May 9 23:55:40.377053 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 9 23:55:40.377076 kernel: Linux version 6.6.89-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Fri May 9 22:39:45 -00 2025 May 9 23:55:40.377084 kernel: KASLR enabled May 9 23:55:40.377090 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') May 9 23:55:40.377097 kernel: printk: bootconsole [pl11] enabled May 9 23:55:40.377102 kernel: efi: EFI v2.7 by EDK II May 9 23:55:40.377109 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f214018 RNG=0x3fd5f998 MEMRESERVE=0x3e44ee18 May 9 23:55:40.377115 kernel: random: crng init done May 9 23:55:40.377121 kernel: ACPI: Early table checksum verification disabled May 9 23:55:40.377127 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) May 9 23:55:40.377133 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) May 9 23:55:40.377139 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) May 9 23:55:40.377147 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) May 9 23:55:40.377153 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) May 9 23:55:40.377161 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) May 9 23:55:40.377168 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) May 9 23:55:40.377174 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) May 9 23:55:40.377182 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) May 9 23:55:40.377190 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) May 9 23:55:40.377196 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) May 9 23:55:40.377203 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) May 9 23:55:40.377209 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 May 9 23:55:40.377215 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] May 9 23:55:40.377222 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] May 9 23:55:40.377228 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] May 9 23:55:40.377234 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] May 9 23:55:40.377240 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] May 9 23:55:40.377247 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] May 9 23:55:40.377255 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] May 9 23:55:40.377261 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] May 9 23:55:40.377267 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] May 9 23:55:40.377274 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] May 9 23:55:40.377280 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] May 9 23:55:40.377286 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] May 9 23:55:40.377293 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] May 9 23:55:40.377299 kernel: Zone ranges: May 9 23:55:40.377305 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] May 9 23:55:40.377312 kernel: DMA32 empty May 9 23:55:40.377320 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] May 9 23:55:40.377326 kernel: Movable zone start for each node May 9 23:55:40.377336 kernel: Early memory node ranges May 9 23:55:40.379374 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] May 9 23:55:40.379402 kernel: node 0: [mem 0x0000000000824000-0x000000003e54ffff] May 9 23:55:40.379409 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] May 9 23:55:40.379417 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] May 9 23:55:40.379430 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] May 9 23:55:40.379437 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] May 9 23:55:40.379443 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] May 9 23:55:40.379451 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] May 9 23:55:40.379458 kernel: On node 0, zone DMA: 36 pages in unavailable ranges May 9 23:55:40.379465 kernel: psci: probing for conduit method from ACPI. May 9 23:55:40.379471 kernel: psci: PSCIv1.1 detected in firmware. May 9 23:55:40.379478 kernel: psci: Using standard PSCI v0.2 function IDs May 9 23:55:40.379485 kernel: psci: MIGRATE_INFO_TYPE not supported. May 9 23:55:40.379492 kernel: psci: SMC Calling Convention v1.4 May 9 23:55:40.379498 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 May 9 23:55:40.379505 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 May 9 23:55:40.379514 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 May 9 23:55:40.379521 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 May 9 23:55:40.379528 kernel: pcpu-alloc: [0] 0 [0] 1 May 9 23:55:40.379535 kernel: Detected PIPT I-cache on CPU0 May 9 23:55:40.379542 kernel: CPU features: detected: GIC system register CPU interface May 9 23:55:40.379549 kernel: CPU features: detected: Hardware dirty bit management May 9 23:55:40.379555 kernel: CPU features: detected: Spectre-BHB May 9 23:55:40.379562 kernel: CPU features: kernel page table isolation forced ON by KASLR May 9 23:55:40.379569 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 9 23:55:40.379576 kernel: CPU features: detected: ARM erratum 1418040 May 9 23:55:40.379583 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) May 9 23:55:40.379592 kernel: CPU features: detected: SSBS not fully self-synchronizing May 9 23:55:40.379599 kernel: alternatives: applying boot alternatives May 9 23:55:40.379608 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=6ddfb314c5db7ed82ab49390a2bb52fe12211605ed2a5a27fb38ec34b3cca5b4 May 9 23:55:40.379615 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 9 23:55:40.379622 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 9 23:55:40.379629 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 9 23:55:40.379635 kernel: Fallback order for Node 0: 0 May 9 23:55:40.379642 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 May 9 23:55:40.379649 kernel: Policy zone: Normal May 9 23:55:40.379656 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 9 23:55:40.379663 kernel: software IO TLB: area num 2. May 9 23:55:40.379672 kernel: software IO TLB: mapped [mem 0x000000003a44e000-0x000000003e44e000] (64MB) May 9 23:55:40.379679 kernel: Memory: 3982628K/4194160K available (10304K kernel code, 2186K rwdata, 8104K rodata, 39424K init, 897K bss, 211532K reserved, 0K cma-reserved) May 9 23:55:40.379686 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 May 9 23:55:40.379692 kernel: rcu: Preemptible hierarchical RCU implementation. May 9 23:55:40.379714 kernel: rcu: RCU event tracing is enabled. May 9 23:55:40.379721 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. May 9 23:55:40.379728 kernel: Trampoline variant of Tasks RCU enabled. May 9 23:55:40.379735 kernel: Tracing variant of Tasks RCU enabled. May 9 23:55:40.379742 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 9 23:55:40.379748 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 May 9 23:55:40.379755 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 9 23:55:40.379763 kernel: GICv3: 960 SPIs implemented May 9 23:55:40.379770 kernel: GICv3: 0 Extended SPIs implemented May 9 23:55:40.379777 kernel: Root IRQ handler: gic_handle_irq May 9 23:55:40.379783 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 9 23:55:40.379790 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 May 9 23:55:40.379797 kernel: ITS: No ITS available, not enabling LPIs May 9 23:55:40.379804 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 9 23:55:40.379811 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 9 23:55:40.379818 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 9 23:55:40.379824 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 9 23:55:40.379831 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 9 23:55:40.379840 kernel: Console: colour dummy device 80x25 May 9 23:55:40.379847 kernel: printk: console [tty1] enabled May 9 23:55:40.379854 kernel: ACPI: Core revision 20230628 May 9 23:55:40.379861 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 9 23:55:40.379869 kernel: pid_max: default: 32768 minimum: 301 May 9 23:55:40.379876 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity May 9 23:55:40.379882 kernel: landlock: Up and running. May 9 23:55:40.379889 kernel: SELinux: Initializing. May 9 23:55:40.379896 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 9 23:55:40.379904 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 9 23:55:40.379913 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 9 23:55:40.379920 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 9 23:55:40.379927 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 May 9 23:55:40.379935 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 May 9 23:55:40.379941 kernel: Hyper-V: enabling crash_kexec_post_notifiers May 9 23:55:40.379949 kernel: rcu: Hierarchical SRCU implementation. May 9 23:55:40.379956 kernel: rcu: Max phase no-delay instances is 400. May 9 23:55:40.379969 kernel: Remapping and enabling EFI services. May 9 23:55:40.379976 kernel: smp: Bringing up secondary CPUs ... May 9 23:55:40.379983 kernel: Detected PIPT I-cache on CPU1 May 9 23:55:40.379991 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 May 9 23:55:40.379999 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 9 23:55:40.380006 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 9 23:55:40.380014 kernel: smp: Brought up 1 node, 2 CPUs May 9 23:55:40.380021 kernel: SMP: Total of 2 processors activated. May 9 23:55:40.380028 kernel: CPU features: detected: 32-bit EL0 Support May 9 23:55:40.380037 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence May 9 23:55:40.380045 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 9 23:55:40.380052 kernel: CPU features: detected: CRC32 instructions May 9 23:55:40.380059 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 9 23:55:40.380067 kernel: CPU features: detected: LSE atomic instructions May 9 23:55:40.380074 kernel: CPU features: detected: Privileged Access Never May 9 23:55:40.380081 kernel: CPU: All CPU(s) started at EL1 May 9 23:55:40.380089 kernel: alternatives: applying system-wide alternatives May 9 23:55:40.380103 kernel: devtmpfs: initialized May 9 23:55:40.380117 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 9 23:55:40.380125 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) May 9 23:55:40.380137 kernel: pinctrl core: initialized pinctrl subsystem May 9 23:55:40.380144 kernel: SMBIOS 3.1.0 present. May 9 23:55:40.380152 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 May 9 23:55:40.380160 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 9 23:55:40.380167 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 9 23:55:40.380175 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 9 23:55:40.380183 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 9 23:55:40.380192 kernel: audit: initializing netlink subsys (disabled) May 9 23:55:40.380211 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 May 9 23:55:40.380218 kernel: thermal_sys: Registered thermal governor 'step_wise' May 9 23:55:40.380225 kernel: cpuidle: using governor menu May 9 23:55:40.380232 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 9 23:55:40.380240 kernel: ASID allocator initialised with 32768 entries May 9 23:55:40.380247 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 9 23:55:40.380255 kernel: Serial: AMBA PL011 UART driver May 9 23:55:40.380262 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 9 23:55:40.380271 kernel: Modules: 0 pages in range for non-PLT usage May 9 23:55:40.380278 kernel: Modules: 509008 pages in range for PLT usage May 9 23:55:40.380285 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 9 23:55:40.380293 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 9 23:55:40.380300 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 9 23:55:40.380307 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 9 23:55:40.380314 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 9 23:55:40.380322 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 9 23:55:40.380329 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 9 23:55:40.380338 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 9 23:55:40.386639 kernel: ACPI: Added _OSI(Module Device) May 9 23:55:40.386656 kernel: ACPI: Added _OSI(Processor Device) May 9 23:55:40.386664 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 9 23:55:40.386671 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 9 23:55:40.386679 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 9 23:55:40.386687 kernel: ACPI: Interpreter enabled May 9 23:55:40.386694 kernel: ACPI: Using GIC for interrupt routing May 9 23:55:40.386702 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA May 9 23:55:40.386715 kernel: printk: console [ttyAMA0] enabled May 9 23:55:40.386723 kernel: printk: bootconsole [pl11] disabled May 9 23:55:40.386731 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA May 9 23:55:40.386738 kernel: iommu: Default domain type: Translated May 9 23:55:40.386745 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 9 23:55:40.386753 kernel: efivars: Registered efivars operations May 9 23:55:40.386760 kernel: vgaarb: loaded May 9 23:55:40.386767 kernel: clocksource: Switched to clocksource arch_sys_counter May 9 23:55:40.386774 kernel: VFS: Disk quotas dquot_6.6.0 May 9 23:55:40.386784 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 9 23:55:40.386792 kernel: pnp: PnP ACPI init May 9 23:55:40.386799 kernel: pnp: PnP ACPI: found 0 devices May 9 23:55:40.386807 kernel: NET: Registered PF_INET protocol family May 9 23:55:40.386814 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 9 23:55:40.386822 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 9 23:55:40.386829 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 9 23:55:40.386837 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 9 23:55:40.386844 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 9 23:55:40.386854 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 9 23:55:40.386861 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 9 23:55:40.386879 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 9 23:55:40.386887 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 9 23:55:40.386894 kernel: PCI: CLS 0 bytes, default 64 May 9 23:55:40.386901 kernel: kvm [1]: HYP mode not available May 9 23:55:40.386909 kernel: Initialise system trusted keyrings May 9 23:55:40.386916 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 9 23:55:40.386923 kernel: Key type asymmetric registered May 9 23:55:40.386932 kernel: Asymmetric key parser 'x509' registered May 9 23:55:40.386940 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) May 9 23:55:40.386947 kernel: io scheduler mq-deadline registered May 9 23:55:40.386955 kernel: io scheduler kyber registered May 9 23:55:40.386962 kernel: io scheduler bfq registered May 9 23:55:40.386969 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 9 23:55:40.386977 kernel: thunder_xcv, ver 1.0 May 9 23:55:40.386984 kernel: thunder_bgx, ver 1.0 May 9 23:55:40.386991 kernel: nicpf, ver 1.0 May 9 23:55:40.386998 kernel: nicvf, ver 1.0 May 9 23:55:40.387167 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 9 23:55:40.387244 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-09T23:55:39 UTC (1746834939) May 9 23:55:40.387256 kernel: efifb: probing for efifb May 9 23:55:40.387263 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k May 9 23:55:40.387271 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 May 9 23:55:40.387279 kernel: efifb: scrolling: redraw May 9 23:55:40.387286 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 May 9 23:55:40.387297 kernel: Console: switching to colour frame buffer device 128x48 May 9 23:55:40.387305 kernel: fb0: EFI VGA frame buffer device May 9 23:55:40.387312 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... May 9 23:55:40.387320 kernel: hid: raw HID events driver (C) Jiri Kosina May 9 23:55:40.387327 kernel: No ACPI PMU IRQ for CPU0 May 9 23:55:40.387334 kernel: No ACPI PMU IRQ for CPU1 May 9 23:55:40.387342 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available May 9 23:55:40.387373 kernel: watchdog: Delayed init of the lockup detector failed: -19 May 9 23:55:40.387381 kernel: watchdog: Hard watchdog permanently disabled May 9 23:55:40.387391 kernel: NET: Registered PF_INET6 protocol family May 9 23:55:40.387399 kernel: Segment Routing with IPv6 May 9 23:55:40.387406 kernel: In-situ OAM (IOAM) with IPv6 May 9 23:55:40.387414 kernel: NET: Registered PF_PACKET protocol family May 9 23:55:40.387421 kernel: Key type dns_resolver registered May 9 23:55:40.387429 kernel: registered taskstats version 1 May 9 23:55:40.387436 kernel: Loading compiled-in X.509 certificates May 9 23:55:40.387444 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.89-flatcar: 02a1572fa4e3e92c40cffc658d8dbcab2e5537ff' May 9 23:55:40.387451 kernel: Key type .fscrypt registered May 9 23:55:40.387460 kernel: Key type fscrypt-provisioning registered May 9 23:55:40.387467 kernel: ima: No TPM chip found, activating TPM-bypass! May 9 23:55:40.387475 kernel: ima: Allocated hash algorithm: sha1 May 9 23:55:40.387482 kernel: ima: No architecture policies found May 9 23:55:40.387489 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 9 23:55:40.387497 kernel: clk: Disabling unused clocks May 9 23:55:40.387504 kernel: Freeing unused kernel memory: 39424K May 9 23:55:40.387511 kernel: Run /init as init process May 9 23:55:40.387518 kernel: with arguments: May 9 23:55:40.387527 kernel: /init May 9 23:55:40.387534 kernel: with environment: May 9 23:55:40.387541 kernel: HOME=/ May 9 23:55:40.387549 kernel: TERM=linux May 9 23:55:40.387556 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 9 23:55:40.387565 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) May 9 23:55:40.387575 systemd[1]: Detected virtualization microsoft. May 9 23:55:40.387583 systemd[1]: Detected architecture arm64. May 9 23:55:40.387593 systemd[1]: Running in initrd. May 9 23:55:40.387600 systemd[1]: No hostname configured, using default hostname. May 9 23:55:40.387608 systemd[1]: Hostname set to . May 9 23:55:40.387616 systemd[1]: Initializing machine ID from random generator. May 9 23:55:40.387624 systemd[1]: Queued start job for default target initrd.target. May 9 23:55:40.387632 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 9 23:55:40.387640 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 9 23:55:40.387648 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 9 23:55:40.387658 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 9 23:55:40.387666 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 9 23:55:40.387674 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 9 23:55:40.387683 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 9 23:55:40.387691 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 9 23:55:40.387699 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 9 23:55:40.387707 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 9 23:55:40.387716 systemd[1]: Reached target paths.target - Path Units. May 9 23:55:40.387724 systemd[1]: Reached target slices.target - Slice Units. May 9 23:55:40.387732 systemd[1]: Reached target swap.target - Swaps. May 9 23:55:40.387740 systemd[1]: Reached target timers.target - Timer Units. May 9 23:55:40.387748 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 9 23:55:40.387756 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 9 23:55:40.387764 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 9 23:55:40.387772 systemd[1]: Listening on systemd-journald.socket - Journal Socket. May 9 23:55:40.387781 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 9 23:55:40.387789 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 9 23:55:40.387797 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 9 23:55:40.387805 systemd[1]: Reached target sockets.target - Socket Units. May 9 23:55:40.387813 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 9 23:55:40.387821 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 9 23:55:40.387830 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 9 23:55:40.387837 systemd[1]: Starting systemd-fsck-usr.service... May 9 23:55:40.387845 systemd[1]: Starting systemd-journald.service - Journal Service... May 9 23:55:40.387855 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 9 23:55:40.387884 systemd-journald[217]: Collecting audit messages is disabled. May 9 23:55:40.387905 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 9 23:55:40.387914 systemd-journald[217]: Journal started May 9 23:55:40.387936 systemd-journald[217]: Runtime Journal (/run/log/journal/2a7241fb461848528341a9e6bc154295) is 8.0M, max 78.5M, 70.5M free. May 9 23:55:40.388267 systemd-modules-load[218]: Inserted module 'overlay' May 9 23:55:40.406688 systemd[1]: Started systemd-journald.service - Journal Service. May 9 23:55:40.418373 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 9 23:55:40.427794 systemd-modules-load[218]: Inserted module 'br_netfilter' May 9 23:55:40.434060 kernel: Bridge firewalling registered May 9 23:55:40.429372 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 9 23:55:40.441121 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 9 23:55:40.454788 systemd[1]: Finished systemd-fsck-usr.service. May 9 23:55:40.468369 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 9 23:55:40.479371 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 9 23:55:40.502615 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 9 23:55:40.519185 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 9 23:55:40.542607 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 9 23:55:40.565171 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 9 23:55:40.580877 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 9 23:55:40.596230 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 9 23:55:40.603266 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 9 23:55:40.617412 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 9 23:55:40.645688 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 9 23:55:40.654532 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 9 23:55:40.670556 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 9 23:55:40.695497 dracut-cmdline[250]: dracut-dracut-053 May 9 23:55:40.708459 dracut-cmdline[250]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=6ddfb314c5db7ed82ab49390a2bb52fe12211605ed2a5a27fb38ec34b3cca5b4 May 9 23:55:40.713830 systemd-resolved[251]: Positive Trust Anchors: May 9 23:55:40.713839 systemd-resolved[251]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 9 23:55:40.713869 systemd-resolved[251]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 9 23:55:40.716052 systemd-resolved[251]: Defaulting to hostname 'linux'. May 9 23:55:40.720162 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 9 23:55:40.750607 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 9 23:55:40.764036 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 9 23:55:40.860361 kernel: SCSI subsystem initialized May 9 23:55:40.868359 kernel: Loading iSCSI transport class v2.0-870. May 9 23:55:40.879382 kernel: iscsi: registered transport (tcp) May 9 23:55:40.897651 kernel: iscsi: registered transport (qla4xxx) May 9 23:55:40.897678 kernel: QLogic iSCSI HBA Driver May 9 23:55:40.940023 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 9 23:55:40.954629 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 9 23:55:40.990519 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 9 23:55:40.990577 kernel: device-mapper: uevent: version 1.0.3 May 9 23:55:40.997599 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com May 9 23:55:41.046365 kernel: raid6: neonx8 gen() 15782 MB/s May 9 23:55:41.066355 kernel: raid6: neonx4 gen() 15643 MB/s May 9 23:55:41.086355 kernel: raid6: neonx2 gen() 13224 MB/s May 9 23:55:41.107356 kernel: raid6: neonx1 gen() 10469 MB/s May 9 23:55:41.127356 kernel: raid6: int64x8 gen() 6962 MB/s May 9 23:55:41.147356 kernel: raid6: int64x4 gen() 7353 MB/s May 9 23:55:41.168360 kernel: raid6: int64x2 gen() 6131 MB/s May 9 23:55:41.192587 kernel: raid6: int64x1 gen() 5059 MB/s May 9 23:55:41.192603 kernel: raid6: using algorithm neonx8 gen() 15782 MB/s May 9 23:55:41.217671 kernel: raid6: .... xor() 11857 MB/s, rmw enabled May 9 23:55:41.217686 kernel: raid6: using neon recovery algorithm May 9 23:55:41.227360 kernel: xor: measuring software checksum speed May 9 23:55:41.235003 kernel: 8regs : 18271 MB/sec May 9 23:55:41.235015 kernel: 32regs : 19613 MB/sec May 9 23:55:41.238881 kernel: arm64_neon : 27079 MB/sec May 9 23:55:41.243681 kernel: xor: using function: arm64_neon (27079 MB/sec) May 9 23:55:41.294379 kernel: Btrfs loaded, zoned=no, fsverity=no May 9 23:55:41.304599 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 9 23:55:41.321504 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 9 23:55:41.345771 systemd-udevd[436]: Using default interface naming scheme 'v255'. May 9 23:55:41.352443 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 9 23:55:41.370604 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 9 23:55:41.398424 dracut-pre-trigger[447]: rd.md=0: removing MD RAID activation May 9 23:55:41.426369 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 9 23:55:41.445641 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 9 23:55:41.488713 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 9 23:55:41.511568 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 9 23:55:41.542527 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 9 