:26:36.259334 waagent[1788]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Dec 13 01:26:36.259334 waagent[1788]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Dec 13 01:26:36.259334 waagent[1788]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Dec 13 01:26:36.259334 waagent[1788]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Dec 13 01:26:36.259899 waagent[1788]: 2024-12-13T01:26:36.259560Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Dec 13 01:26:36.259899 waagent[1788]: 2024-12-13T01:26:36.259683Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Dec 13 01:26:36.260081 waagent[1788]: 2024-12-13T01:26:36.259982Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Dec 13 01:26:36.260180 waagent[1788]: 2024-12-13T01:26:36.260129Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Dec 13 01:26:36.260316 waagent[1788]: 2024-12-13T01:26:36.260265Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Dec 13 01:26:36.260671 waagent[1788]: 2024-12-13T01:26:36.260626Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Dec 13 01:26:36.260826 waagent[1788]: 2024-12-13T01:26:36.260783Z INFO EnvHandler ExtHandler Configure routes Dec 13 01:26:36.260891 waagent[1788]: 2024-12-13T01:26:36.260861Z INFO EnvHandler ExtHandler Gateway:None Dec 13 01:26:36.260944 waagent[1788]: 2024-12-13T01:26:36.260916Z INFO EnvHandler ExtHandler Routes:None Dec 13 01:26:36.261464 waagent[1788]: 2024-12-13T01:26:36.261414Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Dec 13 01:26:36.266863 waagent[1788]: 2024-12-13T01:26:36.266813Z INFO ExtHandler ExtHandler Dec 13 01:26:36.267203 waagent[1788]: 2024-12-13T01:26:36.267157Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: e3e041f5-4457-4b26-b7ee-4be7d818423f correlation 6b6c8fe4-7476-4c41-bc65-ef036ea36c69 created: 2024-12-13T01:25:17.092209Z] Dec 13 01:26:36.268358 waagent[1788]: 2024-12-13T01:26:36.268304Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Dec 13 01:26:36.270145 waagent[1788]: 2024-12-13T01:26:36.270094Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 3 ms] Dec 13 01:26:36.298956 waagent[1788]: 2024-12-13T01:26:36.298839Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: B8185892-7610-4DAB-8628-93A1852DE13C;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Dec 13 01:26:36.312295 waagent[1788]: 2024-12-13T01:26:36.312193Z INFO MonitorHandler ExtHandler Network interfaces: Dec 13 01:26:36.312295 waagent[1788]: Executing ['ip', '-a', '-o', 'link']: Dec 13 01:26:36.312295 waagent[1788]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Dec 13 01:26:36.312295 waagent[1788]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:c2:e2:e1 brd ff:ff:ff:ff:ff:ff Dec 13 01:26:36.312295 waagent[1788]: 3: enP60534s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:c2:e2:e1 brd ff:ff:ff:ff:ff:ff\ altname enP60534p0s2 Dec 13 01:26:36.312295 waagent[1788]: Executing ['ip', '-4', '-a', '-o', 'address']: Dec 13 01:26:36.312295 waagent[1788]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Dec 13 01:26:36.312295 waagent[1788]: 2: eth0 inet 10.200.20.44/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Dec 13 01:26:36.312295 waagent[1788]: Executing ['ip', '-6', '-a', '-o', 'address']: Dec 13 01:26:36.312295 waagent[1788]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Dec 13 01:26:36.312295 waagent[1788]: 2: eth0 inet6 fe80::20d:3aff:fec2:e2e1/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Dec 13 01:26:36.312295 waagent[1788]: 3: enP60534s1 inet6 fe80::20d:3aff:fec2:e2e1/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Dec 13 01:26:36.369344 waagent[1788]: 2024-12-13T01:26:36.368898Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Dec 13 01:26:36.369344 waagent[1788]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Dec 13 01:26:36.369344 waagent[1788]: pkts bytes target prot opt in out source destination Dec 13 01:26:36.369344 waagent[1788]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Dec 13 01:26:36.369344 waagent[1788]: pkts bytes target prot opt in out source destination Dec 13 01:26:36.369344 waagent[1788]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Dec 13 01:26:36.369344 waagent[1788]: pkts bytes target prot opt in out source destination Dec 13 01:26:36.369344 waagent[1788]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Dec 13 01:26:36.369344 waagent[1788]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Dec 13 01:26:36.369344 waagent[1788]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Dec 13 01:26:36.371863 waagent[1788]: 