Apr 30 00:34:00.322666 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Apr 30 00:34:00.322687 kernel: Linux version 6.6.88-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Tue Apr 29 23:08:45 -00 2025 Apr 30 00:34:00.322695 kernel: KASLR enabled Apr 30 00:34:00.322701 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Apr 30 00:34:00.322708 kernel: printk: bootconsole [pl11] enabled Apr 30 00:34:00.322714 kernel: efi: EFI v2.7 by EDK II Apr 30 00:34:00.322721 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f214018 RNG=0x3fd5f998 MEMRESERVE=0x3e44ee18 Apr 30 00:34:00.322727 kernel: random: crng init done Apr 30 00:34:00.322733 kernel: ACPI: Early table checksum verification disabled Apr 30 00:34:00.322739 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Apr 30 00:34:00.322745 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 00:34:00.322751 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 00:34:00.322758 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Apr 30 00:34:00.322764 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 00:34:00.322771 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 00:34:00.322778 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 00:34:00.322784 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 00:34:00.322792 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 00:34:00.322798 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 00:34:00.322805 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Apr 30 00:34:00.322811 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 00:34:00.322817 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Apr 30 00:34:00.322824 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Apr 30 00:34:00.322830 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Apr 30 00:34:00.322836 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Apr 30 00:34:00.322842 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Apr 30 00:34:00.322848 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Apr 30 00:34:00.322854 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Apr 30 00:34:00.322862 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Apr 30 00:34:00.322869 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Apr 30 00:34:00.322875 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Apr 30 00:34:00.322881 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Apr 30 00:34:00.322887 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Apr 30 00:34:00.322894 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Apr 30 00:34:00.322900 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Apr 30 00:34:00.322906 kernel: Zone ranges: Apr 30 00:34:00.322912 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Apr 30 00:34:00.322919 kernel: DMA32 empty Apr 30 00:34:00.322925 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Apr 30 00:34:00.322931 kernel: Movable zone start for each node Apr 30 00:34:00.322941 kernel: Early memory node ranges Apr 30 00:34:00.322948 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Apr 30 00:34:00.322955 kernel: node 0: [mem 0x0000000000824000-0x000000003e54ffff] Apr 30 00:34:00.322961 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Apr 30 00:34:00.322968 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Apr 30 00:34:00.322976 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Apr 30 00:34:00.322983 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Apr 30 00:34:00.322989 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Apr 30 00:34:00.322996 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Apr 30 00:34:00.323003 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Apr 30 00:34:00.323009 kernel: psci: probing for conduit method from ACPI. Apr 30 00:34:00.323016 kernel: psci: PSCIv1.1 detected in firmware. Apr 30 00:34:00.323022 kernel: psci: Using standard PSCI v0.2 function IDs Apr 30 00:34:00.323029 kernel: psci: MIGRATE_INFO_TYPE not supported. Apr 30 00:34:00.325089 kernel: psci: SMC Calling Convention v1.4 Apr 30 00:34:00.325104 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Apr 30 00:34:00.325111 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Apr 30 00:34:00.325124 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Apr 30 00:34:00.325131 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Apr 30 00:34:00.325138 kernel: pcpu-alloc: [0] 0 [0] 1 Apr 30 00:34:00.325148 kernel: Detected PIPT I-cache on CPU0 Apr 30 00:34:00.325155 kernel: CPU features: detected: GIC system register CPU interface Apr 30 00:34:00.325162 kernel: CPU features: detected: Hardware dirty bit management Apr 30 00:34:00.325168 kernel: CPU features: detected: Spectre-BHB Apr 30 00:34:00.325175 kernel: CPU features: kernel page table isolation forced ON by KASLR Apr 30 00:34:00.325182 kernel: CPU features: detected: Kernel page table isolation (KPTI) Apr 30 00:34:00.325188 kernel: CPU features: detected: ARM erratum 1418040 Apr 30 00:34:00.325195 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Apr 30 00:34:00.325203 kernel: CPU features: detected: SSBS not fully self-synchronizing Apr 30 00:34:00.325210 kernel: alternatives: applying boot alternatives Apr 30 00:34:00.325219 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=2f2ec97241771b99b21726307071be4f8c5924f9157dc58cd38c4fcfbe71412a Apr 30 00:34:00.325226 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Apr 30 00:34:00.325233 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Apr 30 00:34:00.325240 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Apr 30 00:34:00.325246 kernel: Fallback order for Node 0: 0 Apr 30 00:34:00.325253 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Apr 30 00:34:00.325260 kernel: Policy zone: Normal Apr 30 00:34:00.325266 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Apr 30 00:34:00.325273 kernel: software IO TLB: area num 2. Apr 30 00:34:00.325281 kernel: software IO TLB: mapped [mem 0x000000003a44e000-0x000000003e44e000] (64MB) Apr 30 00:34:00.325288 kernel: Memory: 3982688K/4194160K available (10240K kernel code, 2186K rwdata, 8104K rodata, 39424K init, 897K bss, 211472K reserved, 0K cma-reserved) Apr 30 00:34:00.325295 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Apr 30 00:34:00.325302 kernel: rcu: Preemptible hierarchical RCU implementation. Apr 30 00:34:00.325309 kernel: rcu: RCU event tracing is enabled. Apr 30 00:34:00.325337 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Apr 30 00:34:00.325347 kernel: Trampoline variant of Tasks RCU enabled. Apr 30 00:34:00.325354 kernel: Tracing variant of Tasks RCU enabled. Apr 30 00:34:00.325362 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Apr 30 00:34:00.325371 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Apr 30 00:34:00.325381 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Apr 30 00:34:00.325389 kernel: GICv3: 960 SPIs implemented Apr 30 00:34:00.325396 kernel: GICv3: 0 Extended SPIs implemented Apr 30 00:34:00.325402 kernel: Root IRQ handler: gic_handle_irq Apr 30 00:34:00.325409 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Apr 30 00:34:00.325416 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Apr 30 00:34:00.325423 kernel: ITS: No ITS available, not enabling LPIs Apr 30 00:34:00.325430 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Apr 30 00:34:00.325436 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 30 00:34:00.325443 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Apr 30 00:34:00.325450 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Apr 30 00:34:00.325457 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Apr 30 00:34:00.325465 kernel: Console: colour dummy device 80x25 Apr 30 00:34:00.325472 kernel: printk: console [tty1] enabled Apr 30 00:34:00.325479 kernel: ACPI: Core revision 20230628 Apr 30 00:34:00.325486 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Apr 30 00:34:00.325493 kernel: pid_max: default: 32768 minimum: 301 Apr 30 00:34:00.325500 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Apr 30 00:34:00.325507 kernel: landlock: Up and running. Apr 30 00:34:00.325513 kernel: SELinux: Initializing. Apr 30 00:34:00.325520 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 30 00:34:00.325528 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 30 00:34:00.325544 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Apr 30 00:34:00.325551 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Apr 30 00:34:00.325558 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Apr 30 00:34:00.325565 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Apr 30 00:34:00.325572 kernel: Hyper-V: enabling crash_kexec_post_notifiers Apr 30 00:34:00.325579 kernel: rcu: Hierarchical SRCU implementation. Apr 30 00:34:00.325586 kernel: rcu: Max phase no-delay instances is 400. Apr 30 00:34:00.325610 kernel: Remapping and enabling EFI services. Apr 30 00:34:00.325617 kernel: smp: Bringing up secondary CPUs ... Apr 30 00:34:00.325624 kernel: Detected PIPT I-cache on CPU1 Apr 30 00:34:00.325632 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Apr 30 00:34:00.325640 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 30 00:34:00.325647 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Apr 30 00:34:00.325655 kernel: smp: Brought up 1 node, 2 CPUs Apr 30 00:34:00.325662 kernel: SMP: Total of 2 processors activated. Apr 30 00:34:00.325669 kernel: CPU features: detected: 32-bit EL0 Support Apr 30 00:34:00.325680 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Apr 30 00:34:00.325688 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Apr 30 00:34:00.325695 kernel: CPU features: detected: CRC32 instructions Apr 30 00:34:00.325702 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Apr 30 00:34:00.325710 kernel: CPU features: detected: LSE atomic instructions Apr 30 00:34:00.325718 kernel: CPU features: detected: Privileged Access Never Apr 30 00:34:00.325725 kernel: CPU: All CPU(s) started at EL1 Apr 30 00:34:00.325732 kernel: alternatives: applying system-wide alternatives Apr 30 00:34:00.325739 kernel: devtmpfs: initialized Apr 30 00:34:00.325748 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Apr 30 00:34:00.325755 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Apr 30 00:34:00.325762 kernel: pinctrl core: initialized pinctrl subsystem Apr 30 00:34:00.325769 kernel: SMBIOS 3.1.0 present. Apr 30 00:34:00.325777 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Apr 30 00:34:00.325784 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Apr 30 00:34:00.325791 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Apr 30 00:34:00.325799 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Apr 30 00:34:00.325806 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Apr 30 00:34:00.325815 kernel: audit: initializing netlink subsys (disabled) Apr 30 00:34:00.325822 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Apr 30 00:34:00.325829 kernel: thermal_sys: Registered thermal governor 'step_wise' Apr 30 00:34:00.325837 kernel: cpuidle: using governor menu Apr 30 00:34:00.325844 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Apr 30 00:34:00.325851 kernel: ASID allocator initialised with 32768 entries Apr 30 00:34:00.325858 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Apr 30 00:34:00.325865 kernel: Serial: AMBA PL011 UART driver Apr 30 00:34:00.325873 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Apr 30 00:34:00.325881 kernel: Modules: 0 pages in range for non-PLT usage Apr 30 00:34:00.325889 kernel: Modules: 509024 pages in range for PLT usage Apr 30 00:34:00.325896 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Apr 30 00:34:00.325903 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Apr 30 00:34:00.325910 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Apr 30 00:34:00.325918 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Apr 30 00:34:00.325925 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Apr 30 00:34:00.325932 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Apr 30 00:34:00.325940 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Apr 30 00:34:00.325948 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Apr 30 00:34:00.325956 kernel: ACPI: Added _OSI(Module Device) Apr 30 00:34:00.325963 kernel: ACPI: Added _OSI(Processor Device) Apr 30 00:34:00.325970 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Apr 30 00:34:00.325977 kernel: ACPI: Added _OSI(Processor Aggregator Device) Apr 30 00:34:00.325984 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Apr 30 00:34:00.325992 kernel: ACPI: Interpreter enabled Apr 30 00:34:00.325999 kernel: ACPI: Using GIC for interrupt routing Apr 30 00:34:00.326006 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Apr 30 00:34:00.326015 kernel: printk: console [ttyAMA0] enabled Apr 30 00:34:00.326022 kernel: printk: bootconsole [pl11] disabled Apr 30 00:34:00.326029 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Apr 30 00:34:00.326056 kernel: iommu: Default domain type: Translated Apr 30 00:34:00.326064 kernel: iommu: DMA domain TLB invalidation policy: strict mode Apr 30 00:34:00.326071 kernel: efivars: Registered efivars operations Apr 30 00:34:00.326078 kernel: vgaarb: loaded Apr 30 00:34:00.326086 kernel: clocksource: Switched to clocksource arch_sys_counter Apr 30 00:34:00.326093 kernel: VFS: Disk quotas dquot_6.6.0 Apr 30 00:34:00.326102 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Apr 30 00:34:00.326110 kernel: pnp: PnP ACPI init Apr 30 00:34:00.326117 kernel: pnp: PnP ACPI: found 0 devices Apr 30 00:34:00.326124 kernel: NET: Registered PF_INET protocol family Apr 30 00:34:00.326132 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Apr 30 00:34:00.326139 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Apr 30 00:34:00.326147 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Apr 30 00:34:00.326154 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Apr 30 00:34:00.326162 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Apr 30 00:34:00.326171 kernel: TCP: Hash tables configured (established 32768 bind 32768) Apr 30 00:34:00.326178 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 30 00:34:00.326185 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 30 00:34:00.326193 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Apr 30 00:34:00.326200 kernel: PCI: CLS 0 bytes, default 64 Apr 30 00:34:00.326207 kernel: kvm [1]: HYP mode not available Apr 30 00:34:00.326214 kernel: Initialise system trusted keyrings Apr 30 00:34:00.326221 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Apr 30 00:34:00.326229 kernel: Key type asymmetric registered Apr 30 00:34:00.326237 kernel: Asymmetric key parser 'x509' registered Apr 30 00:34:00.326244 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Apr 30 00:34:00.326251 kernel: io scheduler mq-deadline registered Apr 30 00:34:00.326258 kernel: io scheduler kyber registered Apr 30 00:34:00.326266 kernel: io scheduler bfq registered Apr 30 00:34:00.326273 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Apr 30 00:34:00.326280 kernel: thunder_xcv, ver 1.0 Apr 30 00:34:00.326287 kernel: thunder_bgx, ver 1.0 Apr 30 00:34:00.326294 kernel: nicpf, ver 1.0 Apr 30 00:34:00.326301 kernel: nicvf, ver 1.0 Apr 30 00:34:00.326463 kernel: rtc-efi rtc-efi.0: registered as rtc0 Apr 30 00:34:00.326539 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-04-30T00:33:59 UTC (1745973239) Apr 30 00:34:00.326550 kernel: efifb: probing for efifb Apr 30 00:34:00.326557 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Apr 30 00:34:00.326565 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Apr 30 00:34:00.326573 kernel: efifb: scrolling: redraw Apr 30 00:34:00.326580 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Apr 30 00:34:00.326589 kernel: Console: switching to colour frame buffer device 128x48 Apr 30 00:34:00.326597 kernel: fb0: EFI VGA frame buffer device Apr 30 00:34:00.326604 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Apr 30 00:34:00.326611 kernel: hid: raw HID