23:55:41.556948 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 9 23:55:41.575140 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 9 23:55:41.592466 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 9 23:55:41.612372 kernel: hv_vmbus: Vmbus version:5.3 May 9 23:55:41.613625 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 9 23:55:41.639765 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 9 23:55:41.672912 kernel: hv_vmbus: registering driver hyperv_keyboard May 9 23:55:41.672935 kernel: pps_core: LinuxPPS API ver. 1 registered May 9 23:55:41.672945 kernel: hv_vmbus: registering driver hv_netvsc May 9 23:55:41.672954 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti May 9 23:55:41.639926 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 9 23:55:41.695890 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 May 9 23:55:41.673003 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 9 23:55:41.712198 kernel: PTP clock support registered May 9 23:55:41.720928 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 9 23:55:41.737893 kernel: hv_utils: Registering HyperV Utility Driver May 9 23:55:41.737934 kernel: hv_vmbus: registering driver hv_utils May 9 23:55:41.721427 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 9 23:55:41.700952 kernel: hv_utils: Heartbeat IC version 3.0 May 9 23:55:41.724792 kernel: hv_utils: Shutdown IC version 3.2 May 9 23:55:41.724810 kernel: hv_utils: TimeSync IC version 4.0 May 9 23:55:41.724818 kernel: hv_vmbus: registering driver hid_hyperv May 9 23:55:41.724828 kernel: hv_vmbus: registering driver hv_storvsc May 9 23:55:41.724835 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 May 9 23:55:41.724844 systemd-journald[217]: Time jumped backwards, rotating. May 9 23:55:41.724896 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on May 9 23:55:41.725016 kernel: scsi host1: storvsc_host_t May 9 23:55:41.673008 systemd-resolved[251]: Clock change detected. Flushing caches. May 9 23:55:41.744047 kernel: scsi host0: storvsc_host_t May 9 23:55:41.744283 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 May 9 23:55:41.689708 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 9 23:55:41.759161 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 9 23:55:41.779851 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 May 9 23:55:41.779913 kernel: hv_netvsc 002248bb-ce86-0022-48bb-ce86002248bb eth0: VF slot 1 added May 9 23:55:41.781683 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 9 23:55:41.799819 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 9 23:55:41.805641 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 9 23:55:41.853461 kernel: hv_vmbus: registering driver hv_pci May 9 23:55:41.853480 kernel: sr 0:0:0:2: [sr0] scsi-1 drive May 9 23:55:41.853647 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 May 9 23:55:41.853664 kernel: hv_pci 7e9847ea-baff-4b9a-9206-3953a67dba8d: PCI VMBus probing: Using version 0x10004 May 9 23:55:42.194411 kernel: hv_pci 7e9847ea-baff-4b9a-9206-3953a67dba8d: PCI host bridge to bus baff:00 May 9 23:55:42.194602 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 May 9 23:55:42.194710 kernel: pci_bus baff:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] May 9 23:55:42.207108 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 9 23:55:42.260538 kernel: pci_bus baff:00: No busn resource found for root bus, will use [bus 00-ff] May 9 23:55:42.260712 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) May 9 23:55:42.260830 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks May 9 23:55:42.260943 kernel: sd 0:0:0:0: [sda] Write Protect is off May 9 23:55:42.261033 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 May 9 23:55:42.261120 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA May 9 23:55:42.261210 kernel: pci baff:00:02.0: [15b3:1018] type 00 class 0x020000 May 9 23:55:42.261232 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 9 23:55:42.261241 kernel: pci baff:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] May 9 23:55:42.268881 kernel: pci baff:00:02.0: enabling Extended Tags May 9 23:55:42.276470 kernel: sd 0:0:0:0: [sda] Attached SCSI disk May 9 23:55:42.287178 kernel: pci baff:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at baff:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) May 9 23:55:42.279185 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 9 23:55:42.333296 kernel: pci_bus baff:00: busn_res: [bus 00-ff] end is updated to 00 May 9 23:55:42.333454 kernel: pci baff:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] May 9 23:55:42.329230 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 9 23:55:42.361990 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 9 23:55:42.392297 kernel: mlx5_core baff:00:02.0: enabling device (0000 -> 0002) May 9 23:55:42.399912 kernel: mlx5_core baff:00:02.0: firmware version: 16.31.2424 May 9 23:55:42.681513 kernel: hv_netvsc 002248bb-ce86-0022-48bb-ce86002248bb eth0: VF registering: eth1 May 9 23:55:42.681723 kernel: mlx5_core baff:00:02.0 eth1: joined to eth0 May 9 23:55:42.691900 kernel: mlx5_core baff:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) May 9 23:55:42.703889 kernel: mlx5_core baff:00:02.0 enP47871s1: renamed from eth1 May 9 23:55:42.995519 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. May 9 23:55:43.021892 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (480) May 9 23:55:43.036491 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. May 9 23:55:43.066892 kernel: BTRFS: device fsid 7278434d-1c51-4098-9ab9-92db46b8a354 devid 1 transid 41 /dev/sda3 scanned by (udev-worker) (491) May 9 23:55:43.081167 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. May 9 23:55:43.088225 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. May 9 23:55:43.117485 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. May 9 23:55:43.136115 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 9 23:55:43.159890 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 9 23:55:43.166884 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 9 23:55:44.175973 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 9 23:55:44.176373 disk-uuid[605]: The operation has completed successfully. May 9 23:55:44.232328 systemd[1]: disk-uuid.service: Deactivated successfully. May 9 23:55:44.232433 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 9 23:55:44.260002 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 9 23:55:44.272455 sh[691]: Success May 9 23:55:44.301901 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" May 9 23:55:44.491385 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 9 23:55:44.499572 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 9 23:55:44.513030 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 9 23:55:44.551165 kernel: BTRFS info (device dm-0): first mount of filesystem 7278434d-1c51-4098-9ab9-92db46b8a354 May 9 23:55:44.551213 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 9 23:55:44.558177 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead May 9 23:55:44.563203 kernel: BTRFS info (device dm-0): disabling log replay at mount time May 9 23:55:44.567428 kernel: BTRFS info (device dm-0): using free space tree May 9 23:55:44.888597 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 9 23:55:44.894050 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 9 23:55:44.914146 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 9 23:55:44.929052 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 9 23:55:44.959672 kernel: BTRFS info (device sda6): first mount of filesystem 3b69b342-5bf7-4a79-8c13-5043d2a95a48 May 9 23:55:44.959698 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm May 9 23:55:44.959708 kernel: BTRFS info (device sda6): using free space tree May 9 23:55:44.982945 kernel: BTRFS info (device sda6): auto enabling async discard May 9 23:55:44.992932 systemd[1]: mnt-oem.mount: Deactivated successfully. May 9 23:55:45.007585 kernel: BTRFS info (device sda6): last unmount of filesystem 3b69b342-5bf7-4a79-8c13-5043d2a95a48 May 9 23:55:45.012739 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 9 23:55:45.030193 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 9 23:55:45.084381 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 9 23:55:45.104042 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 9 23:55:45.132176 systemd-networkd[875]: lo: Link UP May 9 23:55:45.132184 systemd-networkd[875]: lo: Gained carrier May 9 23:55:45.137121 systemd-networkd[875]: Enumeration completed May 9 23:55:45.137341 systemd[1]: Started systemd-networkd.service - Network Configuration. May 9 23:55:45.144046 systemd-networkd[875]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 9 23:55:45.144049 systemd-networkd[875]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 9 23:55:45.144635 systemd[1]: Reached target network.target - Network. May 9 23:55:45.231919 kernel: mlx5_core baff:00:02.0 enP47871s1: Link up May 9 23:55:45.315908 kernel: hv_netvsc 002248bb-ce86-0022-48bb-ce86002248bb eth0: Data path switched to VF: enP47871s1 May 9 23:55:45.316572 systemd-networkd[875]: enP47871s1: Link UP May 9 23:55:45.316801 systemd-networkd[875]: eth0: Link UP May 9 23:55:45.317194 systemd-networkd[875]: eth0: Gained carrier May 9 23:55:45.317204 systemd-networkd[875]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 9 23:55:45.345109 systemd-networkd[875]: enP47871s1: Gained carrier May 9 23:55:45.362928 systemd-networkd[875]: eth0: DHCPv4 address 10.200.20.26/24, gateway 10.200.20.1 acquired from 168.63.129.16 May 9 23:55:45.880618 ignition[810]: Ignition 2.19.0 May 9 23:55:45.880628 ignition[810]: Stage: fetch-offline May 9 23:55:45.882744 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 9 23:55:45.880666 ignition[810]: no configs at "/usr/lib/ignition/base.d" May 9 23:55:45.901188 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... May 9 23:55:45.880674 ignition[810]: no config dir at "/usr/lib/ignition/base.platform.d/azure" May 9 23:55:45.880760 ignition[810]: parsed url from cmdline: "" May 9 23:55:45.880763 ignition[810]: no config URL provided May 9 23:55:45.880767 ignition[810]: reading system config file "/usr/lib/ignition/user.ign" May 9 23:55:45.880774 ignition[810]: no config at "/usr/lib/ignition/user.ign" May 9 23:55:45.880779 ignition[810]: failed to fetch config: resource requires networking May 9 23:55:45.881061 ignition[810]: Ignition finished successfully May 9 23:55:45.927056 ignition[883]: Ignition 2.19.0 May 9 23:55:45.927067 ignition[883]: Stage: fetch May 9 23:55:45.927261 ignition[883]: no configs at "/usr/lib/ignition/base.d" May 9 23:55:45.927271 ignition[883]: no config dir at "/usr/lib/ignition/base.platform.d/azure" May 9 23:55:45.927362 ignition[883]: parsed url from cmdline: "" May 9 23:55:45.927368 ignition[883]: no config URL provided May 9 23:55:45.927372 ignition[883]: reading system config file "/usr/lib/ignition/user.ign" May 9 23:55:45.927379 ignition[883]: no config at "/usr/lib/ignition/user.ign" May 9 23:55:45.927399 ignition[883]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 May 9 23:55:46.026168 ignition[883]: GET result: OK May 9 23:55:46.026230 ignition[883]: config has been read from IMDS userdata May 9 23:55:46.026252 ignition[883]: parsing config with SHA512: 0e2a9446e6a9b2d47c1b113324bafc21c14e496b1d99d541144e0067524cc9ed72c4f3e7f6f1b1f3c5928959d31b74e18bb17d0d834de98ff86a341b9b94fd6d May 9 23:55:46.030563 unknown[883]: fetched base config from "system" May 9 23:55:46.030754 ignition[883]: fetch: fetch complete May 9 23:55:46.030571 unknown[883]: fetched base config from "system" May 9 23:55:46.030758 ignition[883]: fetch: fetch passed May 9 23:55:46.030576 unknown[883]: fetched user config from "azure" May 9 23:55:46.030799 ignition[883]: Ignition finished successfully May 9 23:55:46.036255 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). May 9 23:55:46.062635 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 9 23:55:46.076986 ignition[889]: Ignition 2.19.0 May 9 23:55:46.076996 ignition[889]: Stage: kargs May 9 23:55:46.086357 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 9 23:55:46.077229 ignition[889]: no configs at "/usr/lib/ignition/base.d" May 9 23:55:46.077239 ignition[889]: no config dir at "/usr/lib/ignition/base.platform.d/azure" May 9 23:55:46.078023 ignition[889]: kargs: kargs passed May 9 23:55:46.109031 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 9 23:55:46.078068 ignition[889]: Ignition finished successfully May 9 23:55:46.134050 ignition[895]: Ignition 2.19.0 May 9 23:55:46.138800 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 9 23:55:46.134056 ignition[895]: Stage: disks May 9 23:55:46.146645 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 9 23:55:46.134293 ignition[895]: no configs at "/usr/lib/ignition/base.d" May 9 23:55:46.156637 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 9 23:55:46.134311 ignition[895]: no config dir at "/usr/lib/ignition/base.platform.d/azure" May 9 23:55:46.168424 systemd[1]: Reached target local-fs.target - Local File Systems. May 9 23:55:46.135398 ignition[895]: disks: disks passed May 9 23:55:46.176585 systemd[1]: Reached target sysinit.target - System Initialization. May 9 23:55:46.135454 ignition[895]: Ignition finished successfully May 9 23:55:46.187620 systemd[1]: Reached target basic.target - Basic System. May 9 23:55:46.215091 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 9 23:55:46.283876 systemd-fsck[903]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks May 9 23:55:46.290942 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 9 23:55:46.312332 systemd[1]: Mounting sysroot.mount - /sysroot... May 9 23:55:46.367890 kernel: EXT4-fs (sda9): mounted filesystem ffdb9517-5190-4050-8f70-de9d48dc1858 r/w with ordered data mode. Quota mode: none. May 9 23:55:46.368994 systemd[1]: Mounted sysroot.mount - /sysroot. May 9 23:55:46.373637 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 9 23:55:46.417987 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 9 23:55:46.428390 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 9 23:55:46.438186 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... May 9 23:55:46.444631 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 9 23:55:46.484337 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (915) May 9 23:55:46.484363 kernel: BTRFS info (device sda6): first mount of filesystem 3b69b342-5bf7-4a79-8c13-5043d2a95a48 May 9 23:55:46.444666 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 9 23:55:46.506339 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm May 9 23:55:46.506360 kernel: BTRFS info (device sda6): using free space tree May 9 23:55:46.466241 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 9 23:55:46.506308 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 9 23:55:46.529884 kernel: BTRFS info (device sda6): auto enabling async discard May 9 23:55:46.531917 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 9 23:55:46.537313 systemd-networkd[875]: eth0: Gained IPv6LL May 9 23:55:47.032481 coreos-metadata[917]: May 09 23:55:47.032 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 May 9 23:55:47.044058 coreos-metadata[917]: May 09 23:55:47.044 INFO Fetch successful May 9 23:55:47.044058 coreos-metadata[917]: May 09 23:55:47.044 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 May 9 23:55:47.062666 coreos-metadata[917]: May 09 23:55:47.054 INFO Fetch successful May 9 23:55:47.062666 coreos-metadata[917]: May 09 23:55:47.055 INFO wrote hostname ci-4081.3.3-n-3576c31acd to /sysroot/etc/hostname May 9 23:55:47.049758 systemd-networkd[875]: enP47871s1: Gained IPv6LL May 9 23:55:47.062960 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. May 9 23:55:47.245077 initrd-setup-root[945]: cut: /sysroot/etc/passwd: No such file or directory May 9 23:55:47.280202 initrd-setup-root[952]: cut: /sysroot/etc/group: No such file or directory May 9 23:55:47.289893 initrd-setup-root[959]: cut: /sysroot/etc/shadow: No such file or directory May 9 23:55:47.299074 initrd-setup-root[966]: cut: /sysroot/etc/gshadow: No such file or directory May 9 23:55:48.036773 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 9 23:55:48.053146 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 9 23:55:48.070108 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 9 23:55:48.079520 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 9 23:55:48.099880 kernel: BTRFS info (device sda6): last unmount of filesystem 3b69b342-5bf7-4a79-8c13-5043d2a95a48 May 9 23:55:48.111142 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 9 23:55:48.129127 ignition[1036]: INFO : Ignition 2.19.0 May 9 23:55:48.129127 ignition[1036]: INFO : Stage: mount May 9 23:55:48.139951 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" May 9 23:55:48.139951 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" May 9 23:55:48.139951 ignition[1036]: INFO : mount: mount passed May 9 23:55:48.139951 ignition[1036]: INFO : Ignition finished successfully May 9 23:55:48.137887 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 9 23:55:48.153161 systemd[1]: Starting ignition-files.service - Ignition (files)... May 9 23:55:48.191500 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 9 23:55:48.213893 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1045) May 9 23:55:48.228499 kernel: BTRFS info (device sda6): first mount of filesystem 3b69b342-5bf7-4a79-8c13-5043d2a95a48 May 9 23:55:48.228562 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm May 9 23:55:48.232749 kernel: BTRFS info (device sda6): using free space tree May 9 23:55:48.238880 kernel: BTRFS info (device sda6): auto enabling async discard May 9 23:55:48.240776 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 9 23:55:48.270185 ignition[1062]: INFO : Ignition 2.19.0 May 9 23:55:48.270185 ignition[1062]: INFO : Stage: files May 9 23:55:48.279057 ignition[1062]: INFO : no configs at "/usr/lib/ignition/base.d" May 9 23:55:48.279057 ignition[1062]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" May 9 23:55:48.279057 ignition[1062]: DEBUG : files: compiled without relabeling support, skipping May 9 23:55:48.299359 ignition[1062]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 9 23:55:48.299359 ignition[1062]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 9 23:55:48.343403 ignition[1062]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 9 23:55:48.351297 ignition[1062]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 9 23:55:48.351297 ignition[1062]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 9 23:55:48.343823 unknown[1062]: wrote ssh authorized keys file for user: core May 9 23:55:48.373190 ignition[1062]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" May 9 23:55:48.384642 ignition[1062]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 9 23:55:48.384642 ignition[1062]: INFO : files: op(4): [started] processing unit "etcd-member.service" May 9 23:55:48.410251 ignition[1062]: INFO : files: op(4): op(5): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" May 9 23:55:48.424656 ignition[1062]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" May 9 23:55:48.424656 ignition[1062]: INFO : files: op(4): [finished] processing unit "etcd-member.service" May 9 23:55:48.424656 ignition[1062]: INFO : files: op(6): [started] setting preset to enabled for "etcd-member.service" May 9 23:55:48.424656 ignition[1062]: INFO : files: op(6): [finished] setting preset to enabled for "etcd-member.service" May 9 23:55:48.424656 ignition[1062]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" May 9 23:55:48.424656 ignition[1062]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" May 9 23:55:48.424656 ignition[1062]: INFO : files: files passed May 9 23:55:48.424656 ignition[1062]: INFO : Ignition finished successfully May 9 23:55:48.439209 systemd[1]: Finished ignition-files.service - Ignition (files). May 9 23:55:48.480666 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 9 23:55:48.501059 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 9 23:55:48.523593 systemd[1]: ignition-quench.service: Deactivated successfully. May 9 23:55:48.523682 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 9 23:55:48.555550 initrd-setup-root-after-ignition[1091]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 9 23:55:48.555550 initrd-setup-root-after-ignition[1091]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 9 23:55:48.573488 initrd-setup-root-after-ignition[1095]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 9 23:55:48.582240 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 9 23:55:48.589728 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 9 23:55:48.612149 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 9 23:55:48.642985 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 9 23:55:48.643120 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 9 23:55:48.656463 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 9 23:55:48.670250 systemd[1]: Reached target initrd.target - Initrd Default Target. May 9 23:55:48.686774 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 9 23:55:48.707174 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 9 23:55:48.728403 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 9 23:55:48.748195 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 9 23:55:48.768179 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 9 23:55:48.768288 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 9 23:55:48.784413 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 9 23:55:48.798927 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 9 23:55:48.814463 systemd[1]: Stopped target timers.target - Timer Units. May 9 23:55:48.828178 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 9 23:55:48.828278 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 9 23:55:48.848905 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 9 23:55:48.863860 systemd[1]: Stopped target basic.target - Basic System. May 9 23:55:48.878341 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 9 23:55:48.893080 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 9 23:55:48.908723 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 9 23:55:48.926534 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 9 23:55:48.941149 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 9 23:55:48.956196 systemd[1]: Stopped target sysinit.target - System Initialization. May 9 23:55:48.971231 systemd[1]: Stopped target local-fs.target - Local File Systems. May 9 23:55:48.985056 systemd[1]: Stopped target swap.target - Swaps. May 9 23:55:48.996248 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 9 23:55:48.996338 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 9 23:55:49.017213 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 9 23:55:49.030510 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 9 23:55:49.045203 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 9 23:55:49.052201 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 9 23:55:49.062661 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 9 23:55:49.062741 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 9 23:55:49.083315 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 9 23:55:49.083375 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 9 23:55:49.091980 systemd[1]: ignition-files.service: Deactivated successfully. May 9 23:55:49.092049 systemd[1]: Stopped ignition-files.service - Ignition (files). May 9 23:55:49.166491 ignition[1116]: INFO : Ignition 2.19.0 May 9 23:55:49.166491 ignition[1116]: INFO : Stage: umount May 9 23:55:49.166491 ignition[1116]: INFO : no configs at "/usr/lib/ignition/base.d" May 9 23:55:49.166491 ignition[1116]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" May 9 23:55:49.166491 ignition[1116]: INFO : umount: umount passed May 9 23:55:49.166491 ignition[1116]: INFO : Ignition finished successfully May 9 23:55:49.104371 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. May 9 23:55:49.104421 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. May 9 23:55:49.132071 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 9 23:55:49.152557 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 9 23:55:49.152640 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 9 23:55:49.196072 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 9 23:55:49.209831 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 9 23:55:49.209921 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 9 23:55:49.228338 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 9 23:55:49.228399 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 9 23:55:49.253531 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 9 23:55:49.254124 systemd[1]: ignition-mount.service: Deactivated successfully. May 9 23:55:49.254462 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 9 23:55:49.264515 systemd[1]: sysroot-boot.service: Deactivated successfully. May 9 23:55:49.264599 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 9 23:55:49.271191 systemd[1]: ignition-disks.service: Deactivated successfully. May 9 23:55:49.271294 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 9 23:55:49.287589 systemd[1]: ignition-kargs.service: Deactivated successfully. May 9 23:55:49.287650 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 9 23:55:49.300074 systemd[1]: ignition-fetch.service: Deactivated successfully. May 9 23:55:49.300125 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). May 9 23:55:49.312917 systemd[1]: Stopped target network.target - Network. May 9 23:55:49.325855 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 9 23:55:49.325942 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 9 23:55:49.339748 systemd[1]: Stopped target paths.target - Path Units. May 9 23:55:49.352211 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 9 23:55:49.357378 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 9 23:55:49.366112 systemd[1]: Stopped target slices.target - Slice Units. May 9 23:55:49.377805 systemd[1]: Stopped target sockets.target - Socket Units. May 9 23:55:49.389369 systemd[1]: iscsid.socket: Deactivated successfully. May 9 23:55:49.389419 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 9 23:55:49.401923 systemd[1]: iscsiuio.socket: Deactivated successfully. May 9 23:55:49.401968 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 9 23:55:49.413742 systemd[1]: ignition-setup.service: Deactivated successfully. May 9 23:55:49.413798 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 9 23:55:49.425568 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 9 23:55:49.425611 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 9 23:55:49.437707 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 9 23:55:49.437753 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 9 23:55:49.450350 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 9 23:55:49.461161 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 9 23:55:49.478912 systemd-networkd[875]: eth0: DHCPv6 lease lost May 9 23:55:49.485476 systemd[1]: systemd-networkd.service: Deactivated successfully. May 9 23:55:49.485837 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 9 23:55:49.493642 systemd[1]: systemd-resolved.service: Deactivated successfully. May 9 23:55:49.493745 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 9 23:55:49.508229 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 9 23:55:49.756427 kernel: hv_netvsc 002248bb-ce86-0022-48bb-ce86002248bb eth0: Data path switched from VF: enP47871s1 May 9 23:55:49.508277 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 9 23:55:49.540103 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 9 23:55:49.551099 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 9 23:55:49.551178 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 9 23:55:49.563610 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 9 23:55:49.563661 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 9 23:55:49.576161 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 9 23:55:49.576213 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 9 23:55:49.588534 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 9 23:55:49.588591 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 9 23:55:49.601655 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 9 23:55:49.657393 systemd[1]: systemd-udevd.service: Deactivated successfully. May 9 23:55:49.657574 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 9 23:55:49.671759 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 9 23:55:49.671810 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 9 23:55:49.685229 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 9 23:55:49.685272 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 9 23:55:49.696627 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 9 23:55:49.696690 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 9 23:55:49.714952 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 9 23:55:49.715016 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 9 23:55:49.727420 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 9 23:55:49.727476 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 9 23:55:49.784138 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 9 23:55:49.800378 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 9 23:55:49.800454 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 9 23:55:49.814670 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 9 23:55:49.814727 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 9 23:55:49.828205 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 9 23:55:49.828332 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 9 23:55:49.919637 systemd[1]: network-cleanup.service: Deactivated successfully. May 9 23:55:49.919771 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 9 23:55:49.931443 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 9 23:55:49.964138 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 9 23:55:49.987117 systemd[1]: Switching root. May 9 23:55:50.067940 systemd-journald[217]: Journal stopped May 9 23:55:40.377053 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 9 23:55:40.377076 kernel: Linux version 6.6.89-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Fri May 9 22:39:45 -00 2025 May 9 23:55:40.377084 kernel: KASLR enabled May 9 23:55:40.377090 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') May 9 23:55:40.377097 kernel: printk: bootconsole [pl11] enabled May 9 23:55:40.377102 kernel: efi: EFI v2.7 by EDK II May 9 23:55:40.377109 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f214018 RNG=0x3fd5f998 MEMRESERVE=0x3e44ee18 May 9 23:55:40.377115 kernel: random: crng init done May 9 23:55:40.377121 kernel: ACPI: Early table checksum verification disabled May 9 23:55:40.377127 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) May 9 23:55:40.377133 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) May 9 23:55:40.377139 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) May 9 23:55:40.377147 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) May 9 23:55:40.377153 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) May 9 23:55:40.377161 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) May 9 23:55:40.377168 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) May 9 23:55:40.377174 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) May 9 23:55:40.377182 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) May 9 23:55:40.377190 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) May 9 23:55:40.377196 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) May 9 23:55:40.377203 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) May 9 23:55:40.377209 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 May 9 23:55:40.377215 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] May 9 23:55:40.377222 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] May 9 23:55:40.377228 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] May 9 23:55:40.377234 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] May 9 23:55:40.377240 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] May 9 23:55:40.377247 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] May 9 23:55:40.377255 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] May 9 23:55:40.377261 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] May 9 23:55:40.377267 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] May 9 23:55:40.377274 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] May 9 23:55:40.377280 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] May 9 23:55:40.377286 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] May 9 23:55:40.377293 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] May 9 23:55:40.377299 kernel: Zone ranges: May 9 23:55:40.377305 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] May 9 23:55:40.377312 kernel: DMA32 empty May 9 23:55:40.377320 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] May 9 23:55:40.377326 kernel: Movable zone start for each node May 9 23:55:40.377336 kernel: Early memory node ranges May 9 23:55:40.379374 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] May 9 23:55:40.379402 kernel: node 0: [mem 0x0000000000824000-0x000000003e54ffff] May 9 23:55:40.379409 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] May 9 23:55:40.379417 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] May 9 23:55:40.379430 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] May 9 23:55:40.379437 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] May 9 23:55:40.379443 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] May 9 23:55:40.379451 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] May 9 23:55:40.379458 kernel: On node 0, zone DMA: 36 pages in unavailable ranges May 9 23:55:40.379465 kernel: psci: probing for conduit method from ACPI. May 9 23:55:40.379471 kernel: psci: PSCIv1.1 detected in firmware. May 9 23:55:40.379478 kernel: psci: Using standard PSCI v0.2 function IDs May 9 23:55:40.379485 kernel: psci: MIGRATE_INFO_TYPE not supported. May 9 23:55:40.379492 kernel: psci: SMC Calling Convention v1.4 May 9 23:55:40.379498 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 May 9 23:55:40.379505 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 May 9 23:55:40.379514 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 May 9 23:55:40.379521 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 May 9 23:55:40.379528 kernel: pcpu-alloc: [0] 0 [0] 1 May 9 23:55:40.379535 kernel: Detected PIPT I-cache on CPU0 May 9 23:55:40.379542 kernel: CPU features: detected: GIC system register CPU interface May 9 23:55:40.379549 kernel: CPU features: detected: Hardware dirty bit management May 9 23:55:40.379555 kernel: CPU features: detected: Spectre-BHB May 9 23:55:40.379562 kernel: CPU features: kernel page table isolation forced ON by KASLR May 9 23:55:40.379569 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 9 23:55:40.379576 kernel: CPU features: detected: ARM erratum 1418040 May 9 23:55:40.379583 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) May 9 23:55:40.379592 kernel: CPU features: detected: SSBS not fully self-synchronizing May 9 23:55:40.379599 kernel: alternatives: applying boot alternatives May 9 23:55:40.379608 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=6ddfb314c5db7ed82ab49390a2bb52fe12211605ed2a5a27fb38ec34b3cca5b4 May 9 23:55:40.379615 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 9 23:55:40.379622 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 9 23:55:40.379629 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 9 23:55:40.379635 kernel: Fallback order for Node 0: 0 May 9 23:55:40.379642 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 May 9 23:55:40.379649 kernel: Policy zone: Normal May 9 23:55:40.379656 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 9 23:55:40.379663 kernel: software IO TLB: area num 2. May 9 23:55:40.379672 kernel: software IO TLB: mapped [mem 0x000000003a44e000-0x000000003e44e000] (64MB) May 9 23:55:40.379679 kernel: Memory: 3982628K/4194160K available (10304K kernel code, 2186K rwdata, 8104K rodata, 39424K init, 897K bss, 211532K reserved, 0K cma-reserved) May 9 23:55:40.379686 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 May 9 23:55:40.379692 kernel: rcu: Preemptible hierarchical RCU implementation. May 9 23:55:40.379714 kernel: rcu: RCU event tracing is enabled. May 9 23:55:40.379721 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. May 9 23:55:40.379728 kernel: Trampoline variant of Tasks RCU enabled. May 9 23:55:40.379735 kernel: Tracing variant of Tasks RCU enabled. May 9 23:55:40.379742 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 9 23:55:40.379748 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 May 9 23:55:40.379755 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 9 23:55:40.379763 kernel: GICv3: 960 SPIs implemented May 9 23:55:40.379770 kernel: GICv3: 0 Extended SPIs implemented May 9 23:55:40.379777 kernel: Root IRQ handler: gic_handle_irq May 9 23:55:40.379783 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 9 23:55:40.379790 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 May 9 23:55:40.379797 kernel: ITS: No ITS available, not enabling LPIs May 9 23:55:40.379804 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 9 23:55:40.379811 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 9 23:55:40.379818 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 9 23:55:40.379824 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 9 23:55:40.379831 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 9 23:55:40.379840 kernel: Console: colour dummy device 80x25 May 9 23:55:40.379847 kernel: printk: console [tty1] enabled May 9 23:55:40.379854 kernel: ACPI: Core revision 20230628 May 9 23:55:40.379861 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 9 23:55:40.379869 kernel: pid_max: default: 32768 minimum: 301 May 9 23:55:40.379876 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity May 9 23:55:40.379882 kernel: landlock: Up and running. May 9 23:55:40.379889 kernel: SELinux: Initializing. May 9 23:55:40.379896 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 9 23:55:40.379904 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 9 23:55:40.379913 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 9 23:55:40.379920 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 9 23:55:40.379927 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 May 9 23:55:40.379935 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 May 9 23:55:40.379941 kernel: Hyper-V: enabling crash_kexec_post_notifiers May 9 23:55:40.379949 kernel: rcu: Hierarchical SRCU implementation. May 9 23:55:40.379956 kernel: rcu: Max phase no-delay instances is 400. May 9 23:55:40.379969 kernel: Remapping and enabling EFI services. May 9 23:55:40.379976 kernel: smp: Bringing up secondary CPUs ... May 9 23:55:40.379983 kernel: Detected PIPT I-cache on CPU1 May 9 23:55:40.379991 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 May 9 23:55:40.379999 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 9 23:55:40.380006 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 9 23:55:40.380014 kernel: smp: Brought up 1 node, 2 CPUs May 9 23:55:40.380021 kernel: SMP: Total of 2 processors activated. May 9 23:55:40.380028 kernel: CPU features: detected: 32-bit EL0 Support May 9 23:55:40.380037 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence May 9 23:55:40.380045 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 9 23:55:40.380052 kernel: CPU features: detected: CRC32 instructions May 9 23:55:40.380059 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 9 23:55:40.380067 kernel: CPU features: detected: LSE atomic instructions May 9 23:55:40.380074 kernel: CPU features: detected: Privileged Access Never May 9 23:55:40.380081 kernel: CPU: All CPU(s) started at EL1 May 9 23:55:40.380089 kernel: alternatives: applying system-wide alternatives May 9 23:55:40.380103 kernel: devtmpfs: initialized May 9 23:55:40.380117 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 9 23:55:40.380125 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) May 9 23:55:40.380137 kernel: pinctrl core: initialized pinctrl subsystem May 9 23:55:40.380144 kernel: SMBIOS 3.1.0 present. May 9 23:55:40.380152 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 May 9 23:55:40.380160 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 9 23:55:40.380167 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 9 23:55:40.380175 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 9 23:55:40.380183 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 9 23:55:40.380192 kernel: audit: initializing netlink subsys (disabled) May 9 23:55:40.380211 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 May 9 23:55:40.380218 kernel: thermal_sys: Registered thermal governor 'step_wise' May 9 23:55:40.380225 kernel: cpuidle: using governor menu May 9 23:55:40.380232 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 9 23:55:40.380240 kernel: ASID allocator initialised with 32768 entries May 9 23:55:40.380247 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 9 23:55:40.380255 kernel: Serial: AMBA PL011 UART driver May 9 23:55:40.380262 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 9 23:55:40.380271 kernel: Modules: 0 pages in range for non-PLT usage May 9 23:55:40.380278 kernel: Modules: 509008 pages in range for PLT usage May 9 23:55:40.380285 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 9 23:55:40.380293 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 9 23:55:40.380300 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 9 23:55:40.380307 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 9 23:55:40.380314 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 9 23:55:40.380322 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 9 23:55:40.380329 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 9 23:55:40.380338 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 9 23:55:40.386639 kernel: ACPI: Added _OSI(Module Device) May 9 23:55:40.386656 kernel: ACPI: Added _OSI(Processor Device) May 9 23:55:40.386664 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 9 23:55:40.386671 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 9 23:55:40.386679 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 9 23:55:40.386687 kernel: ACPI: Interpreter enabled May 9 23:55:40.386694 kernel: ACPI: Using GIC for interrupt routing May 9 23:55:40.386702 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA May 9 23:55:40.386715 kernel: printk: console [ttyAMA0] enabled May 9 23:55:40.386723 kernel: printk: bootconsole [pl11] disabled May 9 23:55:40.386731 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA May 9 23:55:40.386738 kernel: iommu: Default domain type: Translated May 9 23:55:40.386745 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 9 23:55:40.386753 kernel: efivars: Registered efivars operations May 9 23:55:40.386760 kernel: vgaarb: loaded May 9 23:55:40.386767 kernel: clocksource: Switched to clocksource arch_sys_counter May 9 23:55:40.386774 kernel: VFS: Disk quotas dquot_6.6.0 May 9 23:55:40.386784 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 9 23:55:40.386792 kernel: pnp: PnP ACPI init May 9 23:55:40.386799 kernel: pnp: PnP ACPI: found 0 devices May 9 23:55:40.386807 kernel: NET: Registered PF_INET protocol family May 9 23:55:40.386814 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 9 23:55:40.386822 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 9 23:55:40.386829 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 9 23:55:40.386837 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 9 23:55:40.386844 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 9 23:55:40.386854 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 9 23:55:40.386861 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 9 23:55:40.386879 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 9 23:55:40.386887 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 9 23:55:40.386894 kernel: PCI: CLS 0 bytes, default 64 May 9 23:55:40.386901 kernel: kvm [1]: HYP mode not available May 9 23:55:40.386909 kernel: Initialise system trusted keyrings May 9 23:55:40.386916 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 9 23:55:40.386923 kernel: Key type asymmetric registered May 9 23:55:40.386932 kernel: Asymmetric key parser 'x509' registered May 9 23:55:40.386940 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) May 9 23:55:40.386947 kernel: io scheduler mq-deadline registered May 9 23:55:40.386955 kernel: io scheduler kyber registered May 9 23:55:40.386962 kernel: io scheduler bfq registered May 9 23:55:40.386969 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 9 23:55:40.386977 kernel: thunder_xcv, ver 1.0 May 9 23:55:40.386984 kernel: thunder_bgx, ver 1.0 May 9 23:55:40.386991 kernel: nicpf, ver 1.0 May 9 23:55:40.386998 kernel: nicvf, ver 1.0 May 9 23:55:40.387167 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 9 23:55:40.387244 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-09T23:55:39 UTC (1746834939) May 9 23:55:40.387256 kernel: efifb: probing for efifb May 9 23:55:40.387263 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k May 9 23:55:40.387271 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 May 9 23:55:40.387279 kernel: efifb: scrolling: redraw May 9 23:55:40.387286 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 May 9 23:55:40.387297 kernel: Console: switching to colour frame buffer device 128x48 May 9 23:55:40.387305 kernel: fb0: EFI VGA frame buffer device May 9 23:55:40.387312 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... May 9 23:55:40.387320 kernel: hid: raw HID events driver (C) Jiri Kosina May 9 23:55:40.387327 kernel: No ACPI PMU IRQ for CPU0 May 9 23:55:40.387334 kernel: No ACPI PMU IRQ for CPU1 May 9 23:55:40.387342 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available May 9 23:55:40.387373 kernel: watchdog: Delayed init of the lockup detector failed: -19 May 9 23:55:40.387381 kernel: watchdog: Hard watchdog permanently disabled May 9 23:55:40.387391 kernel: NET: Registered PF_INET6 protocol family May 9 23:55:40.387399 kernel: Segment Routing with IPv6 May 9 23:55:40.387406 kernel: In-situ OAM (IOAM) with IPv6 May 9 23:55:40.387414 kernel: NET: Registered PF_PACKET protocol family May 9 23:55:40.387421 kernel: Key type dns_resolver registered May 9 23:55:40.387429 kernel: registered taskstats version 1 May 9 23:55:40.387436 kernel: Loading compiled-in X.509 certificates May 9 23:55:40.387444 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.89-flatcar: 02a1572fa4e3e92c40cffc658d8dbcab2e5537ff' May 9 23:55:40.387451 kernel: Key type .fscrypt registered May 9 23:55:40.387460 kernel: Key type fscrypt-provisioning registered May 9 23:55:40.387467 kernel: ima: No TPM chip found, activating TPM-bypass! May 9 23:55:40.387475 kernel: ima: Allocated hash algorithm: sha1 May 9 23:55:40.387482 kernel: ima: No architecture policies found May 9 23:55:40.387489 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 9 23:55:40.387497 kernel: clk: Disabling unused clocks May 9 23:55:40.387504 kernel: Freeing unused kernel memory: 39424K May 9 23:55:40.387511 kernel: Run /init as init process May 9 23:55:40.387518 kernel: with arguments: May 9 23:55:40.387527 kernel: /init May 9 23:55:40.387534 kernel: with environment: May 9 23:55:40.387541 kernel: HOME=/ May 9 23:55:40.387549 kernel: TERM=linux May 9 23:55:40.387556 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 9 23:55:40.387565 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) May 9 23:55:40.387575 systemd[1]: Detected virtualization microsoft. May 9 23:55:40.387583 systemd[1]: Detected architecture arm64. May 9 23:55:40.387593 systemd[1]: Running in initrd. May 9 23:55:40.387600 systemd[1]: No hostname configured, using default hostname. May 9 23:55:40.387608 systemd[1]: Hostname set to . May 9 23:55:40.387616 systemd[1]: Initializing machine ID from random generator. May 9 23:55:40.387624 systemd[1]: Queued start job for default target initrd.target. May 9 23:55:40.387632 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 9 23:55:40.387640 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 9 23:55:40.387648 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 9 23:55:40.387658 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 9 23:55:40.387666 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 9 23:55:40.387674 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 9 23:55:40.387683 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 9 23:55:40.387691 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 9 23:55:40.387699 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 9 23:55:40.387707 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 9 23:55:40.387716 systemd[1]: Reached target paths.target - Path Units. May 9 23:55:40.387724 systemd[1]: Reached target slices.target - Slice Units. May 9 23:55:40.387732 systemd[1]: Reached target swap.target - Swaps. May 9 23:55:40.387740 systemd[1]: Reached target timers.target - Timer Units. May 9 23:55:40.387748 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 9 23:55:40.387756 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 9 23:55:40.387764 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 9 23:55:40.387772 systemd[1]: Listening on systemd-journald.socket - Journal Socket. May 9 23:55:40.387781 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 9 23:55:40.387789 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 9 23:55:40.387797 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 9 23:55:40.387805 systemd[1]: Reached target sockets.target - Socket Units. May 9 23:55:40.387813 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 9 23:55:40.387821 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 9 23:55:40.387830 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 9 23:55:40.387837 systemd[1]: Starting systemd-fsck-usr.service... May 9 23:55:40.387845 systemd[1]: Starting systemd-journald.service - Journal Service... May 9 23:55:40.387855 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 9 23:55:40.387884 systemd-journald[217]: Collecting audit messages is disabled. May 9 23:55:40.387905 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 9 23:55:40.387914 systemd-journald[217]: Journal started May 9 23:55:40.387936 systemd-journald[217]: Runtime Journal (/run/log/journal/2a7241fb461848528341a9e6bc154295) is 8.0M, max 78.5M, 70.5M free. May 9 23:55:40.388267 systemd-modules-load[218]: Inserted module 'overlay' May 9 23:55:40.406688 systemd[1]: Started systemd-journald.service - Journal Service. May 9 23:55:40.418373 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 9 23:55:40.427794 systemd-modules-load[218]: Inserted module 'br_netfilter' May 9 23:55:40.434060 kernel: Bridge firewalling registered May 9 23:55:40.429372 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 9 23:55:40.441121 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 9 23:55:40.454788 systemd[1]: Finished systemd-fsck-usr.service. May 9 23:55:40.468369 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 9 23:55:40.479371 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 9 23:55:40.502615 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 9 23:55:40.519185 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 9 23:55:40.542607 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 9 23:55:40.565171 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 9 23:55:40.580877 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 9 23:55:40.596230 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 9 23:55:40.603266 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 9 23:55:40.617412 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 9 23:55:40.645688 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 9 23:55:40.654532 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 9 23:55:40.670556 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 9 23:55:40.695497 dracut-cmdline[250]: dracut-dracut-053 May 9 23:55:40.708459 dracut-cmdline[250]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=6ddfb314c5db7ed82ab49390a2bb52fe12211605ed2a5a27fb38ec34b3cca5b4 May 9 23:55:40.713830 systemd-resolved[251]: Positive Trust Anchors: May 9 23:55:40.713839 systemd-resolved[251]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 9 23:55:40.713869 systemd-resolved[251]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 9 23:55:40.716052 systemd-resolved[251]: Defaulting to hostname 'linux'. May 9 23:55:40.720162 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 9 23:55:40.750607 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 9 23:55:40.764036 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 9 23:55:40.860361 kernel: SCSI subsystem initialized May 9 23:55:40.868359 kernel: Loading iSCSI transport class v2.0-870. May 9 23:55:40.879382 kernel: iscsi: registered transport (tcp) May 9 23:55:40.897651 kernel: iscsi: registered transport (qla4xxx) May 9 23:55:40.897678 kernel: QLogic iSCSI HBA Driver May 9 23:55:40.940023 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 9 23:55:40.954629 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 9 23:55:40.990519 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 9 23:55:40.990577 kernel: device-mapper: uevent: version 1.0.3 May 9 23:55:40.997599 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com May 9 23:55:41.046365 kernel: raid6: neonx8 gen() 15782 MB/s May 9 23:55:41.066355 kernel: raid6: neonx4 gen() 15643 MB/s May 9 23:55:41.086355 kernel: raid6: neonx2 gen() 13224 MB/s May 9 23:55:41.107356 kernel: raid6: neonx1 gen() 10469 MB/s May 9 23:55:41.127356 kernel: raid6: int64x8 gen() 6962 MB/s May 9 23:55:41.147356 kernel: raid6: int64x4 gen() 7353 MB/s May 9 23:55:41.168360 kernel: raid6: int64x2 gen() 6131 MB/s May 9 23:55:41.192587 kernel: raid6: int64x1 gen() 5059 MB/s May 9 23:55:41.192603 kernel: raid6: using algorithm neonx8 gen() 15782 MB/s May 9 23:55:41.217671 kernel: raid6: .... xor() 11857 MB/s, rmw enabled May 9 23:55:41.217686 kernel: raid6: using neon recovery algorithm May 9 23:55:41.227360 kernel: xor: measuring software checksum speed May 9 23:55:41.235003 kernel: 8regs : 18271 MB/sec May 9 23:55:41.235015 kernel: 32regs : 19613 MB/sec May 9 23:55:41.238881 kernel: arm64_neon : 27079 MB/sec May 9 23:55:41.243681 kernel: xor: using function: arm64_neon (27079 MB/sec) May 9 23:55:41.294379 kernel: Btrfs loaded, zoned=no, fsverity=no May 9 23:55:41.304599 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 9 23:55:41.321504 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 9 23:55:41.345771 systemd-udevd[436]: Using default interface naming scheme 'v255'. May 9 23:55:41.352443 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 9 23:55:41.370604 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 9 23:55:41.398424 dracut-pre-trigger[447]: rd.md=0: removing MD RAID activation May 9 23:55:41.426369 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 9 23:55:41.445641 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 9 23:55:41.488713 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 9 23:55:41.511568 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 9 23:55:41.542527 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 9 23:55:41.556948 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 9 23:55:41.575140 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 9 23:55:41.592466 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 9 23:55:41.612372 kernel: hv_vmbus: Vmbus version:5.3 May 9 23:55:41.613625 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 9 23:55:41.639765 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 9 23:55:41.672912 kernel: hv_vmbus: registering driver hyperv_keyboard May 9 23:55:41.672935 kernel: pps_core: LinuxPPS API ver. 1 registered May 9 23:55:41.672945 kernel: hv_vmbus: registering driver hv_netvsc May 9 23:55:41.672954 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti May 9 23:55:41.639926 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 9 23:55:41.695890 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 May 9 23:55:41.673003 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 9 23:55:41.712198 kernel: PTP clock support registered May 9 23:55:41.720928 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 9 23:55:41.737893 kernel: hv_utils: Registering HyperV Utility Driver May 9 23:55:41.737934 kernel: hv_vmbus: registering driver hv_utils May 9 23:55:41.721427 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 9 23:55:41.700952 kernel: hv_utils: Heartbeat IC version 3.0 May 9 23:55:41.724792 kernel: hv_utils: Shutdown IC version 3.2 May 9 23:55:41.724810 kernel: hv_utils: TimeSync IC version 4.0 May 9 23:55:41.724818 kernel: hv_vmbus: registering driver hid_hyperv May 9 23:55:41.724828 kernel: hv_vmbus: registering driver hv_storvsc May 9 23:55:41.724835 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 May 9 23:55:41.724844 systemd-journald[217]: Time jumped backwards, rotating. May 9 23:55:41.724896 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on May 9 23:55:41.725016 kernel: scsi host1: storvsc_host_t May 9 23:55:41.673008 systemd-resolved[251]: Clock change detected. Flushing caches. May 9 23:55:41.744047 kernel: scsi host0: storvsc_host_t May 9 23:55:41.744283 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 May 9 23:55:41.689708 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 9 23:55:41.759161 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 9 23:55:41.779851 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 May 9 23:55:41.779913 kernel: hv_netvsc 002248bb-ce86-0022-48bb-ce86002248bb eth0: VF slot 1 added May 9 23:55:41.781683 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 9 23:55:41.799819 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 9 23:55:41.805641 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 9 23:55:41.853461 kernel: hv_vmbus: registering driver hv_pci May 9 23:55:41.853480 kernel: sr 0:0:0:2: [sr0] scsi-1 drive May 9 23:55:41.853647 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 May 9 23:55:41.853664 kernel: hv_pci 7e9847ea-baff-4b9a-9206-3953a67dba8d: PCI VMBus probing: Using version 0x10004 May 9 23:55:42.194411 kernel: hv_pci 7e9847ea-baff-4b9a-9206-3953a67dba8d: PCI host bridge to bus baff:00 May 9 23:55:42.194602 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 May 9 23:55:42.194710 kernel: pci_bus baff:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] May 9 23:55:42.207108 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 9 23:55:42.260538 kernel: pci_bus baff:00: No busn resource found for root bus, will use [bus 00-ff] May 9 23:55:42.260712 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) May 9 23:55:42.260830 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks May 9 23:55:42.260943 kernel: sd 0:0:0:0: [sda] Write Protect is off May 9 23:55:42.261033 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 May 9 23:55:42.261120 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA May 9 23:55:42.261210 kernel: pci baff:00:02.0: [15b3:1018] type 00 class 0x020000 May 9 23:55:42.261232 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 9 23:55:42.261241 kernel: pci baff:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] May 9 23:55:42.268881 kernel: pci baff:00:02.0: enabling Extended Tags May 9 23:55:42.276470 kernel: sd 0:0:0:0: [sda] Attached SCSI disk May 9 23:55:42.287178 kernel: pci baff:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at baff:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) May 9 23:55:42.279185 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 9 23:55:42.333296 kernel: pci_bus baff:00: busn_res: [bus 00-ff] end is updated to 00 May 9 23:55:42.333454 kernel: pci baff:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] May 9 23:55:42.329230 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 9 23:55:42.361990 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 9 23:55:42.392297 kernel: mlx5_core baff:00:02.0: enabling device (0000 -> 0002) May 9 23:55:42.399912 kernel: mlx5_core baff:00:02.0: firmware version: 16.31.2424 May 9 23:55:42.681513 kernel: hv_netvsc 002248bb-ce86-0022-48bb-ce86002248bb eth0: VF registering: eth1 May 9 23:55:42.681723 kernel: mlx5_core baff:00:02.0 eth1: joined to eth0 May 9 23:55:42.691900 kernel: mlx5_core baff:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) May 9 23:55:42.703889 kernel: mlx5_core baff:00:02.0 enP47871s1: renamed from eth1 May 9 23:55:42.995519 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. May 9 23:55:43.021892 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (480) May 9 23:55:43.036491 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. May 9 23:55:43.066892 kernel: BTRFS: device fsid 7278434d-1c51-4098-9ab9-92db46b8a354 devid 1 transid 41 /dev/sda3 scanned by (udev-worker) (491) May 9 23:55:43.081167 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. May 9 23:55:43.088225 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. May 9 23:55:43.117485 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. May 9 23:55:43.136115 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 9 23:55:43.159890 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 9 23:55:43.166884 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 9 23:55:44.175973 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 9 23:55:44.176373 disk-uuid[605]: The operation has completed successfully. May 9 23:55:44.232328 systemd[1]: disk-uuid.service: Deactivated successfully. May 9 23:55:44.232433 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 9 23:55:44.260002 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 9 23:55:44.272455 sh[691]: Success May 9 23:55:44.301901 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" May 9 23:55:44.491385 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 9 23:55:44.499572 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 9 23:55:44.513030 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 9 23:55:44.551165 kernel: BTRFS info (device dm-0): first mount of filesystem 7278434d-1c51-4098-9ab9-92db46b8a354 May 9 23:55:44.551213 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 9 23:55:44.558177 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead May 9 23:55:44.563203 kernel: BTRFS info (device dm-0): disabling log replay at mount time May 9 23:55:44.567428 kernel: BTRFS info (device dm-0): using free space tree May 9 23:55:44.888597 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 9 23:55:44.894050 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 9 23:55:44.914146 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 9 23:55:44.929052 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 9 23:55:44.959672 kernel: BTRFS info (device sda6): first mount of filesystem 3b69b342-5bf7-4a79-8c13-5043d2a95a48 May 9 23:55:44.959698 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm May 9 23:55:44.959708 kernel: BTRFS info (device sda6): using free space tree May 9 23:55:44.982945 kernel: BTRFS info (device sda6): auto enabling async discard May 9 23:55:44.992932 systemd[1]: mnt-oem.mount: Deactivated successfully. May 9 23:55:45.007585 kernel: BTRFS info (device sda6): last unmount of filesystem 3b69b342-5bf7-4a79-8c13-5043d2a95a48 May 9 23:55:45.012739 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 9 23:55:45.030193 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 9 23:55:45.084381 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 9 23:55:45.104042 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 9 23:55:45.132176 systemd-networkd[875]: lo: Link UP May 9 23:55:45.132184 systemd-networkd[875]: lo: Gained carrier May 9 23:55:45.137121 systemd-networkd[875]: Enumeration completed May 9 23:55:45.137341 systemd[1]: Started systemd-networkd.service - Network Configuration. May 9 23:55:45.144046 systemd-networkd[875]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 9 23:55:45.144049 systemd-networkd[875]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 9 23:55:45.144635 systemd[1]: Reached target network.target - Network. May 9 23:55:45.231919 kernel: mlx5_core baff:00:02.0 enP47871s1: Link up May 9 23:55:45.315908 kernel: hv_netvsc 002248bb-ce86-0022-48bb-ce86002248bb eth0: Data path switched to VF: enP47871s1 May 9 23:55:45.316572 systemd-networkd[875]: enP47871s1: Link UP May 9 23:55:45.316801 systemd-networkd[875]: eth0: Link UP May 9 23:55:45.317194 systemd-networkd[875]: eth0: Gained carrier May 9 23:55:45.317204 systemd-networkd[875]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 9 23:55:45.345109 systemd-networkd[875]: enP47871s1: Gained carrier May 9 23:55:45.362928 systemd-networkd[875]: eth0: DHCPv4 address 10.200.20.26/24, gateway 10.200.20.1 acquired from 168.63.129.16 May 9 23:55:45.880618 ignition[810]: Ignition 2.19.0 May 9 23:55:45.880628 ignition[810]: Stage: fetch-offline May 9 23:55:45.882744 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 9 23:55:45.880666 ignition[810]: no configs at "/usr/lib/ignition/base.d" May 9 23:55:45.901188 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... May 9 23:55:45.880674 ignition[810]: no config dir at "/usr/lib/ignition/base.platform.d/azure" May 9 23:55:45.880760 ignition[810]: parsed url from cmdline: "" May 9 23:55:45.880763 ignition[810]: no config URL provided May 9 23:55:45.880767 ignition[810]: reading system config file "/usr/lib/ignition/user.ign" May 9 23:55:45.880774 ignition[810]: no config at "/usr/lib/ignition/user.ign" May 9 23:55:45.880779 ignition[810]: failed to fetch config: resource requires networking May 9 23:55:45.881061 ignition[810]: Ignition finished successfully May 9 23:55:45.927056 ignition[883]: Ignition 2.19.0 May 9 23:55:45.927067 ignition[883]: Stage: fetch May 9 23:55:45.927261 ignition[883]: no configs at "/usr/lib/ignition/base.d" May 9 23:55:45.927271 ignition[883]: no config dir at "/usr/lib/ignition/base.platform.d/azure" May 9 23:55:45.927362 ignition[883]: parsed url from cmdline: "" May 9 23:55:45.927368 ignition[883]: no config URL provided May 9 23:55:45.927372 ignition[883]: reading system config file "/usr/lib/ignition/user.ign" May 9 23:55:45.927379 ignition[883]: no config at "/usr/lib/ignition/user.ign" May 9 23:55:45.927399 ignition[883]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 May 9 23:55:46.026168 ignition[883]: GET result: OK May 9 23:55:46.026230 ignition[883]: config has been read from IMDS userdata May 9 23:55:46.026252 ignition[883]: parsing config with SHA512: 0e2a9446e6a9b2d47c1b113324bafc21c14e496b1d99d541144e0067524cc9ed72c4f3e7f6f1b1f3c5928959d31b74e18bb17d0d834de98ff86a341b9b94fd6d May 9 23:55:46.030563 unknown[883]: fetched base config from "system" May 9 23:55:46.030754 ignition[883]: fetch: fetch complete May 9 23:55:46.030571 unknown[883]: fetched base config from "system" May 9 23:55:46.030758 ignition[883]: fetch: fetch passed May 9 23:55:46.030576 unknown[883]: fetched user config from "azure" May 9 23:55:46.030799 ignition[883]: Ignition finished successfully May 9 23:55:46.036255 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). May 9 23:55:46.062635 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 9 23:55:46.076986 ignition[889]: Ignition 2.19.0 May 9 23:55:46.076996 ignition[889]: Stage: kargs May 9 23:55:46.086357 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 9 23:55:46.077229 ignition[889]: no configs at "/usr/lib/ignition/base.d" May 9 23:55:46.077239 ignition[889]: no config dir at "/usr/lib/ignition/base.platform.d/azure" May 9 23:55:46.078023 ignition[889]: kargs: kargs passed May 9 23:55:46.109031 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 9 23:55:46.078068 ignition[889]: Ignition finished successfully May 9 23:55:46.134050 ignition[895]: Ignition 2.19.0 May 9 23:55:46.138800 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 9 23:55:46.134056 ignition[895]: Stage: disks May 9 23:55:46.146645 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 9 23:55:46.134293 ignition[895]: no configs at "/usr/lib/ignition/base.d" May 9 23:55:46.156637 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 9 23:55:46.134311 ignition[895]: no config dir at "/usr/lib/ignition/base.platform.d/azure" May 9 23:55:46.168424 systemd[1]: Reached target local-fs.target - Local File Systems. May 9 23:55:46.135398 ignition[895]: disks: disks passed May 9 23:55:46.176585 systemd[1]: Reached target sysinit.target - System Initialization. May 9 23:55:46.135454 ignition[895]: Ignition finished successfully May 9 23:55:46.187620 systemd[1]: Reached target basic.target - Basic System. May 9 23:55:46.215091 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 9 23:55:46.283876 systemd-fsck[903]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks May 9 23:55:46.290942 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 9 23:55:46.312332 systemd[1]: Mounting sysroot.mount - /sysroot... May 9 23:55:46.367890 kernel: EXT4-fs (sda9): mounted filesystem ffdb9517-5190-4050-8f70-de9d48dc1858 r/w with ordered data mode. Quota mode: none. May 9 23:55:46.368994 systemd[1]: Mounted sysroot.mount - /sysroot. May 9 23:55:46.373637 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 9 23:55:46.417987 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 9 23:55:46.428390 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 9 23:55:46.438186 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... May 9 23:55:46.444631 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 9 23:55:46.484337 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (915) May 9 23:55:46.484363 kernel: BTRFS info (device sda6): first mount of filesystem 3b69b342-5bf7-4a79-8c13-5043d2a95a48 May 9 23:55:46.444666 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 9 23:55:46.506339 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm May 9 23:55:46.506360 kernel: BTRFS info (device sda6): using free space tree May 9 23:55:46.466241 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 9 23:55:46.506308 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 9 23:55:46.529884 kernel: BTRFS info (device sda6): auto enabling async discard May 9 23:55:46.531917 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 9 23:55:46.537313 systemd-networkd[875]: eth0: Gained IPv6LL May 9 23:55:47.032481 coreos-metadata[917]: May 09 23:55:47.032 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 May 9 23:55:47.044058 coreos-metadata[917]: May 09 23:55:47.044 INFO Fetch successful May 9 23:55:47.044058 coreos-metadata[917]: May 09 23:55:47.044 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 May 9 23:55:47.062666 coreos-metadata[917]: May 09 23:55:47.054 INFO Fetch successful May 9 23:55:47.062666 coreos-metadata[917]: May 09 23:55:47.055 INFO wrote hostname ci-4081.3.3-n-3576c31acd to /sysroot/etc/hostname May 9 23:55:47.049758 systemd-networkd[875]: enP47871s1: Gained IPv6LL May 9 23:55:47.062960 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. May 9 23:55:47.245077 initrd-setup-root[945]: cut: /sysroot/etc/passwd: No such file or directory May 9 23:55:47.280202 initrd-setup-root[952]: cut: /sysroot/etc/group: No such file or directory May 9 23:55:47.289893 initrd-setup-root[959]: cut: /sysroot/etc/shadow: No such file or directory May 9 23:55:47.299074 initrd-setup-root[966]: cut: /sysroot/etc/gshadow: No such file or directory May 9 23:55:48.036773 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 9 23:55:48.053146 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 9 23:55:48.070108 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 9 23:55:48.079520 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 9 23:55:48.099880 kernel: BTRFS info (device sda6): last unmount of filesystem 3b69b342-5bf7-4a79-8c13-5043d2a95a48 May 9 23:55:48.111142 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 9 23:55:48.129127 ignition[1036]: INFO : Ignition 2.19.0 May 9 23:55:48.129127 ignition[1036]: INFO : Stage: mount May 9 23:55:48.139951 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" May 9 23:55:48.139951 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" May 9 23:55:48.139951 ignition[1036]: INFO : mount: mount passed May 9 23:55:48.139951 ignition[1036]: INFO : Ignition finished successfully May 9 23:55:48.137887 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 9 23:55:48.153161 systemd[1]: Starting ignition-files.service - Ignition (files)... May 9 23:55:48.191500 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 9 23:55:48.213893 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1045) May 9 23:55:48.228499 kernel: BTRFS info (device sda6): first mount of filesystem 3b69b342-5bf7-4a79-8c13-5043d2a95a48 May 9 23:55:48.228562 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm May 9 23:55:48.232749 kernel: BTRFS info (device sda6): using free space tree May 9 23:55:48.238880 kernel: BTRFS info (device sda6): auto enabling async discard May 9 23:55:48.240776 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 9 23:55:48.270185 ignition[1062]: INFO : Ignition 2.19.0 May 9 23:55:48.270185 ignition[1062]: INFO : Stage: files May 9 23:55:48.279057 ignition[1062]: INFO : no configs at "/usr/lib/ignition/base.d" May 9 23:55:48.279057 ignition[1062]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" May 9 23:55:48.279057 ignition[1062]: DEBUG : files: compiled without relabeling support, skipping May 9 23:55:48.299359 ignition[1062]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 9 23:55:48.299359 ignition[1062]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 9 23:55:48.343403 ignition[1062]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 9 23:55:48.351297 ignition[1062]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 9 23:55:48.351297 ignition[1062]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 9 23:55:48.343823 unknown[1062]: wrote ssh authorized keys file for user: core May 9 23:55:48.373190 ignition[1062]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" May 9 23:55:48.384642 ignition[1062]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 9 23:55:48.384642 ignition[1062]: INFO : files: op(4): [started] processing unit "etcd-member.service" May 9 23:55:48.410251 ignition[1062]: INFO : files: op(4): op(5): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" May 9 23:55:48.424656 ignition[1062]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" May 9 23:55:48.424656 ignition[1062]: INFO : files: op(4): [finished] processing unit "etcd-member.service" May 9 23:55:48.424656 ignition[1062]: INFO : files: op(6): [started] setting preset to enabled for "etcd-member.service" May 9 23:55:48.424656 ignition[1062]: INFO : files: op(6): [finished] setting preset to enabled for "etcd-member.service" May 9 23:55:48.424656 ignition[1062]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" May 9 23:55:48.424656 ignition[1062]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" May 9 23:55:48.424656 ignition[1062]: INFO : files: files passed May 9 23:55:48.424656 ignition[1062]: INFO : Ignition finished successfully May 9 23:55:48.439209 systemd[1]: Finished ignition-files.service - Ignition (files). May 9 23:55:48.480666 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 9 23:55:48.501059 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 9 23:55:48.523593 systemd[1]: ignition-quench.service: Deactivated successfully. May 9 23:55:48.523682 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 9 23:55:48.555550 initrd-setup-root-after-ignition[1091]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 9 23:55:48.555550 initrd-setup-root-after-ignition[1091]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 9 23:55:48.573488 initrd-setup-root-after-ignition[1095]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 9 23:55:48.582240 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 9 23:55:48.589728 