2024-12-13T01:26:36.371802Z INFO EnvHandler ExtHandler Current Firewall rules: Dec 13 01:26:36.371863 waagent[1788]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Dec 13 01:26:36.371863 waagent[1788]: pkts bytes target prot opt in out source destination Dec 13 01:26:36.371863 waagent[1788]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Dec 13 01:26:36.371863 waagent[1788]: pkts bytes target prot opt in out source destination Dec 13 01:26:36.371863 waagent[1788]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Dec 13 01:26:36.371863 waagent[1788]: pkts bytes target prot opt in out source destination Dec 13 01:26:36.371863 waagent[1788]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Dec 13 01:26:36.371863 waagent[1788]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Dec 13 01:26:36.371863 waagent[1788]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Dec 13 01:26:36.372078 waagent[1788]: 2024-12-13T01:26:36.372048Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Dec 13 01:26:49.676174 chronyd[1611]: Selected source PHC0 Dec 13 01:27:03.534307 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Dec 13 01:27:11.814303 update_engine[1603]: I20241213 01:27:11.814239 1603 update_attempter.cc:509] Updating boot flags... Dec 13 01:27:11.876296 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 46 scanned by (udev-worker) (2025) Dec 13 01:27:24.076539 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 13 01:27:24.078085 systemd[1]: Started sshd@0-10.200.20.44:22-10.200.16.10:40392.service - OpenSSH per-connection server daemon (10.200.16.10:40392). Dec 13 01:27:24.573019 sshd[2053]: Accepted publickey for core from 10.200.16.10 port 40392 ssh2: RSA SHA256:bxnIRgSnix5zohfLN0WtV6Jla9y31Yo8MLFZ+P1QFxA Dec 13 01:27:24.574353 sshd[2053]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 01:27:24.577966 systemd-logind[1599]: New session 3 of user core. Dec 13 01:27:24.588338 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 13 01:27:24.980594 systemd[1]: Started sshd@1-10.200.20.44:22-10.200.16.10:40394.service - OpenSSH per-connection server daemon (10.200.16.10:40394). Dec 13 01:27:25.408983 sshd[2058]: Accepted publickey for core from 10.200.16.10 port 40394 ssh2: RSA SHA256:bxnIRgSnix5zohfLN0WtV6Jla9y31Yo8MLFZ+P1QFxA Dec 13 01:27:25.410326 sshd[2058]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 01:27:25.414401 systemd-logind[1599]: New session 4 of user core. Dec 13 01:27:25.423342 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 13 01:27:25.723582 sshd[2058]: pam_unix(sshd:session): session closed for user core Dec 13 01:27:25.727697 systemd[1]: sshd@1-10.200.20.44:22-10.200.16.10:40394.service: Deactivated successfully. Dec 13 01:27:25.729101 systemd[1]: session-4.scope: Deactivated successfully. Dec 13 01:27:25.731465 systemd-logind[1599]: Session 4 logged out. Waiting for processes to exit. Dec 13 01:27:25.732593 systemd-logind[1599]: Removed session 4. Dec 13 01:27:25.803489 systemd[1]: Started sshd@2-10.200.20.44:22-10.200.16.10:40396.service - OpenSSH per-connection server daemon (10.200.16.10:40396). Dec 13 01:27:26.246878 sshd[2065]: Accepted publickey for core from 10.200.16.10 port 40396 ssh2: RSA SHA256:bxnIRgSnix5zohfLN0WtV6Jla9y31Yo8MLFZ+P1QFxA Dec 13 01:27:26.249124 sshd[2065]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 01:27:26.254060 systemd-logind[1599]: New session 5 of user core. Dec 13 01:27:26.259376 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 13 01:27:26.581966 sshd[2065]: pam_unix(sshd:session): session closed for user core Dec 13 01:27:26.585467 systemd[1]: sshd@2-10.200.20.44:22-10.200.16.10:40396.service: Deactivated successfully. Dec 13 01:27:26.587184 systemd[1]: session-5.scope: Deactivated successfully. Dec 13 01:27:26.587744 systemd-logind[1599]: Session 5 logged out. Waiting for processes to exit. Dec 13 01:27:26.588534 systemd-logind[1599]: Removed session 5. Dec 13 01:27:26.660579 systemd[1]: Started sshd@3-10.200.20.44:22-10.200.16.10:40406.service - OpenSSH per-connection server daemon (10.200.16.10:40406). Dec 13 01:27:27.091859 sshd[2072]: Accepted publickey for core from 10.200.16.10 port 40406 ssh2: RSA SHA256:bxnIRgSnix5zohfLN0WtV6Jla9y31Yo8MLFZ+P1QFxA Dec 13 01:27:27.093160 sshd[2072]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 01:27:27.097674 systemd-logind[1599]: New session 6 of user core. Dec 13 01:27:27.103378 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 13 01:27:27.424227 sshd[2072]: pam_unix(sshd:session): session closed for