events driver (C) Jiri Kosina Apr 30 00:34:00.326618 kernel: No ACPI PMU IRQ for CPU0 Apr 30 00:34:00.326643 kernel: No ACPI PMU IRQ for CPU1 Apr 30 00:34:00.326658 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Apr 30 00:34:00.326666 kernel: watchdog: Delayed init of the lockup detector failed: -19 Apr 30 00:34:00.326673 kernel: watchdog: Hard watchdog permanently disabled Apr 30 00:34:00.326683 kernel: NET: Registered PF_INET6 protocol family Apr 30 00:34:00.326690 kernel: Segment Routing with IPv6 Apr 30 00:34:00.326697 kernel: In-situ OAM (IOAM) with IPv6 Apr 30 00:34:00.326705 kernel: NET: Registered PF_PACKET protocol family Apr 30 00:34:00.326713 kernel: Key type dns_resolver registered Apr 30 00:34:00.326720 kernel: registered taskstats version 1 Apr 30 00:34:00.326727 kernel: Loading compiled-in X.509 certificates Apr 30 00:34:00.326735 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.88-flatcar: e2b28159d3a83b6f5d5db45519e470b1b834e378' Apr 30 00:34:00.326742 kernel: Key type .fscrypt registered Apr 30 00:34:00.326750 kernel: Key type fscrypt-provisioning registered Apr 30 00:34:00.326757 kernel: ima: No TPM chip found, activating TPM-bypass! Apr 30 00:34:00.326765 kernel: ima: Allocated hash algorithm: sha1 Apr 30 00:34:00.326772 kernel: ima: No architecture policies found Apr 30 00:34:00.326779 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Apr 30 00:34:00.326786 kernel: clk: Disabling unused clocks Apr 30 00:34:00.326794 kernel: Freeing unused kernel memory: 39424K Apr 30 00:34:00.326801 kernel: Run /init as init process Apr 30 00:34:00.326808 kernel: with arguments: Apr 30 00:34:00.326816 kernel: /init Apr 30 00:34:00.326823 kernel: with environment: Apr 30 00:34:00.326830 kernel: HOME=/ Apr 30 00:34:00.326837 kernel: TERM=linux Apr 30 00:34:00.326845 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Apr 30 00:34:00.326854 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Apr 30 00:34:00.326863 systemd[1]: Detected virtualization microsoft. Apr 30 00:34:00.326871 systemd[1]: Detected architecture arm64. Apr 30 00:34:00.326880 systemd[1]: Running in initrd. Apr 30 00:34:00.326888 systemd[1]: No hostname configured, using default hostname. Apr 30 00:34:00.326895 systemd[1]: Hostname set to . Apr 30 00:34:00.326903 systemd[1]: Initializing machine ID from random generator. Apr 30 00:34:00.326911 systemd[1]: Queued start job for default target initrd.target. Apr 30 00:34:00.326919 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 30 00:34:00.326926 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 30 00:34:00.326935 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Apr 30 00:34:00.326944 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Apr 30 00:34:00.326952 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Apr 30 00:34:00.326960 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Apr 30 00:34:00.326970 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Apr 30 00:34:00.326978 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Apr 30 00:34:00.326985 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 30 00:34:00.326993 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Apr 30 00:34:00.327003 systemd[1]: Reached target paths.target - Path Units. Apr 30 00:34:00.327011 systemd[1]: Reached target slices.target - Slice Units. Apr 30 00:34:00.327018 systemd[1]: Reached target swap.target - Swaps. Apr 30 00:34:00.327026 systemd[1]: Reached target timers.target - Timer Units. Apr 30 00:34:00.328736 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Apr 30 00:34:00.328755 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Apr 30 00:34:00.328764 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Apr 30 00:34:00.328772 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Apr 30 00:34:00.328785 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Apr 30 00:34:00.328794 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Apr 30 00:34:00.328802 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Apr 30 00:34:00.328809 systemd[1]: Reached target sockets.target - Socket Units. Apr 30 00:34:00.328817 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Apr 30 00:34:00.328825 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Apr 30 00:34:00.328833 systemd[1]: Finished network-cleanup.service - Network Cleanup. Apr 30 00:34:00.328841 systemd[1]: Starting systemd-fsck-usr.service... Apr 30 00:34:00.328850 systemd[1]: Starting systemd-journald.service - Journal Service... Apr 30 00:34:00.328859 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Apr 30 00:34:00.328894 systemd-journald[217]: Collecting audit messages is disabled. Apr 30 00:34:00.328914 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 30 00:34:00.328923 systemd-journald[217]: Journal started Apr 30 00:34:00.328943 systemd-journald[217]: Runtime Journal (/run/log/journal/ac3be70af88d4b2fb49d610cfcf0fe09) is 8.0M, max 78.5M, 70.5M free. Apr 30 00:34:00.325585 systemd-modules-load[218]: Inserted module 'overlay' Apr 30 00:34:00.352062 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Apr 30 00:34:00.357510 kernel: Bridge firewalling registered Apr 30 00:34:00.357567 systemd[1]: Started systemd-journald.service - Journal Service. Apr 30 00:34:00.356884 systemd-modules-load[218]: Inserted module 'br_netfilter' Apr 30 00:34:00.377203 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Apr 30 00:34:00.385962 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Apr 30 00:34:00.400458 systemd[1]: Finished systemd-fsck-usr.service. Apr 30 00:34:00.412828 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Apr 30 00:34:00.424189 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 30 00:34:00.447344 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 30 00:34:00.456191 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Apr 30 00:34:00.483283 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Apr 30 00:34:00.500559 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Apr 30 00:34:00.510118 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Apr 30 00:34:00.529246 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Apr 30 00:34:00.543395 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 30 00:34:00.557743 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Apr 30 00:34:00.564158 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 30 00:34:00.578602 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 30 00:34:00.610328 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Apr 30 00:34:00.625204 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Apr 30 00:34:00.640872 dracut-cmdline[254]: dracut-dracut-053 Apr 30 00:34:00.640872 dracut-cmdline[254]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=2f2ec97241771b99b21726307071be4f8c5924f9157dc58cd38c4fcfbe71412a Apr 30 00:34:00.695093 kernel: SCSI subsystem initialized Apr 30 00:34:00.698817 systemd-resolved[259]: Positive Trust Anchors: Apr 30 00:34:00.721716 kernel: Loading iSCSI transport class v2.0-870. Apr 30 00:34:00.721744 kernel: iscsi: registered transport (tcp) Apr 30 00:34:00.699022 systemd-resolved[259]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 30 00:34:00.699085 systemd-resolved[259]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Apr 30 00:34:00.792636 kernel: iscsi: registered transport (qla4xxx) Apr 30 00:34:00.792663 kernel: QLogic iSCSI HBA Driver Apr 30 00:34:00.701380 systemd-resolved[259]: Defaulting to hostname 'linux'. Apr 30 00:34:00.702225 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Apr 30 00:34:00.714020 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Apr 30 00:34:00.835007 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Apr 30 00:34:00.852171 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Apr 30 00:34:00.879185 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Apr 30 00:34:00.879226 kernel: device-mapper: uevent: version 1.0.3 Apr 30 00:34:00.888088 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Apr 30 00:34:00.940090 kernel: raid6: neonx8 gen() 15754 MB/s Apr 30 00:34:00.962905 kernel: raid6: neonx4 gen() 15624 MB/s Apr 30 00:34:00.982066 kernel: raid6: neonx2 gen() 12471 MB/s Apr 30 00:34:01.003061 kernel: raid6: neonx1 gen() 10478 MB/s Apr 30 00:34:01.023074 kernel: raid6: int64x8 gen() 6962 MB/s Apr 30 00:34:01.044050 kernel: raid6: int64x4 gen() 7340 MB/s Apr 30 00:34:01.064079 kernel: raid6: int64x2 gen() 6120 MB/s Apr 30 00:34:01.087240 kernel: raid6: int64x1 gen() 5059 MB/s Apr 30 00:34:01.087266 kernel: raid6: using algorithm neonx8 gen() 15754 MB/s Apr 30 00:34:01.112042 kernel: raid6: .... xor() 11935 MB/s, rmw enabled Apr 30 00:34:01.112070 kernel: raid6: using neon recovery algorithm Apr 30 00:34:01.123427 kernel: xor: measuring software checksum speed Apr 30 00:34:01.123443 kernel: 8regs : 19735 MB/sec Apr 30 00:34:01.126908 kernel: 32regs : 19599 MB/sec Apr 30 00:34:01.130235 kernel: arm64_neon : 26989 MB/sec Apr 30 00:34:01.134495 kernel: xor: using function: arm64_neon (26989 MB/sec) Apr 30 00:34:01.186071 kernel: Btrfs loaded, zoned=no, fsverity=no Apr 30 00:34:01.197230 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Apr 30 00:34:01.213175 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 30 00:34:01.236756 systemd-udevd[437]: Using default interface naming scheme 'v255'. Apr 30 00:34:01.242735 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 30 00:34:01.268181 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Apr 30 00:34:01.285016 dracut-pre-trigger[452]: rd.md=0: removing MD RAID activation Apr 30 00:34:01.317182 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Apr 30 00:34:01.334487 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Apr 30 00:34:01.373082 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Apr 30 00:34:01.394233 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Apr 30 00:34:01.431079 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Apr 30 00:34:01.439550 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Apr 30 00:34:01.459337 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 30 00:34:01.472138 systemd[1]: Reached target remote-fs.target - Remote File Systems. Apr 30 00:34:01.502126 kernel: hv_vmbus: Vmbus version:5.3 Apr 30 00:34:01.502905 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Apr 30 00:34:01.526333 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Apr 30 00:34:01.946848 kernel: hv_vmbus: registering driver hyperv_keyboard Apr 30 00:34:01.946875 kernel: pps_core: LinuxPPS API ver. 1 registered Apr 30 00:34:01.946885 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Apr 30 00:34:01.946895 kernel: PTP clock support registered Apr 30 00:34:01.946904 kernel: hv_vmbus: registering driver hid_hyperv Apr 30 00:34:01.946913 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Apr 30 00:34:01.946926 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Apr 30 00:34:01.946936 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Apr 30 00:34:01.947104 kernel: hv_utils: Registering HyperV Utility Driver Apr 30 00:34:01.947116 kernel: hv_vmbus: registering driver hv_utils Apr 30 00:34:01.947125 kernel: hv_utils: Heartbeat IC version 3.0 Apr 30 00:34:01.947134 kernel: hv_utils: Shutdown IC version 3.2 Apr 30 00:34:01.947146 kernel: hv_utils: TimeSync IC version 4.0 Apr 30 00:34:01.947155 kernel: hv_vmbus: registering driver hv_storvsc Apr 30 00:34:01.947164 kernel: hv_vmbus: registering driver hv_netvsc Apr 30 00:34:01.539522 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 30 00:34:02.000189 kernel: scsi host0: storvsc_host_t Apr 30 00:34:01.539804 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 30 00:34:01.933950 systemd-resolved[259]: Clock change detected. Flushing caches. Apr 30 00:34:02.019116 kernel: scsi host1: storvsc_host_t Apr 30 00:34:02.035541 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Apr 30 00:34:02.035652 kernel: hv_netvsc 002248bd-9a9d-0022-48bd-9a9d002248bd eth0: VF slot 1 added Apr 30 00:34:02.056478 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Apr 30 00:34:02.049634 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 30 00:34:02.056761 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 30 00:34:02.057003 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Apr 30 00:34:02.073041 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Apr 30 00:34:02.106854 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 30 00:34:02.129439 kernel: hv_vmbus: registering driver hv_pci Apr 30 00:34:02.139379 kernel: hv_pci 60790aa6-f77a-4948-8454-747d59bc7dd4: PCI VMBus probing: Using version 0x10004 Apr 30 00:34:02.288657 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Apr 30 00:34:02.288809 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Apr 30 00:34:02.288821 kernel: hv_pci 60790aa6-f77a-4948-8454-747d59bc7dd4: PCI host bridge to bus f77a:00 Apr 30 00:34:02.288912 kernel: pci_bus f77a:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Apr 30 00:34:02.289013 kernel: pci_bus f77a:00: No busn resource found for root bus, will use [bus 00-ff] Apr 30 00:34:02.289097 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Apr 30 00:34:02.289192 kernel: pci f77a:00:02.0: [15b3:1018] type 00 class 0x020000 Apr 30 00:34:02.289287 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Apr 30 00:34:02.289375 kernel: pci f77a:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Apr 30 00:34:02.289793 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Apr 30 00:34:02.289906 kernel: sd 0:0:0:0: [sda] Write Protect is off Apr 30 00:34:02.289991 kernel: pci f77a:00:02.0: enabling Extended Tags Apr 30 00:34:02.290091 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Apr 30 00:34:02.290175 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Apr 30 00:34:02.290256 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Apr 30 00:34:02.290267 kernel: pci f77a:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at f77a:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Apr 30 00:34:02.290358 kernel: pci_bus f77a:00: busn_res: [bus 00-ff] end is updated to 00 Apr 30 00:34:02.290918 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Apr 30 00:34:02.291073 kernel: pci f77a:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Apr 30 00:34:02.153529 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 30 00:34:02.191788 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 30 00:34:02.281309 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 30 00:34:02.340014 kernel: mlx5_core f77a:00:02.0: enabling device (0000 -> 0002) Apr 30 00:34:02.554416 kernel: mlx5_core f77a:00:02.0: firmware version: 16.30.1284 Apr 30 00:34:02.554577 kernel: hv_netvsc 002248bd-9a9d-0022-48bd-9a9d002248bd eth0: VF registering: eth1 Apr 30 00:34:02.554671 kernel: mlx5_core f77a:00:02.0 eth1: joined to eth0 Apr 30 00:34:02.554763 kernel: mlx5_core f77a:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Apr 30 00:34:02.562464 kernel: mlx5_core f77a:00:02.0 enP63354s1: renamed from eth1 Apr 30 00:34:02.953078 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Apr 30 00:34:03.252484 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (505) Apr 30 00:34:03.259072 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Apr 30 00:34:03.271315 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Apr 30 00:34:03.300738 kernel: BTRFS: device fsid 7216ceb7-401c-42de-84de-44adb68241e4 devid 1 transid 39 /dev/sda3 scanned by (udev-worker) (487) Apr 30 00:34:03.314219 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Apr 30 00:34:03.321153 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Apr 30 00:34:03.357665 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Apr 30 00:34:03.384474 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Apr 30 00:34:03.394464 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Apr 30 00:34:04.406486 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Apr 30 00:34:04.407917 disk-uuid[602]: The operation has completed successfully. Apr 30 00:34:04.467128 