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 9 23:55:48.612149 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 9 23:55:48.642985 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 9 23:55:48.643120 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 9 23:55:48.656463 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 9 23:55:48.670250 systemd[1]: Reached target initrd.target - Initrd Default Target. May 9 23:55:48.686774 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 9 23:55:48.707174 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 9 23:55:48.728403 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 9 23:55:48.748195 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 9 23:55:48.768179 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 9 23:55:48.768288 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 9 23:55:48.784413 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 9 23:55:48.798927 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 9 23:55:48.814463 systemd[1]: Stopped target timers.target - Timer Units. May 9 23:55:48.828178 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 9 23:55:48.828278 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 9 23:55:48.848905 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 9 23:55:48.863860 systemd[1]: Stopped target basic.target - Basic System. May 9 23:55:48.878341 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 9 23:55:48.893080 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 9 23:55:48.908723 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 9 23:55:48.926534 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 9 23:55:48.941149 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 9 23:55:48.956196 systemd[1]: Stopped target sysinit.target - System Initialization. May 9 23:55:48.971231 systemd[1]: Stopped target local-fs.target - Local File Systems. May 9 23:55:48.985056 systemd[1]: Stopped target swap.target - Swaps. May 9 23:55:48.996248 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 9 23:55:48.996338 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 9 23:55:49.017213 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 9 23:55:49.030510 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 9 23:55:49.045203 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 9 23:55:49.052201 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 9 23:55:49.062661 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 9 23:55:49.062741 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 9 23:55:49.083315 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 9 23:55:49.083375 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 9 23:55:49.091980 systemd[1]: ignition-files.service: Deactivated successfully. May 9 23:55:49.092049 systemd[1]: Stopped ignition-files.service - Ignition (files). May 9 23:55:49.166491 ignition[1116]: INFO : Ignition 2.19.0 May 9 23:55:49.166491 ignition[1116]: INFO : Stage: umount May 9 23:55:49.166491 ignition[1116]: INFO : no configs at "/usr/lib/ignition/base.d" May 9 23:55:49.166491 ignition[1116]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" May 9 23:55:49.166491 ignition[1116]: INFO : umount: umount passed May 9 23:55:49.166491 ignition[1116]: INFO : Ignition finished successfully May 9 23:55:49.104371 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. May 9 23:55:49.104421 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. May 9 23:55:49.132071 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 9 23:55:49.152557 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 9 23:55:49.152640 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 9 23:55:49.196072 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 9 23:55:49.209831 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 9 23:55:49.209921 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 9 23:55:49.228338 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 9 23:55:49.228399 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 9 23:55:49.253531 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 9 23:55:49.254124 systemd[1]: ignition-mount.service: Deactivated successfully. May 9 23:55:49.254462 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 9 23:55:49.264515 systemd[1]: sysroot-boot.service: Deactivated successfully. May 9 23:55:49.264599 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 9 23:55:49.271191 systemd[1]: ignition-disks.service: Deactivated successfully. May 9 23:55:49.271294 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 9 23:55:49.287589 systemd[1]: ignition-kargs.service: Deactivated successfully. May 9 23:55:49.287650 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 9 23:55:49.300074 systemd[1]: ignition-fetch.service: Deactivated successfully. May 9 23:55:49.300125 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). May 9 23:55:49.312917 systemd[1]: Stopped target network.target - Network. May 9 23:55:49.325855 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 9 23:55:49.325942 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 9 23:55:49.339748 systemd[1]: Stopped target paths.target - Path Units. May 9 23:55:49.352211 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 9 23:55:49.357378 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 9 23:55:49.366112 systemd[1]: Stopped target slices.target - Slice Units. May 9 23:55:49.377805 systemd[1]: Stopped target sockets.target - Socket Units. May 9 23:55:49.389369 systemd[1]: iscsid.socket: Deactivated successfully. May 9 23:55:49.389419 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 9 23:55:49.401923 systemd[1]: iscsiuio.socket: Deactivated successfully. May 9 23:55:49.401968 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 9 23:55:49.413742 systemd[1]: ignition-setup.service: Deactivated successfully. May 9 23:55:49.413798 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 9 23:55:49.425568 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 9 23:55:49.425611 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 9 23:55:49.437707 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 9 23:55:49.437753 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 9 23:55:49.450350 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 9 23:55:49.461161 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 9 23:55:49.478912 systemd-networkd[875]: eth0: DHCPv6 lease lost May 9 23:55:49.485476 systemd[1]: systemd-networkd.service: Deactivated successfully. May 9 23:55:49.485837 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 9 23:55:49.493642 systemd[1]: systemd-resolved.service: Deactivated successfully. May 9 23:55:49.493745 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 9 23:55:49.508229 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 9 23:55:49.756427 kernel: hv_netvsc 002248bb-ce86-0022-48bb-ce86002248bb eth0: Data path switched from VF: enP47871s1 May 9 23:55:49.508277 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 9 23:55:49.540103 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 9 23:55:49.551099 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 9 23:55:49.551178 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 9 23:55:49.563610 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 9 23:55:49.563661 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 9 23:55:49.576161 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 9 23:55:49.576213 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 9 23:55:49.588534 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 9 23:55:49.588591 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 9 23:55:49.601655 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 9 23:55:49.657393 systemd[1]: systemd-udevd.service: Deactivated successfully. May 9 23:55:49.657574 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 9 23:55:49.671759 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 9 23:55:49.671810 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 9 23:55:49.685229 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 9 23:55:49.685272 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 9 23:55:49.696627 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 9 23:55:49.696690 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 9 23:55:49.714952 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 9 23:55:49.715016 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 9 23:55:49.727420 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 9 23:55:49.727476 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 9 23:55:49.784138 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 9 23:55:49.800378 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 9 23:55:49.800454 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 9 23:55:49.814670 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 9 23:55:49.814727 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 9 23:55:49.828205 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 9 23:55:49.828332 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 9 23:55:49.919637 systemd[1]: network-cleanup.service: Deactivated successfully. May 9 23:55:49.919771 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 9 23:55:49.931443 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 9 23:55:49.964138 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 9 23:55:49.987117 systemd[1]: Switching root. May 9 23:55:50.067940 systemd-journald[217]: Journal stopped May 9 23:55:54.374000 systemd-journald[217]: Received SIGTERM from PID 1 (systemd). May 9 23:55:54.374025 kernel: SELinux: policy capability network_peer_controls=1 May 9 23:55:54.374035 kernel: SELinux: policy capability open_perms=1 May 9 23:55:54.374046 kernel: SELinux: policy capability extended_socket_class=1 May 9 23:55:54.374053 kernel: SELinux: policy capability always_check_network=0 May 9 23:55:54.374061 kernel: SELinux: policy capability cgroup_seclabel=1 May 9 23:55:54.374069 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 9 23:55:54.374077 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 9 23:55:54.374085 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 9 23:55:54.374093 kernel: audit: type=1403 audit(1746834951.232:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 9 23:55:54.374104 systemd[1]: Successfully loaded SELinux policy in 117.611ms. May 9 23:55:54.374113 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.384ms. May 9 23:55:54.374125 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) May 9 23:55:54.374134 systemd[1]: Detected virtualization microsoft. May 9 23:55:54.374143 systemd[1]: Detected architecture arm64. May 9 23:55:54.374154 systemd[1]: Detected first boot. May 9 23:55:54.374163 systemd[1]: Hostname set to . May 9 23:55:54.374172 systemd[1]: Initializing machine ID from random generator. May 9 23:55:54.374181 zram_generator::config[1157]: No configuration found. May 9 23:55:54.374190 systemd[1]: Populated /etc with preset unit settings. May 9 23:55:54.374199 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 9 23:55:54.374210 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 9 23:55:54.374219 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 9 23:55:54.374229 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 9 23:55:54.374238 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 9 23:55:54.374248 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 9 23:55:54.374257 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 9 23:55:54.374266 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 9 23:55:54.374277 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 9 23:55:54.374286 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 9 23:55:54.374296 systemd[1]: Created slice user.slice - User and Session Slice. May 9 23:55:54.374305 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 9 23:55:54.374314 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 9 23:55:54.374324 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 9 23:55:54.374333 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 9 23:55:54.374342 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 9 23:55:54.374351 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 9 23:55:54.374362 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 9 23:55:54.374371 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 9 23:55:54.374380 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 9 23:55:54.374392 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 9 23:55:54.374401 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 9 23:55:54.374411 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 9 23:55:54.374420 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 9 23:55:54.374431 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 9 23:55:54.374440 systemd[1]: Reached target slices.target - Slice Units. May 9 23:55:54.374450 systemd[1]: Reached target swap.target - Swaps. May 9 23:55:54.374459 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 9 23:55:54.374468 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 9 23:55:54.374477 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 9 23:55:54.374487 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 9 23:55:54.374498 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 9 23:55:54.374508 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 9 23:55:54.374517 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 9 23:55:54.374528 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 9 23:55:54.374537 systemd[1]: Mounting media.mount - External Media Directory... May 9 23:55:54.374547 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 9 23:55:54.374558 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 9 23:55:54.374567 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 9 23:55:54.374577 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 9 23:55:54.374586 systemd[1]: Reached target machines.target - Containers. May 9 23:55:54.374596 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 9 23:55:54.374605 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 9 23:55:54.374615 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 9 23:55:54.374624 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 9 23:55:54.374636 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 9 23:55:54.374645 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 9 23:55:54.374655 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 9 23:55:54.374664 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 9 23:55:54.374674 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 9 23:55:54.374683 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 9 23:55:54.374693 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 9 23:55:54.374702 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 9 23:55:54.374711 kernel: fuse: init (API version 7.39) May 9 23:55:54.374722 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 9 23:55:54.374732 systemd[1]: Stopped systemd-fsck-usr.service. May 9 23:55:54.374742 systemd[1]: Starting systemd-journald.service - Journal Service... May 9 23:55:54.374751 kernel: loop: module loaded May 9 23:55:54.374760 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 9 23:55:54.374770 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 9 23:55:54.374779 kernel: ACPI: bus type drm_connector registered May 9 23:55:54.374801 systemd-journald[1260]: Collecting audit messages is disabled. May 9 23:55:54.374823 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 9 23:55:54.374834 systemd-journald[1260]: Journal started May 9 23:55:54.374853 systemd-journald[1260]: Runtime Journal (/run/log/journal/45418ad4027842b58109abe3d18a86af) is 8.0M, max 78.5M, 70.5M free. May 9 23:55:53.389279 systemd[1]: Queued start job for default target multi-user.target. May 9 23:55:53.490711 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. May 9 23:55:53.491092 systemd[1]: systemd-journald.service: Deactivated successfully. May 9 23:55:53.491398 systemd[1]: systemd-journald.service: Consumed 3.363s CPU time. May 9 23:55:54.413275 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 9 23:55:54.423339 systemd[1]: verity-setup.service: Deactivated successfully. May 9 23:55:54.423397 systemd[1]: Stopped verity-setup.service. May 9 23:55:54.445036 systemd[1]: Started systemd-journald.service - Journal Service. May 9 23:55:54.445707 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 9 23:55:54.452444 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 9 23:55:54.459649 systemd[1]: Mounted media.mount - External Media Directory. May 9 23:55:54.465792 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 9 23:55:54.472783 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 9 23:55:54.479847 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 9 23:55:54.486035 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 9 23:55:54.493847 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 9 23:55:54.502105 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 9 23:55:54.502252 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 9 23:55:54.510051 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 9 23:55:54.510193 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 9 23:55:54.517455 systemd[1]: modprobe@drm.service: Deactivated successfully. May 9 23:55:54.518928 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 9 23:55:54.525633 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 9 23:55:54.525769 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 9 23:55:54.533763 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 9 23:55:54.533932 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 9 23:55:54.541115 systemd[1]: modprobe@loop.service: Deactivated successfully. May 9 23:55:54.541253 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 9 23:55:54.548684 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 9 23:55:54.556666 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 9 23:55:54.564641 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 9 23:55:54.577204 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 9 23:55:54.600427 systemd[1]: Reached target network-pre.target - Preparation for Network. May 9 23:55:54.614968 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 9 23:55:54.623141 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 9 23:55:54.630050 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 9 23:55:54.630092 systemd[1]: Reached target local-fs.target - Local File Systems. May 9 23:55:54.638288 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). May 9 23:55:54.647596 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 9 23:55:54.656483 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 9 23:55:54.664183 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 9 23:55:54.701201 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 9 23:55:54.710392 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 9 23:55:54.717905 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 9 23:55:54.719258 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 9 23:55:54.731140 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 9 23:55:54.732344 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 9 23:55:54.747202 systemd-journald[1260]: Time spent on flushing to /var/log/journal/45418ad4027842b58109abe3d18a86af is 97.324ms for 876 entries. May 9 23:55:54.747202 systemd-journald[1260]: System Journal (/var/log/journal/45418ad4027842b58109abe3d18a86af) is 11.8M, max 2.6G, 2.6G free. May 9 23:55:54.943692 systemd-journald[1260]: Received client request to flush runtime journal. May 9 23:55:54.943755 systemd-journald[1260]: /var/log/journal/45418ad4027842b58109abe3d18a86af/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. May 9 23:55:54.943784 systemd-journald[1260]: Rotating system journal. May 9 23:55:54.943807 kernel: loop0: detected capacity change from 0 to 114328 May 9 23:55:54.743091 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 9 23:55:54.765474 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 9 23:55:54.778062 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... May 9 23:55:54.791528 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 9 23:55:54.817153 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 9 23:55:54.833886 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 9 23:55:54.842614 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 9 23:55:54.855843 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 9 23:55:54.873347 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... May 9 23:55:54.886883 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 9 23:55:54.895241 udevadm[1295]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. May 9 23:55:54.906200 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 9 23:55:54.918954 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 9 23:55:54.947072 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 9 23:55:54.964749 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 9 23:55:54.965467 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. May 9 23:55:55.000437 systemd-tmpfiles[1304]: ACLs are not supported, ignoring. May 9 23:55:55.000458 systemd-tmpfiles[1304]: ACLs are not supported, ignoring. May 9 23:55:55.005319 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 9 23:55:55.246919 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 9 23:55:55.334040 kernel: loop1: detected capacity change from 0 to 114432 May 9 23:55:55.668900 kernel: loop2: detected capacity change from 0 to 31320 May 9 23:55:55.975095 kernel: loop3: detected capacity change from 0 to 114328 May 9 23:55:55.979041 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 9 23:55:55.990917 kernel: loop4: detected capacity change from 0 to 114432 May 9 23:55:55.999908 kernel: loop5: detected capacity change from 0 to 31320 May 9 23:55:56.001657 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 9 23:55:56.010740 (sd-merge)[1316]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. May 9 23:55:56.011145 (sd-merge)[1316]: Merged extensions into '/usr'. May 9 23:55:56.016281 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 9 23:55:56.023101 systemd-udevd[1318]: Using default interface naming scheme 'v255'. May 9 23:55:56.029066 systemd[1]: Starting ensure-sysext.service... May 9 23:55:56.033983 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 9 23:55:56.067559 systemd[1]: Reloading requested from client PID 1320 ('systemctl') (unit ensure-sysext.service)... May 9 23:55:56.067573 systemd[1]: Reloading... May 9 23:55:56.071938 systemd-tmpfiles[1321]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 9 23:55:56.072241 systemd-tmpfiles[1321]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 9 23:55:56.072908 systemd-tmpfiles[1321]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 9 23:55:56.073133 systemd-tmpfiles[1321]: ACLs are not supported, ignoring. May 9 23:55:56.073178 systemd-tmpfiles[1321]: ACLs are not supported, ignoring. May 9 23:55:56.104716 systemd-tmpfiles[1321]: Detected autofs mount point /boot during canonicalization of boot. May 9 23:55:56.104728 systemd-tmpfiles[1321]: Skipping /boot May 9 23:55:56.115919 systemd-tmpfiles[1321]: Detected autofs mount point /boot during canonicalization of boot. May 9 23:55:56.116057 systemd-tmpfiles[1321]: Skipping /boot May 9 23:55:56.144896 zram_generator::config[1348]: No configuration found. May 9 23:55:56.261651 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 9 23:55:56.332619 systemd[1]: Reloading finished in 264 ms. May 9 23:55:56.356985 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 9 23:55:56.374898 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 9 23:55:56.402371 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 9 23:55:56.412145 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... May 9 23:55:56.420346 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 9 23:55:56.428746 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 9 23:55:56.437029 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 9 23:55:56.446077 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 9 23:55:56.473195 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 9 23:55:56.490398 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 9 23:55:56.498362 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 9 23:55:56.510154 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 9 23:55:56.523071 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 9 23:55:56.535286 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 9 23:55:56.536083 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 9 23:55:56.536752 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 9 23:55:56.553914 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 9 23:55:56.554377 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 9 23:55:56.572917 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 9 23:55:56.585364 systemd[1]: modprobe@loop.service: Deactivated successfully. May 9 23:55:56.585611 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 9 23:55:56.613150 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 9 23:55:56.628436 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 9 23:55:56.650368 kernel: mousedev: PS/2 mouse device common for all mice May 9 23:55:56.650488 kernel: hv_vmbus: registering driver