user core Dec 13 01:27:27.427305 systemd[1]: sshd@3-10.200.20.44:22-10.200.16.10:40406.service: Deactivated successfully. Dec 13 01:27:27.428880 systemd[1]: session-6.scope: Deactivated successfully. Dec 13 01:27:27.430262 systemd-logind[1599]: Session 6 logged out. Waiting for processes to exit. Dec 13 01:27:27.431290 systemd-logind[1599]: Removed session 6. Dec 13 01:27:27.503695 systemd[1]: Started sshd@4-10.200.20.44:22-10.200.16.10:40410.service - OpenSSH per-connection server daemon (10.200.16.10:40410). Dec 13 01:27:27.939434 sshd[2079]: Accepted publickey for core from 10.200.16.10 port 40410 ssh2: RSA SHA256:bxnIRgSnix5zohfLN0WtV6Jla9y31Yo8MLFZ+P1QFxA Dec 13 01:27:27.940731 sshd[2079]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 01:27:27.945305 systemd-logind[1599]: New session 7 of user core. Dec 13 01:27:27.950422 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 13 01:27:28.280759 sudo[2082]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 13 01:27:28.281022 sudo[2082]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 01:27:28.306391 sudo[2082]: pam_unix(sudo:session): session closed for user root Dec 13 01:27:28.392572 sshd[2079]: pam_unix(sshd:session): session closed for user core Dec 13 01:27:28.396082 systemd[1]: sshd@4-10.200.20.44:22-10.200.16.10:40410.service: Deactivated successfully. Dec 13 01:27:28.397535 systemd[1]: session-7.scope: Deactivated successfully. Dec 13 01:27:28.398867 systemd-logind[1599]: Session 7 logged out. Waiting for processes to exit. Dec 13 01:27:28.399989 systemd-logind[1599]: Removed session 7. Dec 13 01:27:28.484457 systemd[1]: Started sshd@5-10.200.20.44:22-10.200.16.10:40416.service - OpenSSH per-connection server daemon (10.200.16.10:40416). Dec 13 01:27:28.908426 sshd[2087]: Accepted publickey for core from 10.200.16.10 port 40416 ssh2: RSA SHA256:bxnIRgSnix5zohfLN0WtV6Jla9y31Yo8MLFZ+P1QFxA Dec 13 01:27:28.909781 sshd[2087]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 01:27:28.913638 systemd-logind[1599]: New session 8 of user core. Dec 13 01:27:28.924644 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 13 01:27:29.155173 sudo[2091]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 13 01:27:29.155846 sudo[2091]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 01:27:29.158791 sudo[2091]: pam_unix(sudo:session): session closed for user root Dec 13 01:27:29.163631 sudo[2090]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Dec 13 01:27:29.163888 sudo[2090]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 01:27:29.181676 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Dec 13 01:27:29.182731 auditctl[2094]: No rules Dec 13 01:27:29.183037 systemd[1]: audit-rules.service: Deactivated successfully. Dec 13 01:27:29.183224 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Dec 13 01:27:29.185571 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Dec 13 01:27:29.207890 augenrules[2112]: No rules Dec 13 01:27:29.209128 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Dec 13 01:27:29.210759 sudo[2090]: pam_unix(sudo:session): session closed for user root Dec 13 01:27:29.278924 sshd[2087]: pam_unix(sshd:session): session closed for user core Dec 13 01:27:29.282307 systemd[1]: sshd@5-10.200.20.44:22-10.200.16.10:40416.service: Deactivated successfully. Dec 13 01:27:29.285640 systemd[1]: session-8.scope: Deactivated successfully. Dec 13 01:27:29.287500 systemd-logind[1599]: Session 8 logged out. Waiting for processes to exit. Dec 13 01:27:29.288475 systemd-logind[1599]: Removed session 8. Dec 13 01:27:29.357433 systemd[1]: Started sshd@6-10.200.20.44:22-10.200.16.10:59750.service - OpenSSH per-connection server daemon (10.200.16.10:59750). Dec 13 01:27:29.785035 sshd[2120]: Accepted publickey for core from 10.200.16.10 port 59750 ssh2: RSA SHA256:bxnIRgSnix5zohfLN0WtV6Jla9y31Yo8MLFZ+P1QFxA Dec 13 01:27:29.786358 sshd[2120]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 01:27:29.789915 systemd-logind[1599]: New session 9 of user core. Dec 13 01:27:29.804339 systemd[1]: Started session-9.scope - Session 9 of User core. Dec 13 01:27:30.095808 sshd[2120]: pam_unix(sshd:session): session closed for user core Dec 13 01:27:30.099296 systemd[1]: sshd@6-10.200.20.44:22-10.200.16.10:59750.service: Deactivated successfully. Dec 13 01:27:30.101065 systemd[1]: session-9.scope: Deactivated successfully. Dec 13 01:27:30.101703 systemd-logind[1599]: Session 9 logged out. Waiting for processes to exit. Dec 13 01:27:30.102558 systemd-logind[1599]: Removed session 9.