systemd[1]: disk-uuid.service: Deactivated successfully. Apr 30 00:34:04.467233 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Apr 30 00:34:04.489584 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Apr 30 00:34:04.506547 sh[688]: Success Apr 30 00:34:04.535496 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Apr 30 00:34:04.706027 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Apr 30 00:34:04.724588 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Apr 30 00:34:04.734782 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Apr 30 00:34:04.765997 kernel: BTRFS info (device dm-0): first mount of filesystem 7216ceb7-401c-42de-84de-44adb68241e4 Apr 30 00:34:04.766046 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Apr 30 00:34:04.772925 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Apr 30 00:34:04.778059 kernel: BTRFS info (device dm-0): disabling log replay at mount time Apr 30 00:34:04.782276 kernel: BTRFS info (device dm-0): using free space tree Apr 30 00:34:05.078396 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Apr 30 00:34:05.083493 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Apr 30 00:34:05.104677 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Apr 30 00:34:05.112605 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Apr 30 00:34:05.149515 kernel: BTRFS info (device sda6): first mount of filesystem ece78588-c2c6-41f3-bdc2-614da63113c1 Apr 30 00:34:05.149564 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Apr 30 00:34:05.153645 kernel: BTRFS info (device sda6): using free space tree Apr 30 00:34:05.176482 kernel: BTRFS info (device sda6): auto enabling async discard Apr 30 00:34:05.186780 systemd[1]: mnt-oem.mount: Deactivated successfully. Apr 30 00:34:05.196995 kernel: BTRFS info (device sda6): last unmount of filesystem ece78588-c2c6-41f3-bdc2-614da63113c1 Apr 30 00:34:05.208598 systemd[1]: Finished ignition-setup.service - Ignition (setup). Apr 30 00:34:05.225648 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Apr 30 00:34:05.238886 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Apr 30 00:34:05.255134 systemd[1]: Starting systemd-networkd.service - Network Configuration... Apr 30 00:34:05.293866 systemd-networkd[872]: lo: Link UP Apr 30 00:34:05.294509 systemd-networkd[872]: lo: Gained carrier Apr 30 00:34:05.296087 systemd-networkd[872]: Enumeration completed Apr 30 00:34:05.296911 systemd-networkd[872]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 30 00:34:05.296914 systemd-networkd[872]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 30 00:34:05.297311 systemd[1]: Started systemd-networkd.service - Network Configuration. Apr 30 00:34:05.307467 systemd[1]: Reached target network.target - Network. Apr 30 00:34:05.387484 kernel: mlx5_core f77a:00:02.0 enP63354s1: Link up Apr 30 00:34:05.427477 kernel: hv_netvsc 002248bd-9a9d-0022-48bd-9a9d002248bd eth0: Data path switched to VF: enP63354s1 Apr 30 00:34:05.427808 systemd-networkd[872]: enP63354s1: Link UP Apr 30 00:34:05.427924 systemd-networkd[872]: eth0: Link UP Apr 30 00:34:05.428053 systemd-networkd[872]: eth0: Gained carrier Apr 30 00:34:05.428062 systemd-networkd[872]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 30 00:34:05.440023 systemd-networkd[872]: enP63354s1: Gained carrier Apr 30 00:34:05.474530 systemd-networkd[872]: eth0: DHCPv4 address 10.200.20.13/24, gateway 10.200.20.1 acquired from 168.63.129.16 Apr 30 00:34:06.256838 ignition[864]: Ignition 2.19.0 Apr 30 00:34:06.256849 ignition[864]: Stage: fetch-offline Apr 30 00:34:06.260229 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Apr 30 00:34:06.256886 ignition[864]: no configs at "/usr/lib/ignition/base.d" Apr 30 00:34:06.256893 ignition[864]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 30 00:34:06.256997 ignition[864]: parsed url from cmdline: "" Apr 30 00:34:06.257000 ignition[864]: no config URL provided Apr 30 00:34:06.257005 ignition[864]: reading system config file "/usr/lib/ignition/user.ign" Apr 30 00:34:06.257011 ignition[864]: no config at "/usr/lib/ignition/user.ign" Apr 30 00:34:06.292718 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Apr 30 00:34:06.257017 ignition[864]: failed to fetch config: resource requires networking Apr 30 00:34:06.257177 ignition[864]: Ignition finished successfully Apr 30 00:34:06.320707 ignition[881]: Ignition 2.19.0 Apr 30 00:34:06.320713 ignition[881]: Stage: fetch Apr 30 00:34:06.320927 ignition[881]: no configs at "/usr/lib/ignition/base.d" Apr 30 00:34:06.320944 ignition[881]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 30 00:34:06.321061 ignition[881]: parsed url from cmdline: "" Apr 30 00:34:06.321064 ignition[881]: no config URL provided Apr 30 00:34:06.321071 ignition[881]: reading system config file "/usr/lib/ignition/user.ign" Apr 30 00:34:06.321078 ignition[881]: no config at "/usr/lib/ignition/user.ign" Apr 30 00:34:06.321102 ignition[881]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Apr 30 00:34:06.405543 ignition[881]: GET result: OK Apr 30 00:34:06.405591 ignition[881]: config has been read from IMDS userdata Apr 30 00:34:06.405605 ignition[881]: parsing config with SHA512: 79c2c58b975e36557fe32e79eb8054e35afa10f5924e480ae788f335ca5272893c2172c1f94148e14d5b7800a3d5ac5cc54048313f8ddb58c13662cb63ea3c3b Apr 30 00:34:06.409952 unknown[881]: fetched base config from "system" Apr 30 00:34:06.410189 ignition[881]: fetch: fetch complete Apr 30 00:34:06.409962 unknown[881]: fetched base config from "system" Apr 30 00:34:06.410194 ignition[881]: fetch: fetch passed Apr 30 00:34:06.409968 unknown[881]: fetched user config from "azure" Apr 30 00:34:06.410247 ignition[881]: Ignition finished successfully Apr 30 00:34:06.415084 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Apr 30 00:34:06.432683 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Apr 30 00:34:06.458202 ignition[887]: Ignition 2.19.0 Apr 30 00:34:06.458209 ignition[887]: Stage: kargs Apr 30 00:34:06.467263 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Apr 30 00:34:06.462376 ignition[887]: no configs at "/usr/lib/ignition/base.d" Apr 30 00:34:06.462395 ignition[887]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 30 00:34:06.463035 ignition[887]: kargs: kargs passed Apr 30 00:34:06.463078 ignition[887]: Ignition finished successfully Apr 30 00:34:06.493692 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Apr 30 00:34:06.512931 ignition[893]: Ignition 2.19.0 Apr 30 00:34:06.512950 ignition[893]: Stage: disks Apr 30 00:34:06.516217 ignition[893]: no configs at "/usr/lib/ignition/base.d" Apr 30 00:34:06.518473 systemd[1]: Finished ignition-disks.service - Ignition (disks). Apr 30 00:34:06.516235 ignition[893]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 30 00:34:06.524634 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Apr 30 00:34:06.516913 ignition[893]: disks: disks passed Apr 30 00:34:06.540141 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Apr 30 00:34:06.516959 ignition[893]: Ignition finished successfully Apr 30 00:34:06.551939 systemd[1]: Reached target local-fs.target - Local File Systems. Apr 30 00:34:06.563253 systemd[1]: Reached target sysinit.target - System Initialization. Apr 30 00:34:06.574469 systemd[1]: Reached target basic.target - Basic System. Apr 30 00:34:06.604733 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Apr 30 00:34:06.681636 systemd-fsck[901]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Apr 30 00:34:06.691076 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Apr 30 00:34:06.708612 systemd[1]: Mounting sysroot.mount - /sysroot... Apr 30 00:34:06.766762 kernel: EXT4-fs (sda9): mounted filesystem c13301f3-70ec-4948-963a-f1db0e953273 r/w with ordered data mode. Quota mode: none. Apr 30 00:34:06.767286 systemd[1]: Mounted sysroot.mount - /sysroot. Apr 30 00:34:06.772167 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Apr 30 00:34:06.775581 systemd-networkd[872]: enP63354s1: Gained IPv6LL Apr 30 00:34:06.809536 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Apr 30 00:34:06.816567 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Apr 30 00:34:06.841185 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Apr 30 00:34:06.861486 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (912) Apr 30 00:34:06.861511 kernel: BTRFS info (device sda6): first mount of filesystem ece78588-c2c6-41f3-bdc2-614da63113c1 Apr 30 00:34:06.861520 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Apr 30 00:34:06.880313 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Apr 30 00:34:06.861559 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Apr 30 00:34:06.898579 kernel: BTRFS info (device sda6): using free space tree Apr 30 00:34:06.893465 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Apr 30 00:34:06.914718 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Apr 30 00:34:06.928190 kernel: BTRFS info (device sda6): auto enabling async discard Apr 30 00:34:06.922873 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Apr 30 00:34:07.158667 systemd-networkd[872]: eth0: Gained IPv6LL Apr 30 00:34:07.461302 coreos-metadata[914]: Apr 30 00:34:07.461 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Apr 30 00:34:07.469294 coreos-metadata[914]: Apr 30 00:34:07.469 INFO Fetch successful Apr 30 00:34:07.474589 coreos-metadata[914]: Apr 30 00:34:07.474 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Apr 30 00:34:07.485411 coreos-metadata[914]: Apr 30 00:34:07.485 INFO Fetch successful Apr 30 00:34:07.498831 coreos-metadata[914]: Apr 30 00:34:07.498 INFO wrote hostname ci-4081.3.3-a-57dd2763ff to /sysroot/etc/hostname Apr 30 00:34:07.500270 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Apr 30 00:34:07.888641 initrd-setup-root[941]: cut: /sysroot/etc/passwd: No such file or directory Apr 30 00:34:07.944037 initrd-setup-root[948]: cut: /sysroot/etc/group: No such file or directory Apr 30 00:34:07.962395 initrd-setup-root[955]: cut: /sysroot/etc/shadow: No such file or directory Apr 30 00:34:07.971478 initrd-setup-root[962]: cut: /sysroot/etc/gshadow: No such file or directory Apr 30 00:34:08.762929 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Apr 30 00:34:08.784729 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Apr 30 00:34:08.793662 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Apr 30 00:34:08.821151 kernel: BTRFS info (device sda6): last unmount of filesystem ece78588-c2c6-41f3-bdc2-614da63113c1 Apr 30 00:34:08.820408 systemd[1]: sysroot-oem.mount: Deactivated successfully. Apr 30 00:34:08.840148 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Apr 30 00:34:08.854509 ignition[1031]: INFO : Ignition 2.19.0 Apr 30 00:34:08.854509 ignition[1031]: INFO : Stage: mount Apr 30 00:34:08.862930 ignition[1031]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 30 00:34:08.862930 ignition[1031]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 30 00:34:08.862930 ignition[1031]: INFO : mount: mount passed Apr 30 00:34:08.862930 ignition[1031]: INFO : Ignition finished successfully Apr 30 00:34:08.861483 systemd[1]: Finished ignition-mount.service - Ignition (mount). Apr 30 00:34:08.885730 systemd[1]: Starting ignition-files.service - Ignition (files)... Apr 30 00:34:08.900728 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Apr 30 00:34:08.943603 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1041) Apr 30 00:34:08.943664 kernel: BTRFS info (device sda6): first mount of filesystem ece78588-c2c6-41f3-bdc2-614da63113c1 Apr 30 00:34:08.949574 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Apr 30 00:34:08.954216 kernel: BTRFS info (device sda6): using free space tree Apr 30 00:34:08.960466 kernel: BTRFS info (device sda6): auto enabling async discard Apr 30 00:34:08.962188 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Apr 30 00:34:08.991713 ignition[1058]: INFO : Ignition 2.19.0 Apr 30 00:34:08.991713 ignition[1058]: INFO : Stage: files Apr 30 00:34:08.999776 ignition[1058]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 30 00:34:08.999776 ignition[1058]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 30 00:34:08.999776 ignition[1058]: DEBUG : files: compiled without relabeling support, skipping Apr 30 00:34:09.024256 ignition[1058]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Apr 30 00:34:09.024256 ignition[1058]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Apr 30 00:34:09.117464 ignition[1058]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Apr 30 00:34:09.125664 ignition[1058]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Apr 30 00:34:09.125664 ignition[1058]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Apr 30 00:34:09.118975 unknown[1058]: wrote ssh authorized keys file for user: core Apr 30 00:34:09.165987 ignition[1058]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Apr 30 00:34:09.176761 ignition[1058]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Apr 30 00:34:09.176761 ignition[1058]: INFO : files: op(4): [started] processing unit "etcd-member.service" Apr 30 00:34:09.211504 ignition[1058]: INFO : files: op(4): op(5): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Apr 30 00:34:09.227021 ignition[1058]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Apr 30 00:34:09.227021 ignition[1058]: INFO : files: op(4): [finished] processing unit "etcd-member.service" Apr 30 00:34:09.227021 ignition[1058]: INFO : files: op(6): [started] setting preset to enabled for "etcd-member.service" Apr 30 00:34:09.227021 ignition[1058]: INFO : files: op(6): [finished] setting preset to enabled for "etcd-member.service" Apr 30 00:34:09.227021 ignition[1058]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" Apr 30 00:34:09.227021 ignition[1058]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" Apr 30 00:34:09.227021 ignition[1058]: INFO : files: files passed Apr 30 00:34:09.227021 ignition[1058]: INFO : Ignition finished successfully Apr 30 00:34:09.227728 systemd[1]: Finished ignition-files.service - Ignition (files). Apr 30 00:34:09.290760 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Apr 30 00:34:09.309650 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Apr 30 00:34:09.324691 systemd[1]: ignition-quench.service: Deactivated successfully. Apr 30 00:34:09.324785 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Apr 30 00:34:09.364477 initrd-setup-root-after-ignition[1087]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 30 00:34:09.364477 initrd-setup-root-after-ignition[1087]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Apr 30 00:34:09.382826 initrd-setup-root-after-ignition[1091]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 30 00:34:09.381931 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Apr 30 00:34:09.392206 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Apr 30 00:34:09.424759 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Apr 30 00:34:09.454845 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Apr 30 00:34:09.454972 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Apr 30 00:34:09.467235 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Apr 30 00:34:09.479111 systemd[1]: Reached target initrd.target - Initrd Default Target. Apr 30 00:34:09.489795 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Apr 30 00:34:09.504754 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Apr 30 00:34:09.528520 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Apr 30 00:34:09.548596 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Apr 30 00:34:09.572196 systemd[1]: initrd-cleanup.service: Deactivated successfully. Apr 30 00:34:09.572321 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Apr 30 00:34:09.584601 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Apr 30 00:34:09.597074 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 30 00:34:09.609326 systemd[1]: Stopped target timers.target - Timer Units. Apr 30 00:34:09.620343 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Apr 30 00:34:09.620420 