hyperv_fb May 9 23:55:56.650518 kernel: hv_vmbus: registering driver hv_balloon May 9 23:55:56.654921 kernel: hyperv_fb: Synthvid Version major 3, minor 5 May 9 23:55:56.663003 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 May 9 23:55:56.663093 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 May 9 23:55:56.679193 kernel: hv_balloon: Memory hot add disabled on ARM64 May 9 23:55:56.677354 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 9 23:55:56.685794 kernel: Console: switching to colour dummy device 80x25 May 9 23:55:56.692945 kernel: Console: switching to colour frame buffer device 128x48 May 9 23:55:56.700817 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 9 23:55:56.719978 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 41 scanned by (udev-worker) (1419) May 9 23:55:56.720449 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 9 23:55:56.724244 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 9 23:55:56.740458 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 9 23:55:56.752848 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 9 23:55:56.753249 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 9 23:55:56.765629 augenrules[1478]: No rules May 9 23:55:56.768564 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. May 9 23:55:56.781705 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 9 23:55:56.784048 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 9 23:55:56.794769 systemd[1]: modprobe@loop.service: Deactivated successfully. May 9 23:55:56.794940 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 9 23:55:56.817076 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 9 23:55:56.834165 systemd[1]: Finished ensure-sysext.service. May 9 23:55:56.882962 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. May 9 23:55:56.895585 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 9 23:55:56.902245 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 9 23:55:56.921180 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 9 23:55:56.931191 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 9 23:55:56.942580 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 9 23:55:56.952065 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 9 23:55:56.956957 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 9 23:55:56.967081 systemd[1]: Reached target time-set.target - System Time Set. May 9 23:55:56.976565 systemd-resolved[1436]: Positive Trust Anchors: May 9 23:55:56.976586 systemd-resolved[1436]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 9 23:55:56.976618 systemd-resolved[1436]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 9 23:55:56.985832 systemd-networkd[1435]: lo: Link UP May 9 23:55:56.985850 systemd-networkd[1435]: lo: Gained carrier May 9 23:55:56.989010 systemd-networkd[1435]: Enumeration completed May 9 23:55:56.989349 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 9 23:55:56.998817 systemd-resolved[1436]: Using system hostname 'ci-4081.3.3-n-3576c31acd'. May 9 23:55:57.000920 systemd[1]: Started systemd-networkd.service - Network Configuration. May 9 23:55:57.001070 systemd-networkd[1435]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 9 23:55:57.001072 systemd-networkd[1435]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 9 23:55:57.009705 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 9 23:55:57.019091 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 9 23:55:57.019497 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 9 23:55:57.027957 systemd[1]: modprobe@drm.service: Deactivated successfully. May 9 23:55:57.033181 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 9 23:55:57.041334 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 9 23:55:57.041458 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 9 23:55:57.051051 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 9 23:55:57.058949 systemd[1]: modprobe@loop.service: Deactivated successfully. May 9 23:55:57.059111 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 9 23:55:57.074719 systemd[1]: Reached target network.target - Network. May 9 23:55:57.080640 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 9 23:55:57.093076 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 9 23:55:57.099781 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 9 23:55:57.099940 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 9 23:55:57.100844 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 9 23:55:57.101491 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. May 9 23:55:57.109655 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 9 23:55:57.117429 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 9 23:55:57.117722 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 9 23:55:57.133154 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... May 9 23:55:57.140991 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 9 23:55:57.159922 kernel: mlx5_core baff:00:02.0 enP47871s1: Link up May 9 23:55:57.204163 kernel: hv_netvsc 002248bb-ce86-0022-48bb-ce86002248bb eth0: Data path switched to VF: enP47871s1 May 9 23:55:57.204911 systemd-networkd[1435]: enP47871s1: Link UP May 9 23:55:57.205009 systemd-networkd[1435]: eth0: Link UP May 9 23:55:57.205012 systemd-networkd[1435]: eth0: Gained carrier May 9 23:55:57.205025 systemd-networkd[1435]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 9 23:55:57.208173 systemd-networkd[1435]: enP47871s1: Gained carrier May 9 23:55:57.212272 lvm[1548]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 9 23:55:57.214087 systemd-networkd[1435]: eth0: DHCPv4 address 10.200.20.26/24, gateway 10.200.20.1 acquired from 168.63.129.16 May 9 23:55:57.238423 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. May 9 23:55:57.247571 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 9 23:55:57.261027 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... May 9 23:55:57.267618 lvm[1553]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 9 23:55:57.292536 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. May 9 23:55:57.350792 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 9 23:55:58.438141 systemd-networkd[1435]: eth0: Gained IPv6LL May 9 23:55:58.440692 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 9 23:55:58.449246 systemd[1]: Reached target network-online.target - Network is Online. May 9 23:55:58.630033 systemd-networkd[1435]: enP47871s1: Gained IPv6LL May 9 23:56:07.634433 ldconfig[1286]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 9 23:56:07.879986 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 9 23:56:07.899025 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 9 23:56:07.909015 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 9 23:56:07.917434 systemd[1]: Reached target sysinit.target - System Initialization. May 9 23:56:07.924116 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 9 23:56:07.931189 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 9 23:56:07.938414 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 9 23:56:07.944220 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 9 23:56:07.950987 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 9 23:56:07.957900 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 9 23:56:07.957930 systemd[1]: Reached target paths.target - Path Units. May 9 23:56:07.963015 systemd[1]: Reached target timers.target - Timer Units. May 9 23:56:07.969519 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 9 23:56:07.977395 systemd[1]: Starting docker.socket - Docker Socket for the API... May 9 23:56:07.988497 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 9 23:56:07.994972 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 9 23:56:08.001508 systemd[1]: Reached target sockets.target - Socket Units. May 9 23:56:08.007193 systemd[1]: Reached target basic.target - Basic System. May 9 23:56:08.012845 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 9 23:56:08.012895 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 9 23:56:08.018980 systemd[1]: Starting chronyd.service - NTP client/server... May 9 23:56:08.042387 systemd[1]: Starting containerd.service - containerd container runtime... May 9 23:56:08.048941 (chronyd)[1564]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS May 9 23:56:08.050041 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... May 9 23:56:08.057126 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 9 23:56:08.064418 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 9 23:56:08.073339 jq[1570]: false May 9 23:56:08.073967 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 9 23:56:08.079732 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 9 23:56:08.079773 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). May 9 23:56:08.081822 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. May 9 23:56:08.088061 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). May 9 23:56:08.089042 KVP[1572]: KVP starting; pid is:1572 May 9 23:56:08.090477 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 9 23:56:08.100994 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 9 23:56:08.110101 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 9 23:56:08.110656 KVP[1572]: KVP LIC Version: 3.1 May 9 23:56:08.110882 kernel: hv_utils: KVP IC version 4.0 May 9 23:56:08.126047 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 9 23:56:08.134016 systemd[1]: Starting systemd-logind.service - User Login Management... May 9 23:56:08.140163 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 9 23:56:08.140728 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 9 23:56:08.141610 systemd[1]: Starting update-engine.service - Update Engine... May 9 23:56:08.153061 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 9 23:56:08.163399 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 9 23:56:08.164984 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 9 23:56:08.165290 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 9 23:56:08.165429 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 9 23:56:08.173249 jq[1580]: true May 9 23:56:08.183301 jq[1582]: true May 9 23:56:08.244394 chronyd[1608]: chronyd version 4.5 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) May 9 23:56:08.249643 (ntainerd)[1604]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 9 23:56:08.256014 systemd[1]: motdgen.service: Deactivated successfully. May 9 23:56:08.256971 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 9 23:56:08.292247 systemd-logind[1578]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) May 9 23:56:08.292743 systemd-logind[1578]: New seat seat0. May 9 23:56:08.293498 systemd[1]: Started systemd-logind.service - User Login Management. May 9 23:56:08.302257 update_engine[1579]: I20250509 23:56:08.293334 1579 main.cc:92] Flatcar Update Engine starting May 9 23:56:08.328791 chronyd[1608]: Timezone right/UTC failed leap second check, ignoring May 9 23:56:08.329066 chronyd[1608]: Loaded seccomp filter (level 2) May 9 23:56:08.330459 systemd[1]: Started chronyd.service - NTP client/server. May 9 23:56:08.692105 extend-filesystems[1571]: Found loop3 May 9 23:56:08.692105 extend-filesystems[1571]: Found loop4 May 9 23:56:08.692105 extend-filesystems[1571]: Found loop5 May 9 23:56:08.692105 extend-filesystems[1571]: Found sda May 9 23:56:08.692105 extend-filesystems[1571]: Found sda1 May 9 23:56:08.749276 extend-filesystems[1571]: Found sda2 May 9 23:56:08.749276 extend-filesystems[1571]: Found sda3 May 9 23:56:08.749276 extend-filesystems[1571]: Found usr May 9 23:56:08.749276 extend-filesystems[1571]: Found sda4 May 9 23:56:08.749276 extend-filesystems[1571]: Found sda6 May 9 23:56:08.749276 extend-filesystems[1571]: Found sda7 May 9 23:56:08.749276 extend-filesystems[1571]: Found sda9 May 9 23:56:08.749276 extend-filesystems[1571]: Checking size of /dev/sda9 May 9 23:56:08.749276 extend-filesystems[1571]: Old size kept for /dev/sda9 May 9 23:56:08.749276 extend-filesystems[1571]: Found sr0 May 9 23:56:08.819392 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 41 scanned by (udev-worker) (1626) May 9 23:56:08.819476 bash[1602]: Updated "/home/core/.ssh/authorized_keys" May 9 23:56:08.699694 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 9 23:56:08.713205 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 9 23:56:08.723901 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 9 23:56:08.731191 systemd[1]: extend-filesystems.service: Deactivated successfully. May 9 23:56:08.731721 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 9 23:56:09.089569 dbus-daemon[1567]: [system] SELinux support is enabled May 9 23:56:09.090029 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 9 23:56:09.111926 update_engine[1579]: I20250509 23:56:09.103793 1579 update_check_scheduler.cc:74] Next update check in 11m47s May 9 23:56:09.104478 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 9 23:56:09.104522 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 9 23:56:09.115375 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 9 23:56:09.115402 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 9 23:56:09.125409 dbus-daemon[1567]: [system] Successfully activated service 'org.freedesktop.systemd1' May 9 23:56:09.125789 systemd[1]: Started update-engine.service - Update Engine. May 9 23:56:09.139161 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 9 23:56:09.328191 sshd_keygen[1616]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 9 23:56:09.346826 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 9 23:56:09.362138 systemd[1]: Starting issuegen.service - Generate /run/issue... May 9 23:56:09.370032 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... May 9 23:56:09.389485 systemd[1]: issuegen.service: Deactivated successfully. May 9 23:56:09.390921 systemd[1]: Finished issuegen.service - Generate /run/issue. May 9 23:56:09.407100 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 9 23:56:09.414817 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. May 9 23:56:09.596077 coreos-metadata[1566]: May 09 23:56:09.596 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 May 9 23:56:09.602619 coreos-metadata[1566]: May 09 23:56:09.602 INFO Fetch successful May 9 23:56:09.602619 coreos-metadata[1566]: May 09 23:56:09.602 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 May 9 23:56:09.607567 coreos-metadata[1566]: May 09 23:56:09.607 INFO Fetch successful May 9 23:56:09.608149 coreos-metadata[1566]: May 09 23:56:09.608 INFO Fetching http://168.63.129.16/machine/e5d91680-6171-447f-a52c-05ef25c76d6c/0600583f%2Df0e1%2D4d7f%2Dbf82%2D7ebdfe056d43.%5Fci%2D4081.3.3%2Dn%2D3576c31acd?comp=config&type=sharedConfig&incarnation=1: Attempt #1 May 9 23:56:09.610244 coreos-metadata[1566]: May 09 23:56:09.610 INFO Fetch successful May 9 23:56:09.610418 coreos-metadata[1566]: May 09 23:56:09.610 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 May 9 23:56:09.620168 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 9 23:56:09.629451 coreos-metadata[1566]: May 09 23:56:09.629 INFO Fetch successful May 9 23:56:09.633312 systemd[1]: Started getty@tty1.service - Getty on tty1. May 9 23:56:09.654613 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 9 23:56:09.663517 systemd[1]: Reached target getty.target - Login Prompts. May 9 23:56:09.687368 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. May 9 23:56:09.703478 systemd[1]: Starting etcd-member.service - etcd (System Application Container)... May 9 23:56:09.710594 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 9 23:56:09.781905 (-wrapper)[1698]: etcd-member.service: Referenced but unset environment variable evaluates to an empty string: ETCD_OPTS May 9 23:56:10.245845 locksmithd[1668]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 9 23:56:11.613570 containerd[1604]: time="2025-05-09T23:56:11.613479940Z" level=info msg="starting containerd" revision=174e0d1785eeda18dc2beba45e1d5a188771636b version=v1.7.21 May 9 23:56:11.636769 containerd[1604]: time="2025-05-09T23:56:11.636659540Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 May 9 23:56:11.638051 containerd[1604]: time="2025-05-09T23:56:11.638012980Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.89-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 May 9 23:56:11.638083 containerd[1604]: time="2025-05-09T23:56:11.638050900Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 May 9 23:56:11.638083 containerd[1604]: time="2025-05-09T23:56:11.638068940Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 May 9 23:56:11.638245 containerd[1604]: time="2025-05-09T23:56:11.638223740Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 May 9 23:56:11.638274 containerd[1604]: time="2025-05-09T23:56:11.638247620Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 May 9 23:56:11.638329 containerd[1604]: time="2025-05-09T23:56:11.638309380Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 May 9 23:56:11.638351 containerd[1604]: time="2025-05-09T23:56:11.638326780Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 May 9 23:56:11.638505 containerd[1604]: time="2025-05-09T23:56:11.638481260Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 9 23:56:11.638534 containerd[1604]: time="2025-05-09T23:56:11.638505100Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 May 9 23:56:11.638534 containerd[1604]: time="2025-05-09T23:56:11.638519420Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 May 9 23:56:11.638534 containerd[1604]: time="2025-05-09T23:56:11.638529380Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 May 9 23:56:11.638616 containerd[1604]: time="2025-05-09T23:56:11.638598260Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 May 9 23:56:11.638803 containerd[1604]: time="2025-05-09T23:56:11.638781340Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 May 9 23:56:11.638935 containerd[1604]: time="2025-05-09T23:56:11.638911980Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 9 23:56:11.638957 containerd[1604]: time="2025-05-09T23:56:11.638935540Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 May 9 23:56:11.639037 containerd[1604]: time="2025-05-09T23:56:11.639018100Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 May 9 23:56:11.639080 containerd[1604]: time="2025-05-09T23:56:11.639064180Z" level=info msg="metadata content store policy set" policy=shared May 9 23:56:12.180586 containerd[1604]: time="2025-05-09T23:56:12.180521180Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 May 9 23:56:12.180718 containerd[1604]: time="2025-05-09T23:56:12.180616700Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 May 9 23:56:12.180718 containerd[1604]: time="2025-05-09T23:56:12.180648500Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 May 9 23:56:12.180718 containerd[1604]: time="2025-05-09T23:56:12.180675380Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 May 9 23:56:12.180718 containerd[1604]: time="2025-05-09T23:56:12.180698580Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 May 9 23:56:12.182969 containerd[1604]: time="2025-05-09T23:56:12.180932180Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 May 9 23:56:12.182969 containerd[1604]: time="2025-05-09T23:56:12.181159820Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 May 9 23:56:12.182969 containerd[1604]: time="2025-05-09T23:56:12.181266380Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 May 9 23:56:12.182969 containerd[1604]: time="2025-05-09T23:56:12.181282180Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 May 9 23:56:12.182969 containerd[1604]: time="2025-05-09T23:56:12.181298020Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 May 9 23:56:12.182969 containerd[1604]: time="2025-05-09T23:56:12.181313220Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 May 9 23:56:12.182969 containerd[1604]: time="2025-05-09T23:56:12.181327100Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 May 9 23:56:12.182969 containerd[1604]: time="2025-05-09T23:56:12.181339700Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 May 9 23:56:12.182969 containerd[1604]: time="2025-05-09T23:56:12.181354180Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 May 9 23:56:12.182969 containerd[1604]: time="2025-05-09T23:56:12.181368140Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 May 9 23:56:12.182969 containerd[1604]: time="2025-05-09T23:56:12.181385060Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 May 9 23:56:12.182969 containerd[1604]: time="2025-05-09T23:56:12.181398420Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 May 9 23:56:12.182969 containerd[1604]: time="2025-05-09T23:56:12.181410780Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 May 9 23:56:12.182969 containerd[1604]: time="2025-05-09T23:56:12.181430740Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 May 9 23:56:12.183269 containerd[1604]: time="2025-05-09T23:56:12.181446740Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 May 9 23:56:12.183269 containerd[1604]: time="2025-05-09T23:56:12.181459460Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 May 9 23:56:12.183269 containerd[1604]: time="2025-05-09T23:56:12.181472700Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 May 9 23:56:12.183269 containerd[1604]: time="2025-05-09T23:56:12.181485060Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 May 9 23:56:12.183269 containerd[1604]: time="2025-05-09T23:56:12.181497860Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 May 9 23:56:12.183269 containerd[1604]: time="2025-05-09T23:56:12.181509540Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 May 9 23:56:12.183269 containerd[1604]: time="2025-05-09T23:56:12.181523020Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 May 9 23:56:12.183269 containerd[1604]: time="2025-05-09T23:56:12.181538980Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 May 9 23:56:12.183269 containerd[1604]: time="2025-05-09T23:56:12.181554380Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 May 9 23:56:12.183269 containerd[1604]: time="2025-05-09T23:56:12.181565780Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 May 9 23:56:12.183269 containerd[1604]: time="2025-05-09T23:56:12.181576980Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 May 9 23:56:12.183269 containerd[1604]: time="2025-05-09T23:56:12.181591100Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 May 9 23:56:12.183269 containerd[1604]: time="2025-05-09T23:56:12.181606940Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 May 9 23:56:12.183269 containerd[1604]: time="2025-05-09T23:56:12.181627700Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 May 9 23:56:12.183269 containerd[1604]: time="2025-05-09T23:56:12.181640580Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 May 9 23:56:12.183570 containerd[1604]: time="2025-05-09T23:56:12.181651380Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 May 9 23:56:12.183570 containerd[1604]: time="2025-05-09T23:56:12.181697380Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 May 9 23:56:12.183570 containerd[1604]: time="2025-05-09T23:56:12.181714020Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 May 9 23:56:12.183570 containerd[1604]: time="2025-05-09T23:56:12.181726260Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 May 9 23:56:12.183570 containerd[1604]: time="2025-05-09T23:56:12.181739100Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 May 9 23:56:12.183570 containerd[1604]: time="2025-05-09T23:56:12.181749340Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 May 9 23:56:12.183570 containerd[1604]: time="2025-05-09T23:56:12.181762100Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 May 9 23:56:12.183570 containerd[1604]: time="2025-05-09T23:56:12.181772700Z" level=info msg="NRI interface is disabled by configuration." May 9 23:56:12.183570 containerd[1604]: time="2025-05-09T23:56:12.181782740Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 May 9 23:56:12.183759 systemd[1]: Started containerd.service - containerd container runtime. May 9 23:56:12.190936 containerd[1604]: time="2025-05-09T23:56:12.182079620Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" May 9 23:56:12.190936 containerd[1604]: time="2025-05-09T23:56:12.182141420Z" level=info msg="Connect containerd service" May 9 23:56:12.190936 containerd[1604]: time="2025-05-09T23:56:12.182179500Z" level=info msg="using legacy CRI server" May 9 23:56:12.190936 containerd[1604]: time="2025-05-09T23:56:12.182186380Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 9 23:56:12.190936 containerd[1604]: time="2025-05-09T23:56:12.182270660Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" May 9 23:56:12.190936 containerd[1604]: time="2025-05-09T23:56:12.182806460Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 9 23:56:12.190936 containerd[1604]: time="2025-05-09T23:56:12.183044620Z" level=info msg="Start subscribing containerd event" May 9 23:56:12.190936 containerd[1604]: time="2025-05-09T23:56:12.183093660Z" level=info msg="Start recovering state" May 9 23:56:12.190936 containerd[1604]: time="2025-05-09T23:56:12.183152140Z" level=info msg="Start event monitor" May 9 23:56:12.190936 containerd[1604]: time="2025-05-09T23:56:12.183162860Z" level=info msg="Start snapshots syncer" May 9 23:56:12.190936 containerd[1604]: time="2025-05-09T23:56:12.183171980Z" level=info msg="Start cni network conf syncer for default" May 9 23:56:12.190936 containerd[1604]: time="2025-05-09T23:56:12.183180500Z" level=info msg="Start streaming server" May 9 23:56:12.190936 containerd[1604]: time="2025-05-09T23:56:12.183581300Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 9 23:56:12.190936 containerd[1604]: time="2025-05-09T23:56:12.183622100Z" level=info msg=serving... address=/run/containerd/containerd.sock May 9 23:56:12.190936 containerd[1604]: time="2025-05-09T23:56:12.183673540Z" level=info msg="containerd successfully booted in 0.570989s" May 9 23:56:12.200097 systemd[1]: Starting docker.service - Docker Application Container Engine... May 9 23:56:12.200265 (dockerd)[1720]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU May 9 23:56:14.204887 dockerd[1720]: time="2025-05-09T23:56:14.204819100Z" level=info msg="Starting up" May 9 23:56:15.889533 login[1691]: pam_lastlog(login:session): file /var/log/lastlog is locked/write, retrying May 9 23:56:16.084344 login[1692]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) May 9 23:56:16.094261 systemd-logind[1578]: New session 1 of user core. May 9 23:56:16.096326 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 9 23:56:16.101152 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 9 23:56:16.126292 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 9 23:56:16.135143 systemd[1]: Starting user@500.service - User Manager for UID 500... May 9 23:56:16.238555 (systemd)[1745]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 9 23:56:16.666415 systemd[1745]: Queued start job for default target default.target. May 9 23:56:16.674968 systemd[1745]: Created slice app.slice - User Application Slice. May 9 23:56:16.675001 systemd[1745]: Reached target paths.target - Paths. May 9 23:56:16.675013 systemd[1745]: Reached target timers.target - Timers. May 9 23:56:16.676221 systemd[1745]: Starting dbus.socket - D-Bus User Message Bus Socket... May 9 23:56:16.687637 systemd[1745]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 9 23:56:16.687766 systemd[1745]: Reached target sockets.target - Sockets. May 9 23:56:16.687780 systemd[1745]: Reached target basic.target - Basic System. May 9 23:56:16.687817 systemd[1745]: Reached target default.target - Main User Target. May 9 23:56:16.687844 systemd[1745]: Startup finished in 443ms. May 9 23:56:16.687993 systemd[1]: Started user@500.service - User Manager for UID 500. May 9 23:56:16.689282 systemd[1]: Started session-1.scope - Session 1 of User core. May 9 23:56:16.919042 login[1691]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) May 9 23:56:16.924063 systemd-logind[1578]: New session 2 of user core. May 9 23:56:16.930057 systemd[1]: Started session-2.scope - Session 2 of User core. May 9 23:56:17.622150 systemd[1]: var-lib-docker-metacopy\x2dcheck1820652970-merged.mount: Deactivated successfully. May 9 23:56:17.760702 dockerd[1720]: time="2025-05-09T23:56:17.760660380Z" level=info msg="Loading containers: start." May 9 23:56:17.869905 waagent[1688]: 2025-05-09T23:56:17.869751Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 May 9 23:56:17.875417 waagent[1688]: 2025-05-09T23:56:17.875314Z INFO Daemon Daemon OS: flatcar 4081.3.3 May 9 23:56:17.879959 waagent[1688]: 2025-05-09T23:56:17.879900Z INFO Daemon Daemon Python: 3.11.9 May 9 23:56:17.884397 waagent[1688]: 2025-05-09T23:56:17.884331Z INFO Daemon Daemon Run daemon May 9 23:56:17.888560 waagent[1688]: 2025-05-09T23:56:17.888506Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4081.3.3' May 9 23:56:17.897518 waagent[1688]: 2025-05-09T23:56:17.897452Z INFO Daemon Daemon Using waagent for provisioning May 9 23:56:17.904892 waagent[1688]: 2025-05-09T23:56:17.902925Z INFO Daemon Daemon Activate resource disk May 9 23:56:17.907914 waagent[1688]: 2025-05-09T23:56:17.907843Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb May 9 23:56:17.921460 waagent[1688]: 2025-05-09T23:56:17.921346Z INFO Daemon Daemon Found device: None May 9 23:56:17.926288 waagent[1688]: 2025-05-09T23:56:17.926225Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology May 9 23:56:17.935508 waagent[1688]: 2025-05-09T23:56:17.935437Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 May 9 23:56:17.949307 waagent[1688]: 2025-05-09T23:56:17.949234Z INFO Daemon Daemon Clean protocol and wireserver endpoint May 9 23:56:17.955434 waagent[1688]: 2025-05-09T23:56:17.955368Z INFO Daemon Daemon Running default provisioning handler May 9 23:56:17.967674 waagent[1688]: 2025-05-09T23:56:17.967603Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. May 9 23:56:17.983426 waagent[1688]: 2025-05-09T23:56:17.983349Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' May 9 23:56:17.994622 waagent[1688]: 2025-05-09T23:56:17.994548Z INFO Daemon Daemon cloud-init is enabled: False May 9 23:56:18.000234 waagent[1688]: 2025-05-09T23:56:18.000174Z INFO Daemon Daemon Copying ovf-env.xml May 9 23:56:18.055135 waagent[1688]: 2025-05-09T23:56:18.055031Z INFO Daemon Daemon Successfully mounted dvd May 9 23:56:18.084663 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. May 9 23:56:18.086495 waagent[1688]: 2025-05-09T23:56:18.086413Z INFO Daemon Daemon Detect protocol endpoint May 9 23:56:18.091579 waagent[1688]: 2025-05-09T23:56:18.091469Z INFO Daemon Daemon Clean protocol and wireserver endpoint May 9 23:56:18.097927 waagent[1688]: 2025-05-09T23:56:18.097831Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler May 9 23:56:18.104860 waagent[1688]: 2025-05-09T23:56:18.104787Z INFO Daemon Daemon Test for route to 168.63.129.16 May 9 23:56:18.110476 waagent[1688]: 2025-05-09T23:56:18.110411Z INFO Daemon Daemon Route to 168.63.129.16 exists May 9 23:56:18.117720 waagent[1688]: 2025-05-09T23:56:18.117657Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 May 9 23:56:18.147948 waagent[1688]: 2025-05-09T23:56:18.147823Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 May 9 23:56:18.154804 waagent[1688]: 2025-05-09T23:56:18.154772Z INFO Daemon Daemon Wire protocol version:2012-11-30 May 9 23:56:18.160635 waagent[1688]: 2025-05-09T23:56:18.160575Z INFO Daemon Daemon Server preferred version:2015-04-05 May 9 23:56:18.182893 kernel: Initializing XFRM netlink socket May 9 23:56:18.341969 waagent[1688]: 2025-05-09T23:56:18.341880Z INFO Daemon Daemon Initializing goal state during protocol detection May 9 23:56:18.350910 waagent[1688]: 2025-05-09T23:56:18.348610Z INFO Daemon Daemon Forcing an update of the goal state. May 9 23:56:18.357862 waagent[1688]: 2025-05-09T23:56:18.357813Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] May 9 23:56:18.380386 waagent[1688]: 2025-05-09T23:56:18.380333Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.164 May 9 23:56:18.386703 waagent[1688]: 2025-05-09T23:56:18.386653Z INFO Daemon May 9 23:56:18.389743 waagent[1688]: 2025-05-09T23:56:18.389697Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: df7f42eb-2c86-4473-b778-bd25035122fe eTag: 4466704088106466141 source: Fabric] May 9 23:56:18.401649 waagent[1688]: 2025-05-09T23:56:18.401563Z INFO Daemon The vmSettings originated via Fabric; will ignore them. May 9 23:56:18.408327 waagent[1688]: 2025-05-09T23:56:18.408282Z INFO Daemon May 9 23:56:18.411070 waagent[1688]: 2025-05-09T23:56:18.411021Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] May 9 23:56:18.424074 waagent[1688]: 2025-05-09T23:56:18.423992Z INFO Daemon Daemon Downloading artifacts profile blob May 9 23:56:18.514191 waagent[1688]: 2025-05-09T23:56:18.513470Z INFO Daemon Downloaded certificate {'thumbprint': 'D5F9D7EE0F56AE8EFDF9F050966A9AD44B067E7F', 'hasPrivateKey': True} May 9 23:56:18.524018 waagent[1688]: 2025-05-09T23:56:18.523580Z INFO Daemon Downloaded certificate {'thumbprint': 'AAFD27D923DE1D70E357EEF049508BF4B77A63E8', 'hasPrivateKey': False} May 9 23:56:18.534171 waagent[1688]: 2025-05-09T23:56:18.534109Z INFO Daemon Fetch goal state completed May 9 23:56:18.548072 waagent[1688]: 2025-05-09T23:56:18.548024Z INFO Daemon Daemon Starting provisioning May 9 23:56:18.553916 waagent[1688]: 2025-05-09T23:56:18.553674Z INFO Daemon Daemon Handle ovf-env.xml. May 9 23:56:18.558681 waagent[1688]: 2025-05-09T23:56:18.558616Z INFO Daemon Daemon Set hostname [ci-4081.3.3-n-3576c31acd] May 9 23:56:18.581279 waagent[1688]: 2025-05-09T23:56:18.581201Z INFO Daemon Daemon Publish hostname [ci-4081.3.3-n-3576c31acd] May 9 23:56:18.588231 waagent[1688]: 2025-05-09T23:56:18.588161Z INFO Daemon Daemon Examine /proc/net/route for primary interface May 9 23:56:18.595331 waagent[1688]: 2025-05-09T23:56:18.595264Z INFO Daemon Daemon Primary interface is [eth0] May 9 23:56:18.617149 systemd-networkd[1435]: docker0: Link UP May 9 23:56:18.637941 systemd-networkd[1435]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 9 23:56:18.637950 systemd-networkd[1435]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 9 23:56:18.637996 systemd-networkd[1435]: eth0: DHCP lease lost May 9 23:56:18.643845 waagent[1688]: 2025-05-09T23:56:18.639039Z INFO Daemon Daemon Create user account if not exists May 9 23:56:18.643963 dockerd[1720]: time="2025-05-09T23:56:18.640287220Z" level=info msg="Loading containers: done." May 9 23:56:18.645364 waagent[1688]: 2025-05-09T23:56:18.645060Z INFO Daemon Daemon User core already exists, skip useradd May 9 23:56:18.646182 systemd-networkd[1435]: eth0: DHCPv6 lease lost May 9 23:56:18.656038 waagent[1688]: 2025-05-09T23:56:18.655936Z INFO Daemon Daemon Configure sudoer May 9 23:56:18.661795 waagent[1688]: 2025-05-09T23:56:18.661111Z INFO Daemon Daemon Configure sshd May 9 23:56:18.669346 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck4169870604-merged.mount: Deactivated successfully. May 9 23:56:18.670977 waagent[1688]: 2025-05-09T23:56:18.670714Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. May 9 23:56:18.685543 waagent[1688]: 2025-05-09T23:56:18.685304Z INFO Daemon Daemon Deploy ssh public key. May 9 23:56:18.685953 systemd-networkd[1435]: eth0: DHCPv4 address 10.200.20.26/24, gateway 10.200.20.1 acquired from 168.63.129.16 May 9 23:56:18.697905 dockerd[1720]: time="2025-05-09T23:56:18.697474940Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 May 9 23:56:18.697905 dockerd[1720]: time="2025-05-09T23:56:18.697586340Z" level=info msg="Docker daemon" commit=061aa95809be396a6b5542618d8a34b02a21ff77 containerd-snapshotter=false storage-driver=overlay2 version=26.1.0 May 9 23:56:18.697905 dockerd[1720]: time="2025-05-09T23:56:18.697692460Z" level=info msg="Daemon has completed initialization" May 9 23:56:18.772023 dockerd[1720]: time="2025-05-09T23:56:18.771948300Z" level=info msg="API listen on /run/docker.sock" May 9 23:56:18.772454 systemd[1]: Started docker.service - Docker Application Container Engine. May 9 23:56:18.773878 etcd-wrapper[1706]: Error response from daemon: No such container: etcd-member May 9 23:56:18.784615 etcd-wrapper[1908]: Error response from daemon: No such container: etcd-member May 9 23:56:18.866892 etcd-wrapper[1923]: Unable to find image 'quay.io/coreos/etcd:v3.5.0-arm64' locally May 9 23:56:19.793603 waagent[1688]: 2025-05-09T23:56:19.793548Z INFO Daemon Daemon Provisioning complete May 9 23:56:19.809862 waagent[1688]: 2025-05-09T23:56:19.809810Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping May 9 23:56:19.816225 waagent[1688]: 2025-05-09T23:56:19.816080Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. May 9 23:56:19.826130 waagent[1688]: 2025-05-09T23:56:19.826063Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent May 9 23:56:19.960240 waagent[1928]: 2025-05-09T23:56:19.960154Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) May 9 23:56:19.960539 waagent[1928]: 2025-05-09T23:56:19.960314Z INFO ExtHandler ExtHandler OS: flatcar 4081.3.3 May 9 23:56:19.960539 waagent[1928]: 2025-05-09T23:56:19.960370Z INFO ExtHandler ExtHandler Python: 3.11.9 May 9 23:56:19.995672 waagent[1928]: 2025-05-09T23:56:19.995570Z INFO ExtHandler ExtHandler Distro: flatcar-4081.3.3; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.9; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; May 9 23:56:19.995882 waagent[1928]: 2025-05-09T23:56:19.995833Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file May 9 23:56:19.995966 waagent[1928]: 2025-05-09T23:56:19.995930Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 May 9 23:56:20.004223 waagent[1928]: 2025-05-09T23:56:20.004147Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] May 9 23:56:20.011442 waagent[1928]: 2025-05-09T23:56:20.011391Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.164 May 9 23:56:20.012004 waagent[1928]: 2025-05-09T23:56:20.011958Z INFO ExtHandler May 9 23:56:20.012082 waagent[1928]: 2025-05-09T23:56:20.012048Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 83829ac0-7497-4a4e-965f-2303161b14a7 eTag: 4466704088106466141 source: Fabric] May 9 23:56:20.012382 waagent[1928]: 2025-05-09T23:56:20.012342Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. May 9 23:56:20.012964 waagent[1928]: 2025-05-09T23:56:20.012915Z INFO ExtHandler May 9 23:56:20.013037 waagent[1928]: 2025-05-09T23:56:20.013004Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] May 9 23:56:20.017315 waagent[1928]: 2025-05-09T23:56:20.017274Z INFO ExtHandler ExtHandler Downloading artifacts profile blob May 9 23:56:20.100142 waagent[1928]: 2025-05-09T23:56:20.100006Z INFO ExtHandler Downloaded certificate {'thumbprint': 'D5F9D7EE0F56AE8EFDF9F050966A9AD44B067E7F', 'hasPrivateKey': True} May 9 23:56:20.100540 waagent[1928]: 2025-05-09T23:56:20.100491Z INFO ExtHandler Downloaded certificate {'thumbprint': 'AAFD27D923DE1D70E357EEF049508BF4B77A63E8', 'hasPrivateKey': False} May 9 23:56:20.100987 waagent[1928]: 2025-05-09T23:56:20.100942Z INFO ExtHandler Fetch goal state completed May 9 23:56:20.114312 waagent[1928]: 2025-05-09T23:56:20.114248Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1928 May 9 23:56:20.114472 waagent[1928]: 2025-05-09T23:56:20.114434Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** May 9 23:56:20.116131 waagent[1928]: 2025-05-09T23:56:20.116082Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4081.3.3', '', 'Flatcar Container Linux by Kinvolk'] May 9 23:56:20.116503 waagent[1928]: 2025-05-09T23:56:20.116465Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules May 9 23:56:20.118297 waagent[1928]: 2025-05-09T23:56:20.118254Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service May 9 23:56:20.118461 waagent[1928]: 2025-05-09T23:56:20.118420Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup May 9 23:56:20.124379 waagent[1928]: 2025-05-09T23:56:20.124321Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now May 9 23:56:20.131372 systemd[1]: Reloading requested from client PID 1943 ('systemctl') (unit waagent.service)... May 9 23:56:20.131391 systemd[1]: Reloading... May 9 23:56:20.199012 etcd-wrapper[1923]: v3.5.0-arm64: Pulling from coreos/etcd May 9 23:56:20.199012 etcd-wrapper[1923]: 6022c6b01d76: Pulling fs layer May 9 23:56:20.199012 etcd-wrapper[1923]: 1d97b1ec77fc: Pulling fs layer May 9 23:56:20.199012 etcd-wrapper[1923]: 99ef4b690837: Pulling fs layer May 9 23:56:20.199012 etcd-wrapper[1923]: 435b7bf0967c: Pulling fs layer May 9 23:56:20.199012 etcd-wrapper[1923]: 17e4a5f7c1b5: Pulling fs layer May 9 23:56:20.199012 etcd-wrapper[1923]: 5b0292999756: Pulling fs layer May 9 23:56:20.201061 etcd-wrapper[1923]: 435b7bf0967c: Waiting May 9 23:56:20.201061 etcd-wrapper[1923]: 17e4a5f7c1b5: Waiting May 9 23:56:20.201061 etcd-wrapper[1923]: 5b0292999756: Waiting May 9 23:56:20.223907 zram_generator::config[1982]: No configuration found. May 9 23:56:20.334163 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 9 23:56:20.415152 systemd[1]: Reloading finished in 283 ms. May 9 23:56:20.439913 waagent[1928]: 2025-05-09T23:56:20.438494Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service May 9 23:56:20.443959 systemd[1]: Reloading requested from client PID 2033 ('systemctl') (unit waagent.service)... May 9 23:56:20.443978 systemd[1]: Reloading... May 9 23:56:20.532898 zram_generator::config[2072]: No configuration found. May 9 23:56:20.558645 etcd-wrapper[1923]: 99ef4b690837: Download complete May 9 23:56:20.674900 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 9 23:56:20.706393 etcd-wrapper[1923]: 1d97b1ec77fc: Verifying Checksum May 9 23:56:20.706393 etcd-wrapper[1923]: 1d97b1ec77fc: Download complete May 9 23:56:20.760771 systemd[1]: Reloading finished in 316 ms. May 9 23:56:20.788641 waagent[1928]: 2025-05-09T23:56:20.787722Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service May 9 23:56:20.788641 waagent[1928]: 2025-05-09T23:56:20.787915Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully May 9 23:56:20.791015 waagent[1928]: 2025-05-09T23:56:20.790960Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. May 9 23:56:20.791941 waagent[1928]: 2025-05-09T23:56:20.791590Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] May 9 23:56:20.792454 waagent[1928]: 2025-05-09T23:56:20.792395Z INFO ExtHandler ExtHandler Starting env monitor service. May 9 23:56:20.792883 waagent[1928]: 2025-05-09T23:56:20.792767Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. May 9 23:56:20.793217 waagent[1928]: 2025-05-09T23:56:20.793104Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread May 9 23:56:20.793305 waagent[1928]: 2025-05-09T23:56:20.793211Z INFO ExtHandler ExtHandler Start Extension Telemetry service. May 9 23:56:20.793785 waagent[1928]: 2025-05-09T23:56:20.793686Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True May 9 23:56:20.794061 waagent[1928]: 2025-05-09T23:56:20.793939Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. May 9 23:56:20.794349 waagent[1928]: 2025-05-09T23:56:20.794284Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file May 9 23:56:20.794617 waagent[1928]: 2025-05-09T23:56:20.794506Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread May 9 23:56:20.795206 waagent[1928]: 2025-05-09T23:56:20.795175Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 May 9 23:56:20.795849 waagent[1928]: 2025-05-09T23:56:20.795338Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file May 9 23:56:20.795849 waagent[1928]: 2025-05-09T23:56:20.795410Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 May 9 23:56:20.795849 waagent[1928]: 2025-05-09T23:56:20.795549Z INFO EnvHandler ExtHandler Configure routes May 9 23:56:20.795849 waagent[1928]: 2025-05-09T23:56:20.795609Z INFO EnvHandler ExtHandler Gateway:None May 9 23:56:20.795849 waagent[1928]: 2025-05-09T23:56:20.795785Z INFO EnvHandler ExtHandler Routes:None May 9 23:56:20.796262 waagent[1928]: 2025-05-09T23:56:20.796087Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. May 9 23:56:20.797651 waagent[1928]: 2025-05-09T23:56:20.797594Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: May 9 23:56:20.797651 waagent[1928]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT May 9 23:56:20.797651 waagent[1928]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 May 9 23:56:20.797651 waagent[1928]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 May 9 23:56:20.797651 waagent[1928]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 May 9 23:56:20.797651 waagent[1928]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 May 9 23:56:20.797651 waagent[1928]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 May 9 23:56:20.797651 waagent[1928]: docker0 000011AC 00000000 0001 0 0 0 0000FFFF 0 0 0 May 9 23:56:20.808047 waagent[1928]: 2025-05-09T23:56:20.807971Z INFO ExtHandler ExtHandler May 9 23:56:20.808148 waagent[1928]: 2025-05-09T23:56:20.808073Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: ca0f05a4-4e28-438f-8d60-4909476eb0bb correlation 970be975-0085-485f-a098-50f1db26f13c created: 2025-05-09T23:54:52.268440Z] May 9 23:56:20.809527 waagent[1928]: 2025-05-09T23:56:20.808414Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. May 9 23:56:20.809527 waagent[1928]: 2025-05-09T23:56:20.809008Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 1 ms] May 9 23:56:20.852740 waagent[1928]: 2025-05-09T23:56:20.852675Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 1EF21EB2-0E4F-4917-B790-BB8EAAD5A6D9;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] May 9 23:56:20.990480 etcd-wrapper[1923]: 435b7bf0967c: Verifying Checksum May 9 23:56:20.990990 etcd-wrapper[1923]: 435b7bf0967c: Download complete May 9 23:56:21.018044 etcd-wrapper[1923]: 17e4a5f7c1b5: Verifying Checksum May 9 23:56:21.018044 etcd-wrapper[1923]: 17e4a5f7c1b5: Download complete May 9 23:56:21.045558 waagent[1928]: 2025-05-09T23:56:21.045125Z INFO MonitorHandler ExtHandler Network interfaces: May 9 23:56:21.045558 waagent[1928]: Executing ['ip', '-a', '-o', 'link']: May 9 23:56:21.045558 waagent[1928]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 May 9 23:56:21.045558 waagent[1928]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:bb:ce:86 brd ff:ff:ff:ff:ff:ff May 9 23:56:21.045558 waagent[1928]: 3: enP47871s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:bb:ce:86 brd ff:ff:ff:ff:ff:ff\ altname enP47871p0s2 May 9 23:56:21.045558 waagent[1928]: 4: docker0: mtu 1500 qdisc noqueue state DOWN mode DEFAULT group default \ link/ether 02:42:34:49:1c:2d brd ff:ff:ff:ff:ff:ff May 9 23:56:21.045558 waagent[1928]: Executing ['ip', '-4', '-a', '-o', 'address']: May 9 23:56:21.045558 waagent[1928]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever May 9 23:56:21.045558 waagent[1928]: 2: eth0 inet 10.200.20.26/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever May 9 23:56:21.045558 waagent[1928]: 4: docker0 inet 172.17.0.1/16 brd 172.17.255.255 scope global docker0\ valid_lft forever preferred_lft forever May 9 23:56:21.045558 waagent[1928]: Executing ['ip', '-6', '-a', '-o', 'address']: May 9 23:56:21.045558 waagent[1928]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever May 9 23:56:21.045558 waagent[1928]: 2: eth0 inet6 fe80::222:48ff:febb:ce86/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever May 9 23:56:21.045558 waagent[1928]: 3: enP47871s1 inet6 fe80::222:48ff:febb:ce86/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever May 9 23:56:21.087931 waagent[1928]: 2025-05-09T23:56:21.087158Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: May 9 23:56:21.087931 waagent[1928]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) May 9 23:56:21.087931 waagent[1928]: pkts bytes target prot opt in out source destination May 9 23:56:21.087931 waagent[1928]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) May 9 23:56:21.087931 waagent[1928]: pkts bytes target prot opt in out source destination May 9 23:56:21.087931 waagent[1928]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) May 9 23:56:21.087931 waagent[1928]: pkts bytes target prot opt in out source destination May 9 23:56:21.087931 waagent[1928]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 May 9 23:56:21.087931 waagent[1928]: 1 52 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 May 9 23:56:21.087931 waagent[1928]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW May 9 23:56:21.090653 waagent[1928]: 2025-05-09T23:56:21.090597Z INFO EnvHandler ExtHandler Current Firewall rules: May 9 23:56:21.090653 waagent[1928]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) May 9 23:56:21.090653 waagent[1928]: pkts bytes target prot opt in out source destination May 9 23:56:21.090653 waagent[1928]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) May 9 23:56:21.090653 waagent[1928]: pkts bytes target prot opt in out source destination May 9 23:56:21.090653 waagent[1928]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) May 9 23:56:21.090653 waagent[1928]: pkts bytes target prot opt in out source destination May 9 23:56:21.090653 waagent[1928]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 May 9 23:56:21.090653 waagent[1928]: 1 52 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 May 9 23:56:21.090653 waagent[1928]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW May 9 23:56:21.091333 waagent[1928]: 2025-05-09T23:56:21.091181Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 May 9 23:56:21.254059 etcd-wrapper[1923]: 5b0292999756: Verifying Checksum May 9 23:56:21.254059 etcd-wrapper[1923]: 5b0292999756: Download complete May 9 23:56:21.280695 etcd-wrapper[1923]: 6022c6b01d76: Verifying Checksum May 9 23:56:21.280695 etcd-wrapper[1923]: 6022c6b01d76: Download complete May 9 23:56:22.793288 etcd-wrapper[1923]: 6022c6b01d76: Pull complete May 9 23:56:22.941924 systemd[1]: var-lib-docker-overlay2-7ab56b074f1c5b2668f91e7f19f6a4bb647f7aa75adba6061444726275dc6c3c-merged.mount: Deactivated successfully. May 9 23:56:27.819473 etcd-wrapper[1923]: 1d97b1ec77fc: Pull complete May 9 23:56:29.476638 systemd[1]: var-lib-docker-overlay2-fbdd57acdeceb4c05c26a408d534721f7471206b6a3b124505f215e6c7afff11-merged.mount: Deactivated successfully. May 9 23:56:30.765408 etcd-wrapper[1923]: 99ef4b690837: Pull complete May 9 23:56:31.162193 systemd[1]: var-lib-docker-overlay2-fb860086ccbd7995f42e1fae6dd303b1ee9557639e3ba3011b9b15dd3033e029-merged.mount: Deactivated successfully. May 9 23:56:32.124421 chronyd[1608]: Selected source PHC0 May 9 23:56:33.780490 etcd-wrapper[1923]: 435b7bf0967c: Pull complete May 9 23:56:34.142691 systemd[1]: var-lib-docker-overlay2-d3fb16d03137fa5706dcd889b5c612ddf5dc81b5cdd6e2f4cf0aa84fb0a0770f-merged.mount: Deactivated successfully. May 9 23:56:35.625055 etcd-wrapper[1923]: 17e4a5f7c1b5: Pull complete May 9 23:56:35.994354 systemd[1]: var-lib-docker-overlay2-11c79531e81c334ac57ff374351cd34422524156848f692eb0333ca7a6b576d2-merged.mount: Deactivated successfully. May 9 23:56:36.811025 