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Apr 30 00:34:09.636644 systemd[1]: Stopped target initrd.target - Initrd Default Target. Apr 30 00:34:09.648654 systemd[1]: Stopped target basic.target - Basic System. Apr 30 00:34:09.658613 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Apr 30 00:34:09.669081 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Apr 30 00:34:09.681035 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Apr 30 00:34:09.693420 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Apr 30 00:34:09.704763 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Apr 30 00:34:09.716828 systemd[1]: Stopped target sysinit.target - System Initialization. Apr 30 00:34:09.728878 systemd[1]: Stopped target local-fs.target - Local File Systems. Apr 30 00:34:09.739505 systemd[1]: Stopped target swap.target - Swaps. Apr 30 00:34:09.749289 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Apr 30 00:34:09.749380 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Apr 30 00:34:09.764602 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Apr 30 00:34:09.770654 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 30 00:34:09.783036 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Apr 30 00:34:09.783102 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 30 00:34:09.795968 systemd[1]: dracut-initqueue.service: Deactivated successfully. Apr 30 00:34:09.796047 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Apr 30 00:34:09.813151 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Apr 30 00:34:09.813219 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Apr 30 00:34:09.827538 systemd[1]: ignition-files.service: Deactivated successfully. Apr 30 00:34:09.827607 systemd[1]: Stopped ignition-files.service - Ignition (files). Apr 30 00:34:09.838270 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Apr 30 00:34:09.838324 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Apr 30 00:34:09.909791 ignition[1112]: INFO : Ignition 2.19.0 Apr 30 00:34:09.909791 ignition[1112]: INFO : Stage: umount Apr 30 00:34:09.909791 ignition[1112]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 30 00:34:09.909791 ignition[1112]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 30 00:34:09.909791 ignition[1112]: INFO : umount: umount passed Apr 30 00:34:09.909791 ignition[1112]: INFO : Ignition finished successfully Apr 30 00:34:09.875694 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Apr 30 00:34:09.892523 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Apr 30 00:34:09.892617 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Apr 30 00:34:09.904599 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Apr 30 00:34:09.915352 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Apr 30 00:34:09.915418 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Apr 30 00:34:09.925325 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Apr 30 00:34:09.925385 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Apr 30 00:34:09.940891 systemd[1]: ignition-mount.service: Deactivated successfully. Apr 30 00:34:09.941018 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Apr 30 00:34:09.948539 systemd[1]: ignition-disks.service: Deactivated successfully. Apr 30 00:34:09.948604 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Apr 30 00:34:09.955184 systemd[1]: ignition-kargs.service: Deactivated successfully. Apr 30 00:34:09.955241 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Apr 30 00:34:09.978848 systemd[1]: ignition-fetch.service: Deactivated successfully. Apr 30 00:34:09.978918 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Apr 30 00:34:09.990522 systemd[1]: Stopped target network.target - Network. Apr 30 00:34:09.995719 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Apr 30 00:34:09.995789 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Apr 30 00:34:10.007086 systemd[1]: Stopped target paths.target - Path Units. Apr 30 00:34:10.017930 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Apr 30 00:34:10.028052 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 30 00:34:10.035109 systemd[1]: Stopped target slices.target - Slice Units. Apr 30 00:34:10.046016 systemd[1]: Stopped target sockets.target - Socket Units. Apr 30 00:34:10.056219 systemd[1]: iscsid.socket: Deactivated successfully. Apr 30 00:34:10.056278 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Apr 30 00:34:10.068118 systemd[1]: iscsiuio.socket: Deactivated successfully. Apr 30 00:34:10.068163 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Apr 30 00:34:10.078979 systemd[1]: ignition-setup.service: Deactivated successfully. Apr 30 00:34:10.079033 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Apr 30 00:34:10.090581 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Apr 30 00:34:10.090636 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Apr 30 00:34:10.101439 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Apr 30 00:34:10.116485 systemd-networkd[872]: eth0: DHCPv6 lease lost Apr 30 00:34:10.117735 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Apr 30 00:34:10.338857 kernel: hv_netvsc 002248bd-9a9d-0022-48bd-9a9d002248bd eth0: Data path switched from VF: enP63354s1 Apr 30 00:34:10.129144 systemd[1]: systemd-networkd.service: Deactivated successfully. Apr 30 00:34:10.129242 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Apr 30 00:34:10.136104 systemd[1]: systemd-resolved.service: Deactivated successfully. Apr 30 00:34:10.136195 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Apr 30 00:34:10.149414 systemd[1]: systemd-networkd.socket: Deactivated successfully. Apr 30 00:34:10.149495 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Apr 30 00:34:10.179671 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Apr 30 00:34:10.190458 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Apr 30 00:34:10.190541 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Apr 30 00:34:10.206746 systemd[1]: systemd-sysctl.service: Deactivated successfully. Apr 30 00:34:10.206814 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Apr 30 00:34:10.217532 systemd[1]: systemd-modules-load.service: Deactivated successfully. Apr 30 00:34:10.217604 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Apr 30 00:34:10.228525 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Apr 30 00:34:10.228576 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 30 00:34:10.239894 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 30 00:34:10.256992 systemd[1]: sysroot-boot.mount: Deactivated successfully. Apr 30 00:34:10.277406 systemd[1]: systemd-udevd.service: Deactivated successfully. Apr 30 00:34:10.277612 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 30 00:34:10.291535 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Apr 30 00:34:10.291618 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Apr 30 00:34:10.303743 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Apr 30 00:34:10.303789 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Apr 30 00:34:10.315251 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Apr 30 00:34:10.315305 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Apr 30 00:34:10.338942 systemd[1]: dracut-cmdline.service: Deactivated successfully. Apr 30 00:34:10.339011 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Apr 30 00:34:10.349917 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 30 00:34:10.349988 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 30 00:34:10.386763 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Apr 30 00:34:10.400595 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Apr 30 00:34:10.400684 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 30 00:34:10.414844 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 30 00:34:10.414908 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Apr 30 00:34:10.620187 systemd-journald[217]: Received SIGTERM from PID 1 (systemd). Apr 30 00:34:10.428918 systemd[1]: sysroot-boot.service: Deactivated successfully. Apr 30 00:34:10.429052 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Apr 30 00:34:10.439970 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Apr 30 00:34:10.442126 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Apr 30 00:34:10.452232 systemd[1]: network-cleanup.service: Deactivated successfully. Apr 30 00:34:10.452345 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Apr 30 00:34:10.464034 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Apr 30 00:34:10.474814 systemd[1]: initrd-setup-root.service: Deactivated successfully. Apr 30 00:34:10.474919 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Apr 30 00:34:10.500758 systemd[1]: Starting initrd-switch-root.service - Switch Root... Apr 30 00:34:10.518817 systemd[1]: Switching root. Apr 30 00:34:10.675968 systemd-journald[217]: Journal stopped Apr 30 00:34:00.322666 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Apr 30 00:34:00.322687 kernel: Linux version 6.6.88-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Tue Apr 29 23:08:45 -00 2025 Apr 30 00:34:00.322695 kernel: KASLR enabled Apr 30 00:34:00.322701 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Apr 30 00:34:00.322708 kernel: printk: bootconsole [pl11] enabled Apr 30 00:34:00.322714 kernel: efi: EFI v2.7 by EDK II Apr 30 00:34:00.322721 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f214018 RNG=0x3fd5f998 MEMRESERVE=0x3e44ee18 Apr 30 00:34:00.322727 kernel: random: crng init done Apr 30 00:34:00.322733 kernel: ACPI: Early table checksum verification disabled Apr 30 00:34:00.322739 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Apr 30 00:34:00.322745 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 00:34:00.322751 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 00:34:00.322758 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Apr 30 00:34:00.322764 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 00:34:00.322771 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 00:34:00.322778 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 00:34:00.322784 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 00:34:00.322792 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 00:34:00.322798 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 00:34:00.322805 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Apr 30 00:34:00.322811 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Apr 30 00:34:00.322817 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Apr 30 00:34:00.322824 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Apr 30 00:34:00.322830 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Apr 30 00:34:00.322836 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Apr 30 00:34:00.322842 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Apr 30 00:34:00.322848 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Apr 30 00:34:00.322854 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Apr 30 00:34:00.322862 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Apr 30 00:34:00.322869 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Apr 30 00:34:00.322875 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Apr 30 00:34:00.322881 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Apr 30 00:34:00.322887 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Apr 30 00:34:00.322894 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Apr 30 00:34:00.322900 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Apr 30 00:34:00.322906 kernel: Zone ranges: Apr 30 00:34:00.322912 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Apr 30 00:34:00.322919 kernel: DMA32 empty Apr 30 00:34:00.322925 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Apr 30 00:34:00.322931 kernel: Movable zone start for each node Apr 30 00:34:00.322941 kernel: Early memory node ranges Apr 30 00:34:00.322948 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Apr 30 00:34:00.322955 kernel: node 0: [mem 0x0000000000824000-0x000000003e54ffff] Apr 30 00:34:00.322961 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Apr 30 00:34:00.322968 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Apr 30 00:34:00.322976 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Apr 30 00:34:00.322983 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Apr 30 00:34:00.322989 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Apr 30 00:34:00.322996 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Apr 30 00:34:00.323003 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Apr 30 00:34:00.323009 kernel: psci: probing for conduit method from ACPI. Apr 30 00:34:00.323016 kernel: psci: PSCIv1.1 detected in firmware. Apr 30 00:34:00.323022 kernel: psci: Using standard PSCI v0.2 function IDs Apr 30 00:34:00.323029 kernel: psci: MIGRATE_INFO_TYPE not supported. Apr 30 00:34:00.325089 kernel: psci: SMC Calling Convention v1.4 Apr 30 00:34:00.325104 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Apr 30 00:34:00.325111 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Apr 30 00:34:00.325124 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Apr 30 00:34:00.325131 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Apr 30 00:34:00.325138 kernel: pcpu-alloc: [0] 0 [0] 1 Apr 30 00:34:00.325148 kernel: Detected PIPT I-cache on CPU0 Apr 30 00:34:00.325155 kernel: CPU features: detected: GIC system register CPU interface Apr 30 00:34:00.325162 kernel: CPU features: detected: Hardware dirty bit management Apr 30 00:34:00.325168 kernel: CPU features: detected: Spectre-BHB Apr 30 00:34:00.325175 kernel: CPU features: kernel page table isolation forced ON by KASLR Apr 30 00:34:00.325182 kernel: CPU features: detected: Kernel page table isolation (KPTI) Apr 30 00:34:00.325188 kernel: CPU features: detected: ARM erratum 1418040 Apr 30 00:34:00.325195 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Apr 30 00:34:00.325203 kernel: CPU features: detected: SSBS not fully self-synchronizing Apr 30 00:34:00.325210 kernel: alternatives: applying boot alternatives Apr 30 00:34:00.325219 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=2f2ec97241771b99b21726307071be4f8c5924f9157dc58cd38c4fcfbe71412a Apr 30 00:34:00.325226 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Apr 30 00:34:00.325233 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Apr 30 00:34:00.325240 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Apr 30 00:34:00.325246 kernel: Fallback order for Node 0: 0 Apr 30 00:34:00.325253 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Apr 30 00:34:00.325260 kernel: Policy zone: Normal Apr 30 00:34:00.325266 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Apr 30 00:34:00.325273 kernel: software IO TLB: area num 2. Apr 30 00:34:00.325281 kernel: software IO TLB: mapped [mem 0x000000003a44e000-0x000000003e44e000] (64MB) Apr 30 00:34:00.325288 kernel: Memory: 3982688K/4194160K available (10240K kernel code, 2186K rwdata, 8104K rodata, 39424K init, 897K bss, 211472K reserved, 0K cma-reserved) Apr 30 00:34:00.325295 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Apr 30 00:34:00.325302 kernel: rcu: Preemptible hierarchical RCU implementation. Apr 30 00:34:00.325309 kernel: rcu: RCU event tracing is enabled. Apr 30 00:34:00.325337 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Apr 30 00:34:00.325347 kernel: Trampoline variant of Tasks RCU enabled. Apr 30 00:34:00.325354 kernel: Tracing variant of Tasks RCU enabled. Apr 30 00:34:00.325362 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Apr 30 00:34:00.325371 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Apr 30 00:34:00.325381 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Apr 30 00:34:00.325389 kernel: GICv3: 960 SPIs implemented Apr 30 00:34:00.325396 kernel: GICv3: 0 Extended SPIs implemented Apr 30 00:34:00.325402 kernel: Root IRQ handler: gic_handle_irq Apr 30 00:34:00.325409 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Apr 30 00:34:00.325416 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Apr 30 00:34:00.325423 kernel: ITS: No ITS available, not enabling LPIs Apr 30 00:34:00.325430 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Apr 30 00:34:00.325436 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 30 00:34:00.325443 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Apr 30 00:34:00.325450 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Apr 30 00:34:00.325457 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Apr 30 00:34:00.325465 kernel: Console: colour dummy device 80x25 Apr 30 00:34:00.325472 kernel: printk: console [tty1] enabled Apr 30 00:34:00.325479 kernel: ACPI: Core revision 20230628 Apr 30 00:34:00.325486 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Apr 30 00:34:00.325493 kernel: pid_max: default: 32768 minimum: 301 Apr 30 00:34:00.325500 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Apr 30 00:34:00.325507 kernel: landlock: Up and running. Apr 30 00:34:00.325513 kernel: SELinux: Initializing. Apr 30 00:34:00.325520 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 30 00:34:00.325528 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 30 00:34:00.325544 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Apr 30 00:34:00.325551 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Apr 30 00:34:00.325558 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Apr 30 00:34:00.325565 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Apr 30 00:34:00.325572 kernel: Hyper-V: enabling crash_kexec_post_notifiers Apr 30 00:34:00.325579 kernel: rcu: Hierarchical SRCU implementation. Apr 30 00:34:00.325586 kernel: rcu: Max phase no-delay instances is 400. Apr 30 00:34:00.325610 kernel: Remapping and enabling EFI services. Apr 30 00:34:00.325617 kernel: smp: Bringing up secondary CPUs ... Apr 30 00:34:00.325624 kernel: Detected PIPT I-cache on CPU1 Apr 30 00:34:00.325632 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Apr 30 00:34:00.325640 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 30 00:34:00.325647 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Apr 30 00:34:00.325655 kernel: smp: Brought up 1 node, 2 CPUs Apr 30 00:34:00.325662 kernel: SMP: Total of 2 processors activated. Apr 30 00:34:00.325669 kernel: CPU features: detected: 32-bit EL0 Support Apr 30 00:34:00.325680 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Apr 30 00:34:00.325688 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Apr 30 00:34:00.325695 kernel: CPU features: detected: CRC32 instructions Apr 30 00:34:00.325702 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Apr 30 00:34:00.325710 kernel: CPU features: detected: LSE atomic instructions Apr 30 00:34:00.325718 kernel: CPU features: detected: Privileged Access Never Apr 30 00:34:00.325725 kernel: CPU: All CPU(s) started at EL1 Apr 30 00:34:00.325732 kernel: alternatives: applying system-wide alternatives Apr 30 00:34:00.325739 kernel: devtmpfs: initialized Apr 30 00:34:00.325748 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Apr 30 00:34:00.325755 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Apr 30 00:34:00.325762 kernel: pinctrl core: initialized pinctrl subsystem Apr 30 00:34:00.325769 kernel: SMBIOS 3.1.0 present. Apr 30 00:34:00.325777 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Apr 30 00:34:00.325784 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Apr 30 00:34:00.325791 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Apr 30 00:34:00.325799 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Apr 30 00:34:00.325806 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Apr 30 00:34:00.325815 kernel: audit: initializing netlink subsys (disabled) Apr 30 00:34:00.325822 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Apr 30 00:34:00.325829 kernel: thermal_sys: Registered thermal governor 'step_wise' Apr 30 00:34:00.325837 kernel: cpuidle: using governor menu Apr 30 00:34:00.325844 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Apr 30 00:34:00.325851 kernel: ASID allocator initialised with 32768 entries Apr 30 00:34:00.325858 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Apr 30 00:34:00.325865 kernel: Serial: AMBA PL011 UART driver Apr 30 00:34:00.325873 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Apr 30 00:34:00.325881 kernel: Modules: 0 pages in range for non-PLT usage Apr 30 00:34:00.325889 kernel: Modules: 509024 pages in range for PLT usage Apr 30 00:34:00.325896 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Apr 30 00:34:00.325903 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Apr 30 00:34:00.325910 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Apr 30 00:34:00.325918 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Apr 30 00:34:00.325925 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Apr 30 00:34:00.325932 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Apr 30 00:34:00.325940 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Apr 30 00:34:00.325948 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Apr 30 00:34:00.325956 kernel: ACPI: Added _OSI(Module Device) Apr 30 00:34:00.325963 kernel: ACPI: Added _OSI(Processor Device) Apr 30 00:34:00.325970 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Apr 30 00:34:00.325977 kernel: ACPI: Added _OSI(Processor Aggregator Device) Apr 30 00:34:00.325984 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Apr 30 00:34:00.325992 kernel: ACPI: Interpreter enabled Apr 30 00:34:00.325999 kernel: ACPI: Using GIC for interrupt routing Apr 30 00:34:00.326006 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Apr 30 00:34:00.326015 kernel: printk: console [ttyAMA0] enabled Apr 30 00:34:00.326022 kernel: printk: bootconsole [pl11] disabled Apr 30 00:34:00.326029 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Apr 30 00:34:00.326056 kernel: iommu: Default domain type: Translated Apr 30 00:34:00.326064 kernel: iommu: DMA domain TLB invalidation policy: strict mode Apr 30 00:34:00.326071 kernel: efivars: Registered efivars operations Apr 30 00:34:00.326078 kernel: vgaarb: loaded Apr 30 00:34:00.326086 kernel: clocksource: Switched to clocksource arch_sys_counter Apr 30 00:34:00.326093 kernel: VFS: Disk quotas dquot_6.6.0 Apr 30 00:34:00.326102 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Apr 30 00:34:00.326110 kernel: pnp: PnP ACPI init Apr 30 00:34:00.326117 kernel: pnp: PnP ACPI: found 0 devices Apr 30 00:34:00.326124 kernel: NET: Registered PF_INET protocol family Apr 30 00:34:00.326132 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Apr 30 00:34:00.326139 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Apr 30 00:34:00.326147 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Apr 30 00:34:00.326154 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Apr 30 00:34:00.326162 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Apr 30 00:34:00.326171 kernel: TCP: Hash tables configured (established 32768 bind 32768) Apr 30 00:34:00.326178 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 30 00:34:00.326185 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 30 00:34:00.326193 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Apr 30 00:34:00.326200 kernel: PCI: CLS 0 bytes, default 64 Apr 30 00:34:00.326207 kernel: kvm [1]: HYP mode not available Apr 30 00:34:00.326214 kernel: Initialise system trusted keyrings Apr 30 00:34:00.326221 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Apr 30 00:34:00.326229 kernel: Key type asymmetric registered Apr 30 00:34:00.326237 kernel: Asymmetric key parser 'x509' registered Apr 30 00:34:00.326244 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Apr 30 00:34:00.326251 kernel: io scheduler mq-deadline registered Apr 30 00:34:00.326258 kernel: io scheduler kyber registered Apr 30 00:34:00.326266 kernel: io scheduler bfq registered Apr 30 00:34:00.326273 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Apr 30 00:34:00.326280 kernel: thunder_xcv, ver 1.0 Apr 30 00:34:00.326287 kernel: thunder_bgx, ver 1.0 Apr 30 00:34:00.326294 kernel: nicpf, ver 1.0 Apr 30 00:34:00.326301 kernel: nicvf, ver 1.0 Apr 30 00:34:00.326463 kernel: rtc-efi rtc-efi.0: registered as rtc0 Apr 30 00:34:00.326539 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-04-30T00:33:59 UTC (1745973239) Apr 30 00:34:00.326550 kernel: efifb: probing for efifb Apr 30 00:34:00.326557 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Apr 30 00:34:00.326565 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Apr 30 00:34:00.326573 kernel: efifb: scrolling: redraw Apr 30 00:34:00.326580 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Apr 30 00:34:00.326589 kernel: Console: switching to colour frame buffer device 128x48 Apr 30 00:34:00.326597 kernel: fb0: EFI VGA frame buffer device Apr 30 00:34:00.326604 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Apr 30 00:34:00.326611 kernel: hid: raw HID events driver (C) Jiri Kosina Apr 30 00:34:00.326618 kernel: No ACPI PMU IRQ for CPU0 Apr 30 00:34:00.326643 kernel: No ACPI PMU IRQ for CPU1 Apr 30 00:34:00.326658 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Apr 30 00:34:00.326666 kernel: watchdog: Delayed init of the lockup detector failed: -19 Apr 30 00:34:00.326673 kernel: watchdog: Hard watchdog permanently disabled Apr 30 00:34:00.326683 kernel: NET: Registered PF_INET6 protocol family Apr 30 00:34:00.326690 kernel: Segment Routing with IPv6 Apr 30 00:34:00.326697 kernel: In-situ OAM (IOAM) with IPv6 Apr 30 00:34:00.326705 kernel: NET: Registered PF_PACKET protocol family Apr 30 00:34:00.326713 kernel: Key type dns_resolver registered Apr 30 00:34:00.326720 kernel: registered taskstats version 1 Apr 30 00:34:00.326727 kernel: Loading compiled-in X.509 certificates Apr 30 00:34:00.326735 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.88-flatcar: e2b28159d3a83b6f5d5db45519e470b1b834e378' Apr 30 00:34:00.326742 kernel: Key type .fscrypt registered Apr 30 00:34:00.326750 kernel: Key type fscrypt-provisioning registered Apr 30 00:34:00.326757 kernel: ima: No TPM chip found, activating TPM-bypass! Apr 30 00:34:00.326765 kernel: ima: Allocated hash algorithm: sha1 Apr 30 00:34:00.326772 kernel: ima: No architecture policies found Apr 30 00:34:00.326779 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Apr 30 00:34:00.326786 kernel: clk: Disabling unused clocks Apr 30 00:34:00.326794 kernel: Freeing unused kernel memory: 39424K Apr 30 00:34:00.326801 kernel: Run /init as init process Apr 30 00:34:00.326808 kernel: with arguments: Apr 30 00:34:00.326816 kernel: /init Apr 30 00:34:00.326823 kernel: with environment: Apr 30 00:34:00.326830 kernel: HOME=/ Apr 30 00:34:00.326837 kernel: TERM=linux Apr 30 00:34:00.326845 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Apr 30 00:34:00.326854 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Apr 30 00:34:00.326863 systemd[1]: Detected virtualization microsoft. Apr 30 00:34:00.326871 systemd[1]: Detected architecture arm64. Apr 30 00:34:00.326880 systemd[1]: Running in initrd. Apr 30 00:34:00.326888 systemd[1]: No hostname configured, using default hostname. Apr 30 00:34:00.326895 systemd[1]: Hostname set to . Apr 30 00:34:00.326903 systemd[1]: Initializing machine ID from random generator. Apr 30 00:34:00.326911 systemd[1]: Queued start job for default target initrd.target. Apr 30 00:34:00.326919 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 30 00:34:00.326926 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 30 00:34:00.326935 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Apr 30 00:34:00.326944 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Apr 30 00:34:00.326952 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Apr 30 00:34:00.326960 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Apr 30 00:34:00.326970 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Apr 30 00:34:00.326978 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Apr 30 00:34:00.326985 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 30 00:34:00.326993 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Apr 30 00:34:00.327003 systemd[1]: Reached target paths.target - Path Units. Apr 30 00:34:00.327011 systemd[1]: Reached target slices.target - Slice Units. Apr 30 00:34:00.327018 systemd[1]: Reached target swap.target - Swaps. Apr 30 00:34:00.327026 systemd[1]: Reached target timers.target - Timer Units. Apr 30 00:34:00.328736 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Apr 30 00:34:00.328755 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Apr 30 00:34:00.328764 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Apr 30 00:34:00.328772 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Apr 30 00:34:00.328785 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Apr 30 00:34:00.328794 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Apr 30 00:34:00.328802 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Apr 30 00:34:00.328809 systemd[1]: Reached target sockets.target - Socket Units. Apr 30 00:34:00.328817 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Apr 30 00:34:00.328825 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Apr 30 00:34:00.328833 systemd[1]: Finished network-cleanup.service - Network Cleanup. Apr 30 00:34:00.328841 systemd[1]: Starting systemd-fsck-usr.service... Apr 30 00:34:00.328850 systemd[1]: Starting systemd-journald.service - Journal Service... Apr 30 00:34:00.328859 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Apr 30 00:34:00.328894 systemd-journald[217]: Collecting audit messages is disabled. Apr 30 00:34:00.328914 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 30 00:34:00.328923 systemd-journald[217]: Journal started Apr 30 00:34:00.328943 systemd-journald[217]: Runtime Journal (/run/log/journal/ac3be70af88d4b2fb49d610cfcf0fe09) is 8.0M, max 78.5M, 70.5M free. Apr 30 00:34:00.325585 systemd-modules-load[218]: Inserted module 'overlay' Apr 30 00:34:00.352062 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Apr 30 00:34:00.357510 kernel: Bridge firewalling registered Apr 30 00:34:00.357567 systemd[1]: Started systemd-journald.service - Journal Service. Apr 30 00:34:00.356884 systemd-modules-load[218]: Inserted module 'br_netfilter' Apr 30 00:34:00.377203 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Apr 30 00:34:00.385962 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Apr 30 00:34:00.400458 systemd[1]: Finished systemd-fsck-usr.service. Apr 30 00:34:00.412828 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Apr 30 00:34:00.424189 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 30 00:34:00.447344 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 30 00:34:00.456191 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Apr 30 00:34:00.483283 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Apr 30 00:34:00.500559 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Apr 30 00:34:00.510118 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Apr 30 00:34:00.529246 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Apr 30 00:34:00.543395 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 30 00:34:00.557743 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Apr 30 00:34:00.564158 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 30 00:34:00.578602 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 30 00:34:00.610328 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Apr 30 00:34:00.625204 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Apr 30 00:34:00.640872 dracut-cmdline[254]: dracut-dracut-053 Apr 30 00:34:00.640872 dracut-cmdline[254]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=2f2ec97241771b99b21726307071be4f8c5924f9157dc58cd38c4fcfbe71412a Apr 30 00:34:00.695093 kernel: SCSI subsystem initialized Apr 30 00:34:00.698817 systemd-resolved[259]: Positive Trust Anchors: Apr 30 00:34:00.721716 kernel: Loading iSCSI transport class v2.0-870. Apr 30 00:34:00.721744 kernel: iscsi: registered transport (tcp) Apr 30 00:34:00.699022 systemd-resolved[259]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 30 