etcd-wrapper[1923]: 5b0292999756: Pull complete May 9 23:56:36.847762 etcd-wrapper[1923]: Digest: sha256:96255d1ad67e7afcea46b4dc1b7e74024b9f6971193cb7316b093b3b5671efb0 May 9 23:56:36.856469 etcd-wrapper[1923]: Status: Downloaded newer image for quay.io/coreos/etcd:v3.5.0-arm64 May 9 23:56:36.880055 systemd[1]: var-lib-docker-overlay2-252585b166e6a75b655cf3a1bfc0f576c1aee86e123667f21e89f1219abbf496\x2dinit-merged.mount: Deactivated successfully. May 9 23:56:37.529653 containerd[1604]: time="2025-05-09T23:56:37.529549231Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 May 9 23:56:37.529653 containerd[1604]: time="2025-05-09T23:56:37.529611991Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 May 9 23:56:37.529653 containerd[1604]: time="2025-05-09T23:56:37.529628511Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 May 9 23:56:37.530173 containerd[1604]: time="2025-05-09T23:56:37.529749311Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 May 9 23:56:37.568131 systemd[1]: Started docker-f908f4d0983adea19110acdcd98344b609c8ecf4280330e53b0a473659f08e65.scope - libcontainer container f908f4d0983adea19110acdcd98344b609c8ecf4280330e53b0a473659f08e65. May 9 23:56:37.615009 etcd-wrapper[1923]: {"level":"info","ts":1746834997.6142836,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} May 9 23:56:37.615009 etcd-wrapper[1923]: {"level":"info","ts":1746834997.6143563,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"45418ad4027842b58109abe3d18a86af"} May 9 23:56:37.615009 etcd-wrapper[1923]: {"level":"warn","ts":1746834997.6143804,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} May 9 23:56:37.615009 etcd-wrapper[1923]: {"level":"warn","ts":1746834997.6143937,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.0-arm64"} May 9 23:56:37.615009 etcd-wrapper[1923]: {"level":"warn","ts":1746834997.614399,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} May 9 23:56:37.615009 etcd-wrapper[1923]: {"level":"warn","ts":1746834997.614403,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} May 9 23:56:37.615450 etcd-wrapper[1923]: {"level":"warn","ts":1746834997.614409,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_UNSUPPORTED_ARCH=arm64"} May 9 23:56:37.615450 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:37.614Z","caller":"etcdmain/etcd.go:72","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-peer-urls=http://10.200.20.26:2380","--listen-client-urls=http://0.0.0.0:2379","--initial-advertise-peer-urls=http://10.200.20.26:2380","--advertise-client-urls=http://10.200.20.26:2379","--discovery=https://discovery.etcd.io/e800d6c891c2f534f02b21196394cbcb"]} May 9 23:56:37.615450 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:37.614Z","caller":"embed/etcd.go:131","msg":"configuring peer listeners","listen-peer-urls":["http://10.200.20.26:2380"]} May 9 23:56:37.615450 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:37.614Z","caller":"embed/etcd.go:139","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} May 9 23:56:37.615606 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:37.614Z","caller":"embed/etcd.go:307","msg":"starting an etcd server","etcd-version":"3.5.0","git-sha":"946a5a6f2","go-version":"go1.16.3","go-os":"linux","go-arch":"arm64","max-cpu-set":2,"max-cpu-available":2,"member-initialized":false,"name":"45418ad4027842b58109abe3d18a86af","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://10.200.20.26:2380"],"listen-peer-urls":["http://10.200.20.26:2380"],"advertise-client-urls":["http://10.200.20.26:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"45418ad4027842b58109abe3d18a86af=http://10.200.20.26:2380","initial-cluster-state":"new","initial-cluster-token":"https://discovery.etcd.io/e800d6c891c2f534f02b21196394cbcb","quota-size-bytes":2147483648,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"https://discovery.etcd.io/e800d6c891c2f534f02b21196394cbcb","discovery-proxy":"","downgrade-check-interval":"5s"} May 9 23:56:37.619682 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:37.619Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"4.25188ms"} May 9 23:56:38.366464 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.366Z","caller":"v2discovery/discovery.go:342","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"7f3b89d6f4d75e71"} May 9 23:56:38.366464 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.366Z","caller":"v2discovery/discovery.go:342","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"3028f75791589353"} May 9 23:56:38.366464 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.366Z","caller":"v2discovery/discovery.go:336","msg":"found self from discovery server","discovery-url":"https://discovery.etcd.io","self":"95ccc1f4ab4dc6a9"} May 9 23:56:38.366464 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.366Z","caller":"v2discovery/discovery.go:378","msg":"found all needed peers from discovery server","discovery-url":"https://discovery.etcd.io","found-peers":3} May 9 23:56:38.377362 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.377Z","caller":"etcdserver/raft.go:448","msg":"starting local member","local-member-id":"95ccc1f4ab4dc6a9","cluster-id":"ab479e3d89cf840"} May 9 23:56:38.377652 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.377Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"95ccc1f4ab4dc6a9 switched to configuration voters=()"} May 9 23:56:38.377652 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.377Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"95ccc1f4ab4dc6a9 became follower at term 0"} May 9 23:56:38.377652 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.377Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft 95ccc1f4ab4dc6a9 [peers: [], term: 0, commit: 0, applied: 0, lastindex: 0, lastterm: 0]"} May 9 23:56:38.377652 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.377Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"95ccc1f4ab4dc6a9 became follower at term 1"} May 9 23:56:38.377652 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.377Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"95ccc1f4ab4dc6a9 switched to configuration voters=(3470295468361683795)"} May 9 23:56:38.377652 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.377Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"95ccc1f4ab4dc6a9 switched to configuration voters=(3470295468361683795 9168073022766538353)"} May 9 23:56:38.377652 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.377Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"95ccc1f4ab4dc6a9 switched to configuration voters=(3470295468361683795 9168073022766538353 10794215663490418345)"} May 9 23:56:38.380194 etcd-wrapper[1923]: {"level":"warn","ts":"2025-05-09T23:56:38.379Z","caller":"auth/store.go:1220","msg":"simple token is not cryptographically signed"} May 9 23:56:38.383747 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.383Z","caller":"mvcc/kvstore.go:415","msg":"kvstore restored","current-rev":1} May 9 23:56:38.388292 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.388Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} May 9 23:56:38.395275 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.394Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"3028f75791589353"} May 9 23:56:38.395574 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.395Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"95ccc1f4ab4dc6a9","remote-peer-id":"3028f75791589353"} May 9 23:56:38.395574 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.395Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"95ccc1f4ab4dc6a9","remote-peer-id":"3028f75791589353"} May 9 23:56:38.395841 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.395Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"3028f75791589353"} May 9 23:56:38.395841 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.395Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"95ccc1f4ab4dc6a9","remote-peer-id":"3028f75791589353","remote-peer-urls":["http://10.200.20.28:2380"]} May 9 23:56:38.396067 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.395Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"7f3b89d6f4d75e71"} May 9 23:56:38.396067 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.395Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"95ccc1f4ab4dc6a9","remote-peer-id":"7f3b89d6f4d75e71"} May 9 23:56:38.396067 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.395Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"95ccc1f4ab4dc6a9","remote-peer-id":"3028f75791589353"} May 9 23:56:38.397301 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.396Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"95ccc1f4ab4dc6a9","remote-peer-id":"3028f75791589353"} May 9 23:56:38.397301 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.397Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"95ccc1f4ab4dc6a9","remote-peer-id":"3028f75791589353"} May 9 23:56:38.397666 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.397Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"95ccc1f4ab4dc6a9","remote-peer-id":"7f3b89d6f4d75e71"} May 9 23:56:38.397939 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.397Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"95ccc1f4ab4dc6a9","remote-peer-id":"7f3b89d6f4d75e71"} May 9 23:56:38.399632 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.399Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"7f3b89d6f4d75e71"} May 9 23:56:38.399825 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.399Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"95ccc1f4ab4dc6a9","remote-peer-id":"7f3b89d6f4d75e71","remote-peer-urls":["http://10.200.20.30:2380"]} May 9 23:56:38.399825 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.399Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"3028f75791589353"} May 9 23:56:38.400033 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.399Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"95ccc1f4ab4dc6a9","remote-peer-id":"3028f75791589353"} May 9 23:56:38.400033 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.399Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"95ccc1f4ab4dc6a9","remote-peer-id":"7f3b89d6f4d75e71"} May 9 23:56:38.400299 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.399Z","caller":"etcdserver/server.go:843","msg":"starting etcd server","local-member-id":"95ccc1f4ab4dc6a9","local-server-version":"3.5.0","cluster-version":"to_be_decided"} May 9 23:56:38.400593 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.400Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"95ccc1f4ab4dc6a9","remote-peer-id":"7f3b89d6f4d75e71"} May 9 23:56:38.400593 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.400Z","caller":"etcdserver/server.go:744","msg":"starting initial election tick advance","election-ticks":10} May 9 23:56:38.402542 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.402Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"95ccc1f4ab4dc6a9 switched to configuration voters=(3470295468361683795 9168073022766538353 10794215663490418345)"} May 9 23:56:38.402542 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.402Z","caller":"embed/etcd.go:276","msg":"now serving peer/client/metrics","local-member-id":"95ccc1f4ab4dc6a9","initial-advertise-peer-urls":["http://10.200.20.26:2380"],"listen-peer-urls":["http://10.200.20.26:2380"],"advertise-client-urls":["http://10.200.20.26:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} May 9 23:56:38.402761 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.402Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"ab479e3d89cf840","local-member-id":"95ccc1f4ab4dc6a9","added-peer-id":"3028f75791589353","added-peer-peer-urls":["http://10.200.20.28:2380"]} May 9 23:56:38.403026 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.402Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"95ccc1f4ab4dc6a9 switched to configuration voters=(3470295468361683795 9168073022766538353 10794215663490418345)"} May 9 23:56:38.403304 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.403Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"ab479e3d89cf840","local-member-id":"95ccc1f4ab4dc6a9","added-peer-id":"7f3b89d6f4d75e71","added-peer-peer-urls":["http://10.200.20.30:2380"]} May 9 23:56:38.403540 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.403Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"95ccc1f4ab4dc6a9 switched to configuration voters=(3470295468361683795 9168073022766538353 10794215663490418345)"} May 9 23:56:38.403540 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.403Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"ab479e3d89cf840","local-member-id":"95ccc1f4ab4dc6a9","added-peer-id":"95ccc1f4ab4dc6a9","added-peer-peer-urls":["http://10.200.20.26:2380"]} May 9 23:56:38.404003 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.403Z","caller":"embed/etcd.go:580","msg":"serving peer traffic","address":"10.200.20.26:2380"} May 9 23:56:38.404003 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.403Z","caller":"embed/etcd.go:552","msg":"cmux::serve","address":"10.200.20.26:2380"} May 9 23:56:38.404828 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.404Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"7f3b89d6f4d75e71"} May 9 23:56:38.404828 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.404Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"95ccc1f4ab4dc6a9","remote-peer-id":"7f3b89d6f4d75e71"} May 9 23:56:38.404828 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.404Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"95ccc1f4ab4dc6a9","to":"3028f75791589353","stream-type":"stream MsgApp v2"} May 9 23:56:38.404828 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.404Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"95ccc1f4ab4dc6a9","remote-peer-id":"3028f75791589353"} May 9 23:56:38.404828 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.404Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"95ccc1f4ab4dc6a9","to":"7f3b89d6f4d75e71","stream-type":"stream Message"} May 9 23:56:38.404828 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.404Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"95ccc1f4ab4dc6a9","remote-peer-id":"7f3b89d6f4d75e71"} May 9 23:56:38.404828 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.404Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"95ccc1f4ab4dc6a9","to":"3028f75791589353","stream-type":"stream Message"} May 9 23:56:38.404828 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.404Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"95ccc1f4ab4dc6a9","remote-peer-id":"3028f75791589353"} May 9 23:56:38.404828 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.404Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"95ccc1f4ab4dc6a9","to":"7f3b89d6f4d75e71","stream-type":"stream MsgApp v2"} May 9 23:56:38.405135 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.404Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"95ccc1f4ab4dc6a9","remote-peer-id":"7f3b89d6f4d75e71"} May 9 23:56:38.405459 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.405Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"95ccc1f4ab4dc6a9","remote-peer-id":"3028f75791589353"} May 9 23:56:38.405459 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.405Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"95ccc1f4ab4dc6a9","remote-peer-id":"7f3b89d6f4d75e71"} May 9 23:56:38.451024 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.450Z","caller":"etcdserver/server.go:767","msg":"initialized peer connections; fast-forwarding election ticks","local-member-id":"95ccc1f4ab4dc6a9","forward-ticks":8,"forward-duration":"800ms","election-ticks":10,"election-timeout":"1s","active-remote-members":2} May 9 23:56:38.605653 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.605Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"95ccc1f4ab4dc6a9 [logterm: 1, index: 3, vote: 0] cast MsgPreVote for 7f3b89d6f4d75e71 [logterm: 1, index: 3] at term 1"} May 9 23:56:38.607378 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.607Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"95ccc1f4ab4dc6a9 [term: 1] received a MsgVote message with higher term from 7f3b89d6f4d75e71 [term: 2]"} May 9 23:56:38.607378 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.607Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"95ccc1f4ab4dc6a9 became follower at term 2"} May 9 23:56:38.607378 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.607Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"95ccc1f4ab4dc6a9 [logterm: 1, index: 3, vote: 0] cast MsgVote for 7f3b89d6f4d75e71 [logterm: 1, index: 3] at term 2"} May 9 23:56:38.609626 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.609Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 95ccc1f4ab4dc6a9 elected leader 7f3b89d6f4d75e71 at term 2"} May 9 23:56:38.614290 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.613Z","caller":"embed/serve.go:98","msg":"ready to serve client requests"} May 9 23:56:38.614290 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.613Z","caller":"etcdmain/main.go:47","msg":"notifying init daemon"} May 9 23:56:38.614404 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.614Z","caller":"etcdmain/main.go:53","msg":"successfully notified init daemon"} May 9 23:56:38.614519 systemd[1]: Started etcd-member.service - etcd (System Application Container). May 9 23:56:38.622540 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.615Z","caller":"embed/serve.go:140","msg":"serving client traffic insecurely; this is strongly discouraged!","address":"[::]:2379"} May 9 23:56:38.622540 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.613Z","caller":"etcdserver/server.go:2027","msg":"published local member to cluster through raft","local-member-id":"95ccc1f4ab4dc6a9","local-member-attributes":"{Name:45418ad4027842b58109abe3d18a86af ClientURLs:[http://10.200.20.26:2379]}","request-path":"/0/members/95ccc1f4ab4dc6a9/attributes","cluster-id":"ab479e3d89cf840","publish-timeout":"7s"} May 9 23:56:38.624371 systemd[1]: Reached target multi-user.target - Multi-User System. May 9 23:56:38.632352 systemd[1]: Startup finished in 727ms (kernel) + 11.438s (initrd) + 47.516s (userspace) = 59.681s. May 9 23:56:38.635981 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.635Z","caller":"membership/cluster.go:531","msg":"set initial cluster version","cluster-id":"ab479e3d89cf840","local-member-id":"95ccc1f4ab4dc6a9","cluster-version":"3.5"} May 9 23:56:38.636289 etcd-wrapper[1923]: {"level":"info","ts":"2025-05-09T23:56:38.635Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} May 9 23:56:39.056901 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 9 23:56:39.065121 systemd[1]: Started sshd@0-10.200.20.26:22-10.200.16.10:53674.service - OpenSSH per-connection server daemon (10.200.16.10:53674). May 9 23:56:39.532214 sshd[2232]: Accepted publickey for core from 10.200.16.10 port 53674 ssh2: RSA SHA256:DOtkdUDP5mb6MUY5b8/hpUG4hLvcPfUKFP/aFo/CwMA May 9 23:56:39.533526 sshd[2232]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 9 23:56:39.537851 systemd-logind[1578]: New session 3 of user core. May 9 23:56:39.545022 systemd[1]: Started session-3.scope - Session 3 of User core. May 9 23:56:39.924078 systemd[1]: Started sshd@1-10.200.20.26:22-10.200.16.10:53682.service - OpenSSH per-connection server daemon (10.200.16.10:53682). May 9 23:56:40.534492 sshd[2237]: Accepted publickey for core from 10.200.16.10 port 53682 ssh2: RSA SHA256:DOtkdUDP5mb6MUY5b8/hpUG4hLvcPfUKFP/aFo/CwMA May 9 23:56:40.535850 sshd[2237]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 9 23:56:40.539523 systemd-logind[1578]: New session 4 of user core. May 9 23:56:40.550017 systemd[1]: Started session-4.scope - Session 4 of User core. May 9 23:56:40.855991 sshd[2237]: pam_unix(sshd:session): session closed for user core May 9 23:56:40.859821 systemd[1]: sshd@1-10.200.20.26:22-10.200.16.10:53682.service: Deactivated successfully. May 9 23:56:40.861576 systemd[1]: session-4.scope: Deactivated successfully. May 9 23:56:40.862437 systemd-logind[1578]: Session 4 logged out. Waiting for processes to exit. May 9 23:56:40.863418 systemd-logind[1578]: Removed session 4. May 9 23:56:40.935829 systemd[1]: Started sshd@2-10.200.20.26:22-10.200.16.10:53694.service - OpenSSH per-connection server daemon (10.200.16.10:53694). May 9 23:56:41.373307 sshd[2244]: Accepted publickey for core from 10.200.16.10 port 53694 ssh2: RSA SHA256:DOtkdUDP5mb6MUY5b8/hpUG4hLvcPfUKFP/aFo/CwMA May 9 23:56:41.374632 sshd[2244]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 9 23:56:41.378643 systemd-logind[1578]: New session 5 of user core. May 9 23:56:41.390080 systemd[1]: Started session-5.scope - Session 5 of User core. May 9 23:56:41.694011 sshd[2244]: pam_unix(sshd:session): session closed for user core May 9 23:56:41.697818 systemd[1]: sshd@2-10.200.20.26:22-10.200.16.10:53694.service: Deactivated successfully. May 9 23:56:41.699602 systemd[1]: session-5.scope: Deactivated successfully. May 9 23:56:41.700465 systemd-logind[1578]: Session 5 logged out. Waiting for processes to exit. May 9 23:56:41.701507 systemd-logind[1578]: Removed session 5. May 9 23:56:41.777087 systemd[1]: Started sshd@3-10.200.20.26:22-10.200.16.10:53704.service - OpenSSH per-connection server daemon (10.200.16.10:53704). May 9 23:56:42.216516 sshd[2251]: Accepted publickey for core from 10.200.16.10 port 53704 ssh2: RSA SHA256:DOtkdUDP5mb6MUY5b8/hpUG4hLvcPfUKFP/aFo/CwMA May 9 23:56:42.217849 sshd[2251]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 9 23:56:42.221795 systemd-logind[1578]: New session 6 of user core. May 9 23:56:42.233031 systemd[1]: Started session-6.scope - Session 6 of User core. May 9 23:56:42.538020 sshd[2251]: pam_unix(sshd:session): session closed for user core May 9 23:56:42.540920 systemd[1]: sshd@3-10.200.20.26:22-10.200.16.10:53704.service: Deactivated successfully. May 9 23:56:42.542500 systemd[1]: session-6.scope: Deactivated successfully. May 9 23:56:42.544400 systemd-logind[1578]: Session 6 logged out. Waiting for processes to exit. May 9 23:56:42.545337 systemd-logind[1578]: Removed session 6. May 9 23:56:42.618118 systemd[1]: Started sshd@4-10.200.20.26:22-10.200.16.10:53708.service - OpenSSH per-connection server daemon (10.200.16.10:53708). May 9 23:56:43.020252 sshd[2258]: Accepted publickey for core from 10.200.16.10 port 53708 ssh2: RSA SHA256:DOtkdUDP5mb6MUY5b8/hpUG4hLvcPfUKFP/aFo/CwMA May 9 23:56:43.021525 sshd[2258]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 9 23:56:43.025458 systemd-logind[1578]: New session 7 of user core. May 9 23:56:43.032112 systemd[1]: Started session-7.scope - Session 7 of User core. May 9 23:56:43.343130 sudo[2261]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 9 23:56:43.343410 sudo[2261]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 9 23:56:43.370901 sudo[2261]: pam_unix(sudo:session): session closed for user root May 9 23:56:43.443666 sshd[2258]: pam_unix(sshd:session): session closed for user core May 9 23:56:43.447570 systemd[1]: sshd@4-10.200.20.26:22-10.200.16.10:53708.service: Deactivated successfully. May 9 23:56:43.449173 systemd[1]: session-7.scope: Deactivated successfully. May 9 23:56:43.449840 systemd-logind[1578]: Session 7 logged out. Waiting for processes to exit. May 9 23:56:43.450812 systemd-logind[1578]: Removed session 7. May 9 23:56:43.518179 systemd[1]: Started sshd@5-10.200.20.26:22-10.200.16.10:53710.service - OpenSSH per-connection server daemon (10.200.16.10:53710). May 9 23:56:43.935413 sshd[2266]: Accepted publickey for core from 10.200.16.10 port 53710 ssh2: RSA SHA256:DOtkdUDP5mb6MUY5b8/hpUG4hLvcPfUKFP/aFo/CwMA May 9 23:56:43.936782 sshd[2266]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 9 23:56:43.940545 systemd-logind[1578]: New session 8 of user core. May 9 23:56:43.950090 systemd[1]: Started session-8.scope - Session 8 of User core. May 9 23:56:44.172467 sudo[2270]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 9 23:56:44.172748 sudo[2270]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 9 23:56:44.176057 sudo[2270]: pam_unix(sudo:session): session closed for user root May 9 23:56:44.181101 sudo[2269]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules May 9 23:56:44.181666 sudo[2269]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 9 23:56:44.193105 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... May 9 23:56:44.195998 auditctl[2273]: No rules May 9 23:56:44.196321 systemd[1]: audit-rules.service: Deactivated successfully. May 9 23:56:44.196563 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. May 9 23:56:44.199050 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... May 9 23:56:44.222159 augenrules[2291]: No rules May 9 23:56:44.224939 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. May 9 23:56:44.226430 sudo[2269]: pam_unix(sudo:session): session closed for user root May 9 23:56:44.299354 sshd[2266]: pam_unix(sshd:session): session closed for user core May 9 23:56:44.303391 systemd-logind[1578]: Session 8 logged out. Waiting for processes to exit. May 9 23:56:44.303844 systemd[1]: sshd@5-10.200.20.26:22-10.200.16.10:53710.service: Deactivated successfully. May 9 23:56:44.305434 systemd[1]: session-8.scope: Deactivated successfully. May 9 23:56:44.306726 systemd-logind[1578]: Removed session 8. May 9 23:56:44.815198 kernel: hv_balloon: Max. dynamic memory size: 4096 MB