00:34:00.699085 systemd-resolved[259]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Apr 30 00:34:00.792636 kernel: iscsi: registered transport (qla4xxx) Apr 30 00:34:00.792663 kernel: QLogic iSCSI HBA Driver Apr 30 00:34:00.701380 systemd-resolved[259]: Defaulting to hostname 'linux'. Apr 30 00:34:00.702225 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Apr 30 00:34:00.714020 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Apr 30 00:34:00.835007 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Apr 30 00:34:00.852171 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Apr 30 00:34:00.879185 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Apr 30 00:34:00.879226 kernel: device-mapper: uevent: version 1.0.3 Apr 30 00:34:00.888088 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Apr 30 00:34:00.940090 kernel: raid6: neonx8 gen() 15754 MB/s Apr 30 00:34:00.962905 kernel: raid6: neonx4 gen() 15624 MB/s Apr 30 00:34:00.982066 kernel: raid6: neonx2 gen() 12471 MB/s Apr 30 00:34:01.003061 kernel: raid6: neonx1 gen() 10478 MB/s Apr 30 00:34:01.023074 kernel: raid6: int64x8 gen() 6962 MB/s Apr 30 00:34:01.044050 kernel: raid6: int64x4 gen() 7340 MB/s Apr 30 00:34:01.064079 kernel: raid6: int64x2 gen() 6120 MB/s Apr 30 00:34:01.087240 kernel: raid6: int64x1 gen() 5059 MB/s Apr 30 00:34:01.087266 kernel: raid6: using algorithm neonx8 gen() 15754 MB/s Apr 30 00:34:01.112042 kernel: raid6: .... xor() 11935 MB/s, rmw enabled Apr 30 00:34:01.112070 kernel: raid6: using neon recovery algorithm Apr 30 00:34:01.123427 kernel: xor: measuring software checksum speed Apr 30 00:34:01.123443 kernel: 8regs : 19735 MB/sec Apr 30 00:34:01.126908 kernel: 32regs : 19599 MB/sec Apr 30 00:34:01.130235 kernel: arm64_neon : 26989 MB/sec Apr 30 00:34:01.134495 kernel: xor: using function: arm64_neon (26989 MB/sec) Apr 30 00:34:01.186071 kernel: Btrfs loaded, zoned=no, fsverity=no Apr 30 00:34:01.197230 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Apr 30 00:34:01.213175 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 30 00:34:01.236756 systemd-udevd[437]: Using default interface naming scheme 'v255'. Apr 30 00:34:01.242735 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 30 00:34:01.268181 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Apr 30 00:34:01.285016 dracut-pre-trigger[452]: rd.md=0: removing MD RAID activation Apr 30 00:34:01.317182 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Apr 30 00:34:01.334487 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Apr 30 00:34:01.373082 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Apr 30 00:34:01.394233 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Apr 30 00:34:01.431079 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Apr 30 00:34:01.439550 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Apr 30 00:34:01.459337 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 30 00:34:01.472138 systemd[1]: Reached target remote-fs.target - Remote File Systems. Apr 30 00:34:01.502126 kernel: hv_vmbus: Vmbus version:5.3 Apr 30 00:34:01.502905 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Apr 30 00:34:01.526333 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Apr 30 00:34:01.946848 kernel: hv_vmbus: registering driver hyperv_keyboard Apr 30 00:34:01.946875 kernel: pps_core: LinuxPPS API ver. 1 registered Apr 30 00:34:01.946885 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Apr 30 00:34:01.946895 kernel: PTP clock support registered Apr 30 00:34:01.946904 kernel: hv_vmbus: registering driver hid_hyperv Apr 30 00:34:01.946913 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Apr 30 00:34:01.946926 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Apr 30 00:34:01.946936 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Apr 30 00:34:01.947104 kernel: hv_utils: Registering HyperV Utility Driver Apr 30 00:34:01.947116 kernel: hv_vmbus: registering driver hv_utils Apr 30 00:34:01.947125 kernel: hv_utils: Heartbeat IC version 3.0 Apr 30 00:34:01.947134 kernel: hv_utils: Shutdown IC version 3.2 Apr 30 00:34:01.947146 kernel: hv_utils: TimeSync IC version 4.0 Apr 30 00:34:01.947155 kernel: hv_vmbus: registering driver hv_storvsc Apr 30 00:34:01.947164 kernel: hv_vmbus: registering driver hv_netvsc Apr 30 00:34:01.539522 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 30 00:34:02.000189 kernel: scsi host0: storvsc_host_t Apr 30 00:34:01.539804 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 30 00:34:01.933950 systemd-resolved[259]: Clock change detected. Flushing caches. Apr 30 00:34:02.019116 kernel: scsi host1: storvsc_host_t Apr 30 00:34:02.035541 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Apr 30 00:34:02.035652 kernel: hv_netvsc 002248bd-9a9d-0022-48bd-9a9d002248bd eth0: VF slot 1 added Apr 30 00:34:02.056478 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Apr 30 00:34:02.049634 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 30 00:34:02.056761 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 30 00:34:02.057003 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Apr 30 00:34:02.073041 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Apr 30 00:34:02.106854 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 30 00:34:02.129439 kernel: hv_vmbus: registering driver hv_pci Apr 30 00:34:02.139379 kernel: hv_pci 60790aa6-f77a-4948-8454-747d59bc7dd4: PCI VMBus probing: Using version 0x10004 Apr 30 00:34:02.288657 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Apr 30 00:34:02.288809 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Apr 30 00:34:02.288821 kernel: hv_pci 60790aa6-f77a-4948-8454-747d59bc7dd4: PCI host bridge to bus f77a:00 Apr 30 00:34:02.288912 kernel: pci_bus f77a:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Apr 30 00:34:02.289013 kernel: pci_bus f77a:00: No busn resource found for root bus, will use [bus 00-ff] Apr 30 00:34:02.289097 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Apr 30 00:34:02.289192 kernel: pci f77a:00:02.0: [15b3:1018] type 00 class 0x020000 Apr 30 00:34:02.289287 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Apr 30 00:34:02.289375 kernel: pci f77a:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Apr 30 00:34:02.289793 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Apr 30 00:34:02.289906 kernel: sd 0:0:0:0: [sda] Write Protect is off Apr 30 00:34:02.289991 kernel: pci f77a:00:02.0: enabling Extended Tags Apr 30 00:34:02.290091 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Apr 30 00:34:02.290175 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Apr 30 00:34:02.290256 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Apr 30 00:34:02.290267 kernel: pci f77a:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at f77a:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Apr 30 00:34:02.290358 kernel: pci_bus f77a:00: busn_res: [bus 00-ff] end is updated to 00 Apr 30 00:34:02.290918 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Apr 30 00:34:02.291073 kernel: pci f77a:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Apr 30 00:34:02.153529 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 30 00:34:02.191788 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 30 00:34:02.281309 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 30 00:34:02.340014 kernel: mlx5_core f77a:00:02.0: enabling device (0000 -> 0002) Apr 30 00:34:02.554416 kernel: mlx5_core f77a:00:02.0: firmware version: 16.30.1284 Apr 30 00:34:02.554577 kernel: hv_netvsc 002248bd-9a9d-0022-48bd-9a9d002248bd eth0: VF registering: eth1 Apr 30 00:34:02.554671 kernel: mlx5_core f77a:00:02.0 eth1: joined to eth0 Apr 30 00:34:02.554763 kernel: mlx5_core f77a:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Apr 30 00:34:02.562464 kernel: mlx5_core f77a:00:02.0 enP63354s1: renamed from eth1 Apr 30 00:34:02.953078 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Apr 30 00:34:03.252484 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (505) Apr 30 00:34:03.259072 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Apr 30 00:34:03.271315 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Apr 30 00:34:03.300738 kernel: BTRFS: device fsid 7216ceb7-401c-42de-84de-44adb68241e4 devid 1 transid 39 /dev/sda3 scanned by (udev-worker) (487) Apr 30 00:34:03.314219 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Apr 30 00:34:03.321153 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Apr 30 00:34:03.357665 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Apr 30 00:34:03.384474 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Apr 30 00:34:03.394464 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Apr 30 00:34:04.406486 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Apr 30 00:34:04.407917 disk-uuid[602]: The operation has completed successfully. Apr 30 00:34:04.467128 systemd[1]: disk-uuid.service: Deactivated successfully. Apr 30 00:34:04.467233 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Apr 30 00:34:04.489584 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Apr 30 00:34:04.506547 sh[688]: Success Apr 30 00:34:04.535496 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Apr 30 00:34:04.706027 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Apr 30 00:34:04.724588 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Apr 30 00:34:04.734782 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Apr 30 00:34:04.765997 kernel: BTRFS info (device dm-0): first mount of filesystem 7216ceb7-401c-42de-84de-44adb68241e4 Apr 30 00:34:04.766046 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Apr 30 00:34:04.772925 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Apr 30 00:34:04.778059 kernel: BTRFS info (device dm-0): disabling log replay at mount time Apr 30 00:34:04.782276 kernel: BTRFS info (device dm-0): using free space tree Apr 30 00:34:05.078396 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Apr 30 00:34:05.083493 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Apr 30 00:34:05.104677 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Apr 30 00:34:05.112605 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Apr 30 00:34:05.149515 kernel: BTRFS info (device sda6): first mount of filesystem ece78588-c2c6-41f3-bdc2-614da63113c1 Apr 30 00:34:05.149564 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Apr 30 00:34:05.153645 kernel: BTRFS info (device sda6): using free space tree Apr 30 00:34:05.176482 kernel: BTRFS info (device sda6): auto enabling async discard Apr 30 00:34:05.186780 systemd[1]: mnt-oem.mount: Deactivated successfully. Apr 30 00:34:05.196995 kernel: BTRFS info (device sda6): last unmount of filesystem ece78588-c2c6-41f3-bdc2-614da63113c1 Apr 30 00:34:05.208598 systemd[1]: Finished ignition-setup.service - Ignition (setup). Apr 30 00:34:05.225648 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Apr 30 00:34:05.238886 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Apr 30 00:34:05.255134 systemd[1]: Starting systemd-networkd.service - Network Configuration... Apr 30 00:34:05.293866 systemd-networkd[872]: lo: Link UP Apr 30 00:34:05.294509 systemd-networkd[872]: lo: Gained carrier Apr 30 00:34:05.296087 systemd-networkd[872]: Enumeration completed Apr 30 00:34:05.296911 systemd-networkd[872]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 30 00:34:05.296914 systemd-networkd[872]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 30 00:34:05.297311 systemd[1]: Started systemd-networkd.service - Network Configuration. Apr 30 00:34:05.307467 systemd[1]: Reached target network.target - Network. Apr 30 00:34:05.387484 kernel: mlx5_core f77a:00:02.0 enP63354s1: Link up Apr 30 00:34:05.427477 kernel: hv_netvsc 002248bd-9a9d-0022-48bd-9a9d002248bd eth0: Data path switched to VF: enP63354s1 Apr 30 00:34:05.427808 systemd-networkd[872]: enP63354s1: Link UP Apr 30 00:34:05.427924 systemd-networkd[872]: eth0: Link UP Apr 30 00:34:05.428053 systemd-networkd[872]: eth0: Gained carrier Apr 30 00:34:05.428062 systemd-networkd[872]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 30 00:34:05.440023 systemd-networkd[872]: enP63354s1: Gained carrier Apr 30 00:34:05.474530 systemd-networkd[872]: eth0: DHCPv4 address 10.200.20.13/24, gateway 10.200.20.1 acquired from 168.63.129.16 Apr 30 00:34:06.256838 ignition[864]: Ignition 2.19.0 Apr 30 00:34:06.256849 ignition[864]: Stage: fetch-offline Apr 30 00:34:06.260229 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Apr 30 00:34:06.256886 ignition[864]: no configs at "/usr/lib/ignition/base.d" Apr 30 00:34:06.256893 ignition[864]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 30 00:34:06.256997 ignition[864]: parsed url from cmdline: "" Apr 30 00:34:06.257000 ignition[864]: no config URL provided Apr 30 00:34:06.257005 ignition[864]: reading system config file "/usr/lib/ignition/user.ign" Apr 30 00:34:06.257011 ignition[864]: no config at "/usr/lib/ignition/user.ign" Apr 30 00:34:06.292718 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Apr 30 00:34:06.257017 ignition[864]: failed to fetch config: resource requires networking Apr 30 00:34:06.257177 ignition[864]: Ignition finished successfully Apr 30 00:34:06.320707 ignition[881]: Ignition 2.19.0 Apr 30 00:34:06.320713 ignition[881]: Stage: fetch Apr 30 00:34:06.320927 ignition[881]: no configs at "/usr/lib/ignition/base.d" Apr 30 00:34:06.320944 ignition[881]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 30 00:34:06.321061 ignition[881]: parsed url from cmdline: "" Apr 30 00:34:06.321064 ignition[881]: no config URL provided Apr 30 00:34:06.321071 ignition[881]: reading system config file "/usr/lib/ignition/user.ign" Apr 30 00:34:06.321078 ignition[881]: no config at "/usr/lib/ignition/user.ign" Apr 30 00:34:06.321102 ignition[881]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Apr 30 00:34:06.405543 ignition[881]: GET result: OK Apr 30 00:34:06.405591 ignition[881]: config has been read from IMDS userdata Apr 30 00:34:06.405605 ignition[881]: parsing config with SHA512: 79c2c58b975e36557fe32e79eb8054e35afa10f5924e480ae788f335ca5272893c2172c1f94148e14d5b7800a3d5ac5cc54048313f8ddb58c13662cb63ea3c3b Apr 30 00:34:06.409952 unknown[881]: fetched base config from "system" Apr 30 00:34:06.410189 ignition[881]: fetch: fetch complete Apr 30 00:34:06.409962 unknown[881]: fetched base config from "system" Apr 30 00:34:06.410194 ignition[881]: fetch: fetch passed Apr 30 00:34:06.409968 unknown[881]: fetched user config from "azure" Apr 30 00:34:06.410247 ignition[881]: Ignition finished successfully Apr 30 00:34:06.415084 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Apr 30 00:34:06.432683 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Apr 30 00:34:06.458202 ignition[887]: Ignition 2.19.0 Apr 30 00:34:06.458209 ignition[887]: Stage: kargs Apr 30 00:34:06.467263 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Apr 30 00:34:06.462376 ignition[887]: no configs at "/usr/lib/ignition/base.d" Apr 30 00:34:06.462395 ignition[887]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 30 00:34:06.463035 ignition[887]: kargs: kargs passed Apr 30 00:34:06.463078 ignition[887]: Ignition finished successfully Apr 30 00:34:06.493692 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Apr 30 00:34:06.512931 ignition[893]: Ignition 2.19.0 Apr 30 00:34:06.512950 ignition[893]: Stage: disks Apr 30 00:34:06.516217 ignition[893]: no configs at "/usr/lib/ignition/base.d" Apr 30 00:34:06.518473 systemd[1]: Finished ignition-disks.service - Ignition (disks). Apr 30 00:34:06.516235 ignition[893]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 30 00:34:06.524634 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Apr 30 00:34:06.516913 ignition[893]: disks: disks passed Apr 30 00:34:06.540141 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Apr 30 00:34:06.516959 ignition[893]: Ignition finished successfully Apr 30 00:34:06.551939 systemd[1]: Reached target local-fs.target - Local File Systems. Apr 30 00:34:06.563253 systemd[1]: Reached target sysinit.target - System Initialization. Apr 30 00:34:06.574469 systemd[1]: Reached target basic.target - Basic System. Apr 30 00:34:06.604733 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Apr 30 00:34:06.681636 systemd-fsck[901]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Apr 30 00:34:06.691076 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Apr 30 00:34:06.708612 systemd[1]: Mounting sysroot.mount - /sysroot... Apr 30 00:34:06.766762 kernel: EXT4-fs (sda9): mounted filesystem c13301f3-70ec-4948-963a-f1db0e953273 r/w with ordered data mode. Quota mode: none. Apr 30 00:34:06.767286 systemd[1]: Mounted sysroot.mount - /sysroot. Apr 30 00:34:06.772167 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Apr 30 00:34:06.775581 systemd-networkd[872]: enP63354s1: Gained IPv6LL Apr 30 00:34:06.809536 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Apr 30 00:34:06.816567 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Apr 30 00:34:06.841185 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Apr 30 00:34:06.861486 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (912) Apr 30 00:34:06.861511 kernel: BTRFS info (device sda6): first mount of filesystem ece78588-c2c6-41f3-bdc2-614da63113c1 Apr 30 00:34:06.861520 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Apr 30 00:34:06.880313 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Apr 30 00:34:06.861559 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Apr 30 00:34:06.898579 kernel: BTRFS info (device sda6): using free space tree Apr 30 00:34:06.893465 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Apr 30 00:34:06.914718 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Apr 30 00:34:06.928190 kernel: BTRFS info (device sda6): auto enabling async discard Apr 30 00:34:06.922873 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Apr 30 00:34:07.158667 systemd-networkd[872]: eth0: Gained IPv6LL Apr 30 00:34:07.461302 coreos-metadata[914]: Apr 30 00:34:07.461 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Apr 30 00:34:07.469294 coreos-metadata[914]: Apr 30 00:34:07.469 INFO Fetch successful Apr 30 00:34:07.474589 coreos-metadata[914]: Apr 30 00:34:07.474 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Apr 30 00:34:07.485411 coreos-metadata[914]: Apr 30 00:34:07.485 INFO Fetch successful Apr 30 00:34:07.498831 coreos-metadata[914]: Apr 30 00:34:07.498 INFO wrote hostname ci-4081.3.3-a-57dd2763ff to /sysroot/etc/hostname Apr 30 00:34:07.500270 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Apr 30 00:34:07.888641 initrd-setup-root[941]: cut: /sysroot/etc/passwd: No such file or directory Apr 30 00:34:07.944037 initrd-setup-root[948]: cut: /sysroot/etc/group: No such file or directory Apr 30 00:34:07.962395 initrd-setup-root[955]: cut: /sysroot/etc/shadow: No such file or directory Apr 30 00:34:07.971478 initrd-setup-root[962]: cut: /sysroot/etc/gshadow: No such file or directory Apr 30 00:34:08.762929 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Apr 30 00:34:08.784729 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Apr 30 00:34:08.793662 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Apr 30 00:34:08.821151 kernel: BTRFS info (device sda6): last unmount of filesystem ece78588-c2c6-41f3-bdc2-614da63113c1 Apr 30 00:34:08.820408 systemd[1]: sysroot-oem.mount: Deactivated successfully. Apr 30 00:34:08.840148 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Apr 30 00:34:08.854509 ignition[1031]: INFO : Ignition 2.19.0 Apr 30 00:34:08.854509 ignition[1031]: INFO : Stage: mount Apr 30 00:34:08.862930 ignition[1031]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 30 00:34:08.862930 ignition[1031]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 30 00:34:08.862930 ignition[1031]: INFO : mount: mount passed Apr 30 00:34:08.862930 ignition[1031]: INFO : Ignition finished successfully Apr 30 00:34:08.861483 systemd[1]: Finished ignition-mount.service - Ignition (mount). Apr 30 00:34:08.885730 systemd[1]: Starting ignition-files.service - Ignition (files)... Apr 30 00:34:08.900728 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Apr 30 00:34:08.943603 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1041) Apr 30 00:34:08.943664 kernel: BTRFS info (device sda6): first mount of filesystem ece78588-c2c6-41f3-bdc2-614da63113c1 Apr 30 00:34:08.949574 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Apr 30 00:34:08.954216 kernel: BTRFS info (device sda6): using free space tree Apr 30 00:34:08.960466 kernel: BTRFS info (device sda6): auto enabling async discard Apr 30 00:34:08.962188 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Apr 30 00:34:08.991713 ignition[1058]: INFO : Ignition 2.19.0 Apr 30 00:34:08.991713 ignition[1058]: INFO : Stage: files Apr 30 00:34:08.999776 ignition[1058]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 30 00:34:08.999776 ignition[1058]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 30 00:34:08.999776 ignition[1058]: DEBUG : files: compiled without relabeling support, skipping Apr 30 00:34:09.024256 ignition[1058]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Apr 30 00:34:09.024256 ignition[1058]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Apr 30 00:34:09.117464 ignition[1058]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Apr 30 00:34:09.125664 ignition[1058]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Apr 30 00:34:09.125664 ignition[1058]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Apr 30 00:34:09.118975 unknown[1058]: wrote ssh authorized keys file for user: core Apr 30 00:34:09.165987 ignition[1058]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Apr 30 00:34:09.176761 ignition[1058]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Apr 30 00:34:09.176761 ignition[1058]: INFO : files: op(4): [started] processing unit "etcd-member.service" Apr 30 00:34:09.211504 ignition[1058]: INFO : files: op(4): op(5): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Apr 30 00:34:09.227021 ignition[1058]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Apr 30 00:34:09.227021 ignition[1058]: INFO : files: op(4): [finished] processing unit "etcd-member.service" Apr 30 00:34:09.227021 ignition[1058]: INFO : files: op(6): [started] setting preset to enabled for "etcd-member.service" Apr 30 00:34:09.227021 ignition[1058]: INFO : files: op(6): [finished] setting preset to enabled for "etcd-member.service" Apr 30 00:34:09.227021 ignition[1058]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" Apr 30 00:34:09.227021 ignition[1058]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" Apr 30 00:34:09.227021 ignition[1058]: INFO : files: files passed Apr 30 00:34:09.227021 ignition[1058]: INFO : Ignition finished successfully Apr 30 00:34:09.227728 systemd[1]: Finished ignition-files.service - Ignition (files). Apr 30 00:34:09.290760 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Apr 30 00:34:09.309650 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Apr 30 00:34:09.324691 systemd[1]: ignition-quench.service: Deactivated successfully. Apr 30 00:34:09.324785 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Apr 30 00:34:09.364477 initrd-setup-root-after-ignition[1087]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 30 00:34:09.364477 initrd-setup-root-after-ignition[1087]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Apr 30 00:34:09.382826 initrd-setup-root-after-ignition[1091]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 30 00:34:09.381931 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Apr 30 00:34:09.392206 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Apr 30 00:34:09.424759 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Apr 30 00:34:09.454845 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Apr 30 00:34:09.454972 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Apr 30 00:34:09.467235 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Apr 30 00:34:09.479111 systemd[1]: Reached target initrd.target - Initrd Default Target. Apr 30 00:34:09.489795 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Apr 30 00:34:09.504754 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Apr 30 00:34:09.528520 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Apr 30 00:34:09.548596 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Apr 30 00:34:09.572196 systemd[1]: initrd-cleanup.service: Deactivated successfully. Apr 30 00:34:09.572321 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Apr 30 00:34:09.584601 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Apr 30 00:34:09.597074 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 30 00:34:09.609326 systemd[1]: Stopped target timers.target - Timer Units. Apr 30 00:34:09.620343 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Apr 30 00:34:09.620420 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Apr 30 00:34:09.636644 systemd[1]: Stopped target initrd.target - Initrd Default Target. Apr 30 00:34:09.648654 systemd[1]: Stopped target basic.target - Basic System. Apr 30 00:34:09.658613 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Apr 30 00:34:09.669081 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Apr 30 00:34:09.681035 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Apr 30 00:34:09.693420 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Apr 30 00:34:09.704763 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Apr 30 00:34:09.716828 systemd[1]: Stopped target sysinit.target - System Initialization. Apr 30 00:34:09.728878 systemd[1]: Stopped target local-fs.target - Local File Systems. Apr 30 00:34:09.739505 systemd[1]: Stopped target swap.target - Swaps. Apr 30 00:34:09.749289 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Apr 30 00:34:09.749380 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Apr 30 00:34:09.764602 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Apr 30 00:34:09.770654 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 30 00:34:09.783036 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Apr 30 00:34:09.783102 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 30 00:34:09.795968 systemd[1]: dracut-initqueue.service: Deactivated successfully. Apr 30 00:34:09.796047 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Apr 30 00:34:09.813151 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Apr 30 00:34:09.813219 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Apr 30 00:34:09.827538 systemd[1]: ignition-files.service: Deactivated successfully. Apr 30 00:34:09.827607 systemd[1]: Stopped ignition-files.service - Ignition (files). Apr 30 00:34:09.838270 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Apr 30 00:34:09.838324 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Apr 30 00:34:09.909791 ignition[1112]: INFO : Ignition 2.19.0 Apr 30 00:34:09.909791 ignition[1112]: INFO : Stage: umount Apr 30 00:34:09.909791 ignition[1112]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 30 00:34:09.909791 ignition[1112]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Apr 30 00:34:09.909791 ignition[1112]: INFO : umount: umount passed Apr 30 00:34:09.909791 ignition[1112]: INFO : Ignition finished successfully Apr 30 00:34:09.875694 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Apr 30 00:34:09.892523 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Apr 30 00:34:09.892617 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Apr 30 00:34:09.904599 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Apr 30 00:34:09.915352 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Apr 30 00:34:09.915418 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Apr 30 00:34:09.925325 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Apr 30 00:34:09.925385 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Apr 30 00:34:09.940891 systemd[1]: ignition-mount.service: Deactivated successfully. Apr 30 00:34:09.941018 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Apr 30 00:34:09.948539 systemd[1]: ignition-disks.service: Deactivated successfully. Apr 30 00:34:09.948604 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Apr 30 00:34:09.955184 systemd[1]: ignition-kargs.service: Deactivated successfully. Apr 30 00:34:09.955241 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Apr 30 00:34:09.978848 systemd[1]: ignition-fetch.service: Deactivated successfully. Apr 30 00:34:09.978918 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Apr 30 00:34:09.990522 systemd[1]: Stopped target network.target - Network. Apr 30 00:34:09.995719 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Apr 30 00:34:09.995789 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Apr 30 00:34:10.007086 systemd[1]: Stopped target paths.target - Path Units. Apr 30 00:34:10.017930 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Apr 30 00:34:10.028052 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 30 00:34:10.035109 systemd[1]: Stopped target slices.target - Slice Units. Apr 30 00:34:10.046016 systemd[1]: Stopped target sockets.target - Socket Units. Apr 30 00:34:10.056219 systemd[1]: iscsid.socket: Deactivated successfully. Apr 30 00:34:10.056278 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Apr 30 00:34:10.068118 systemd[1]: iscsiuio.socket: Deactivated successfully. Apr 30 00:34:10.068163 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Apr 30 00:34:10.078979 systemd[1]: ignition-setup.service: Deactivated successfully. Apr 30 00:34:10.079033 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Apr 30 00:34:10.090581 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Apr 30 00:34:10.090636 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Apr 30 00:34:10.101439 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Apr 30 00:34:10.116485 systemd-networkd[872]: eth0: DHCPv6 lease lost Apr 30 00:34:10.117735 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Apr 30 00:34:10.338857 kernel: hv_netvsc 002248bd-9a9d-0022-48bd-9a9d002248bd eth0: Data path switched from VF: enP63354s1 Apr 30 00:34:10.129144 systemd[1]: systemd-networkd.service: Deactivated successfully. Apr 30 00:34:10.129242 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Apr 30 00:34:10.136104 systemd[1]: systemd-resolved.service: Deactivated successfully. Apr 30 00:34:10.136195 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Apr 30 00:34:10.149414 systemd[1]: systemd-networkd.socket: Deactivated successfully. Apr 30 00:34:10.149495 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Apr 30 00:34:10.179671 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Apr 30 00:34:10.190458 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Apr 30 00:34:10.190541 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Apr 30 00:34:10.206746 systemd[1]: systemd-sysctl.service: Deactivated successfully. Apr 30 00:34:10.206814 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Apr 30 00:34:10.217532 systemd[1]: systemd-modules-load.service: Deactivated successfully. Apr 30 00:34:10.217604 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Apr 30 00:34:10.228525 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Apr 30 00:34:10.228576 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 30 00:34:10.239894 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 30 00:34:10.256992 systemd[1]: sysroot-boot.mount: Deactivated successfully. Apr 30 00:34:10.277406 systemd[1]: systemd-udevd.service: Deactivated successfully. Apr 30 00:34:10.277612 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 30 00:34:10.291535 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Apr 30 00:34:10.291618 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Apr 30 00:34:10.303743 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Apr 30 00:34:10.303789 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Apr 30 00:34:10.315251 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Apr 30 00:34:10.315305 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Apr 30 00:34:10.338942 systemd[1]: dracut-cmdline.service: Deactivated successfully. Apr 30 00:34:10.339011 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Apr 30 00:34:10.349917 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 30 00:34:10.349988 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 30 00:34:10.386763 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Apr 30 00:34:10.400595 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Apr 30 00:34:10.400684 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 30 00:34:10.414844 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 30 00:34:10.414908 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Apr 30 00:34:10.620187 systemd-journald[217]: Received SIGTERM from PID 1 (systemd). Apr 30 00:34:10.428918 systemd[1]: sysroot-boot.service: Deactivated successfully. Apr 30 00:34:10.429052 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Apr 30 00:34:10.439970 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Apr 30 00:34:10.442126 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Apr 30 00:34:10.452232 systemd[1]: network-cleanup.service: Deactivated successfully. Apr 30 00:34:10.452345 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Apr 30 00:34:10.464034 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Apr 30 00:34:10.474814 systemd[1]: initrd-setup-root.service: Deactivated successfully. Apr 30 00:34:10.474919 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Apr 30 00:34:10.500758 systemd[1]: Starting initrd-switch-root.service - Switch Root... Apr 30 00:34:10.518817 systemd[1]: Switching root. Apr 30 00:34:10.675968 systemd-journald[217]: Journal stopped Apr 30 00:34:15.963981 kernel: SELinux: policy capability network_peer_controls=1 Apr 30 00:34:15.964006 kernel: SELinux: policy capability open_perms=1 Apr 30 00:34:15.964016 kernel: SELinux: policy capability extended_socket_class=1 Apr 30 00:34:15.964024 kernel: SELinux: policy capability always_check_network=0 Apr 30 00:34:15.964034 kernel: SELinux: policy capability cgroup_seclabel=1 Apr 30 00:34:15.964042 kernel: SELinux: policy capability nnp_nosuid_transition=1 Apr 30 00:34:15.964052 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Apr 30 00:34:15.964060 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Apr 30 00:34:15.964068 kernel: audit: type=1403 audit(1745973252.319:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Apr 30 00:34:15.964078 systemd[1]: Successfully loaded SELinux policy in 249.986ms. Apr 30 00:34:15.964089 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 11.073ms. Apr 30 00:34:15.964101 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Apr 30 00:34:15.964110 systemd[1]: Detected virtualization microsoft. Apr 30 00:34:15.964118 systemd[1]: Detected architecture arm64. Apr 30 00:34:15.964128 systemd[1]: Detected first boot. Apr 30 00:34:15.964139 systemd[1]: Hostname set to . Apr 30 00:34:15.964148 systemd[1]: Initializing machine ID from random generator. Apr 30 00:34:15.964157 zram_generator::config[1152]: No configuration found. Apr 30 00:34:15.964167 systemd[1]: Populated /etc with preset unit settings. Apr 30 00:34:15.964176 systemd[1]: initrd-switch-root.service: Deactivated successfully. Apr 30 00:34:15.964185 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Apr 30 00:34:15.964194 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Apr 30 00:34:15.964205 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Apr 30 00:34:15.964215 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Apr 30 00:34:15.964225 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Apr 30 00:34:15.964235 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Apr 30 00:34:15.964244 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Apr 30 00:34:15.964253 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Apr 30 00:34:15.964262 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Apr 30 00:34:15.964273 systemd[1]: Created slice user.slice - User and Session Slice. Apr 30 00:34:15.964283 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 30 00:34:15.964292 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 30 00:34:15.964302 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Apr 30 00:34:15.964312 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Apr 30 00:34:15.964321 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Apr 30 00:34:15.964331 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Apr 30 00:34:15.964340 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Apr 30 00:34:15.964351 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 30 00:34:15.964360 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Apr 30 00:34:15.964369 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Apr 30 00:34:15.964380 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Apr 30 00:34:15.964390 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Apr 30 00:34:15.964399 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 30 00:34:15.964408 systemd[1]: Reached target remote-fs.target - Remote File Systems. Apr 30 00:34:15.964418 systemd[1]: Reached target slices.target - Slice Units. Apr 30 00:34:15.964429 systemd[1]: Reached target swap.target - Swaps. Apr 30 00:34:15.964438 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Apr 30 00:34:15.964461 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Apr 30 00:34:15.964472 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Apr 30 00:34:15.964482 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Apr 30 00:34:15.964491 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Apr 30 00:34:15.964503 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Apr 30 00:34:15.964512 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Apr 30 00:34:15.964522 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Apr 30 00:34:15.964532 systemd[1]: Mounting media.mount - External Media Directory... Apr 30 00:34:15.964542 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Apr 30 00:34:15.964552 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Apr 30 00:34:15.964562 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Apr 30 00:34:15.964573 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Apr 30 00:34:15.964583 systemd[1]: Reached target machines.target - Containers. Apr 30 00:34:15.964592 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Apr 30 00:34:15.964602 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Apr 30 00:34:15.964612 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Apr 30 00:34:15.964621 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Apr 30 00:34:15.964631 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 30 00:34:15.964640 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Apr 30 00:34:15.964651 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 30 00:34:15.964661 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Apr 30 00:34:15.964670 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 30 00:34:15.964680 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Apr 30 00:34:15.964689 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Apr 30 00:34:15.964699 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Apr 30 00:34:15.964709 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Apr 30 00:34:15.964718 systemd[1]: Stopped systemd-fsck-usr.service. Apr 30 00:34:15.964729 systemd[1]: Starting systemd-journald.service - Journal Service... Apr 30 00:34:15.964740 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Apr 30 00:34:15.964750 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Apr 30 00:34:15.964760 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Apr 30 00:34:15.964770 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Apr 30 00:34:15.964779 systemd[1]: verity-setup.service: Deactivated successfully. Apr 30 00:34:15.964788 kernel: loop: module loaded Apr 30 00:34:15.964797 systemd[1]: Stopped verity-setup.service. Apr 30 00:34:15.964807 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Apr 30 00:34:15.964817 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Apr 30 00:34:15.964827 systemd[1]: Mounted media.mount - External Media Directory. Apr 30 00:34:15.964836 kernel: ACPI: bus type drm_connector registered Apr 30 00:34:15.964845 kernel: fuse: init (API version 7.39) Apr 30 00:34:15.964854 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Apr 30 00:34:15.964863 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Apr 30 00:34:15.964888 systemd-journald[1248]: Collecting audit messages is disabled. Apr 30 00:34:15.964910 systemd-journald[1248]: Journal started Apr 30 00:34:15.964931 systemd-journald[1248]: Runtime Journal (/run/log/journal/0be6f2341f82430e98f806ce15c98d59) is 8.0M, max 78.5M, 70.5M free. Apr 30 00:34:14.810546 systemd[1]: Queued start job for default target multi-user.target. Apr 30 00:34:14.927622 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Apr 30 00:34:14.927993 systemd[1]: systemd-journald.service: Deactivated successfully. Apr 30 00:34:14.928283 systemd[1]: systemd-journald.service: Consumed 3.009s CPU time. Apr 30 00:34:15.975942 systemd[1]: Started systemd-journald.service - Journal Service. Apr 30 00:34:15.976687 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Apr 30 00:34:15.982132 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Apr 30 00:34:15.988775 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Apr 30 00:34:15.995898 systemd[1]: modprobe@configfs.service: Deactivated successfully. Apr 30 00:34:15.996032 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Apr 30 00:34:16.002671 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 30 00:34:16.002802 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 30 00:34:16.009014 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 30 00:34:16.009138 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Apr 30 00:34:16.015042 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 30 00:34:16.015161 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 30 00:34:16.022370 systemd[1]: modprobe@fuse.service: Deactivated successfully. Apr 30 00:34:16.022510 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Apr 30 00:34:16.028962 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 30 00:34:16.029084 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 30 00:34:16.035326 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Apr 30 00:34:16.041690 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Apr 30 00:34:16.048928 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Apr 30 00:34:16.055871 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Apr 30 00:34:16.070545 systemd[1]: Reached target network-pre.target - Preparation for Network. Apr 30 00:34:16.080552 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Apr 30 00:34:16.090584 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Apr 30 00:34:16.097325 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Apr 30 00:34:16.097363 systemd[1]: Reached target local-fs.target - Local File Systems. Apr 30 00:34:16.103853 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Apr 30 00:34:16.111600 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Apr 30 00:34:16.118735 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Apr 30 00:34:16.124210 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 30 00:34:16.175591 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Apr 30 00:34:16.182554 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Apr 30 00:34:16.188783 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 30 00:34:16.190619 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Apr 30 00:34:16.199439 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Apr 30 00:34:16.200578 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Apr 30 00:34:16.210369 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Apr 30 00:34:16.218411 systemd[1]: Starting systemd-sysusers.service - Create System Users... Apr 30 00:34:16.226648 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Apr 30 00:34:16.236246 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Apr 30 00:34:16.243049 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Apr 30 00:34:16.249783 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Apr 30 00:34:16.260174 udevadm[1289]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Apr 30 00:34:16.583779 systemd-journald[1248]: Time spent on flushing to /var/log/journal/0be6f2341f82430e98f806ce15c98d59 is 199.396ms for 879 entries. Apr 30 00:34:16.583779 systemd-journald[1248]: System Journal (/var/log/journal/0be6f2341f82430e98f806ce15c98d59) is 8.0M, max 2.6G, 2.6G free. Apr 30 00:34:19.875779 kernel: loop0: detected capacity change from 0 to 31320 Apr 30 00:34:19.875843 systemd-journald[1248]: Received client request to flush runtime journal. Apr 30 00:34:19.875878 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Apr 30 00:34:16.728320 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Apr 30 00:34:16.734915 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Apr 30 00:34:16.745599 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Apr 30 00:34:16.752138 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Apr 30 00:34:18.084614 systemd[1]: Finished systemd-sysusers.service - Create System Users. Apr 30 00:34:18.100680 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Apr 30 00:34:19.879479 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Apr 30 00:34:19.948473 kernel: loop1: detected capacity change from 0 to 114432 Apr 30 00:34:19.982738 systemd-tmpfiles[1301]: ACLs are not supported, ignoring. Apr 30 00:34:19.982763 systemd-tmpfiles[1301]: ACLs are not supported, ignoring. Apr 30 00:34:19.987226 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 30 00:34:21.174364 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Apr 30 00:34:21.175070 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Apr 30 00:34:21.403784 kernel: loop2: detected capacity change from 0 to 114328 Apr 30 00:34:22.061283 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Apr 30 00:34:22.072690 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 30 00:34:22.099194 systemd-udevd[1310]: Using default interface naming scheme 'v255'. Apr 30 00:34:22.240347 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 30 00:34:22.255631 systemd[1]: Starting systemd-networkd.service - Network Configuration... Apr 30 00:34:22.272490 kernel: loop3: detected capacity change from 0 to 31320 Apr 30 00:34:22.290469 kernel: loop4: detected capacity change from 0 to 114432 Apr 30 00:34:22.305470 kernel: loop5: detected capacity change from 0 to 114328 Apr 30 00:34:22.312210 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Apr 30 00:34:22.321617 (sd-merge)[1323]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Apr 30 00:34:22.322337 (sd-merge)[1323]: Merged extensions into '/usr'. Apr 30 00:34:22.352744 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Apr 30 00:34:22.365516 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Apr 30 00:34:22.373980 systemd[1]: Starting ensure-sysext.service... Apr 30 00:34:22.382989 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Apr 30 00:34:22.413464 systemd[1]: Started systemd-userdbd.service - User Database Manager. Apr 30 00:34:22.436487 kernel: mousedev: PS/2 mouse device common for all mice Apr 30 00:34:22.447211 systemd-tmpfiles[1341]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Apr 30 00:34:22.448214 systemd-tmpfiles[1341]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Apr 30 00:34:22.449340 systemd-tmpfiles[1341]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Apr 30 00:34:22.450380 systemd-tmpfiles[1341]: ACLs are not supported, ignoring. Apr 30 00:34:22.450429 systemd-tmpfiles[1341]: ACLs are not supported, ignoring. Apr 30 00:34:22.462578 systemd[1]: Reloading requested from client PID 1340 ('systemctl') (unit ensure-sysext.service)... Apr 30 00:34:22.462601 systemd[1]: Reloading... Apr 30 00:34:22.541183 systemd-tmpfiles[1341]: Detected autofs mount point /boot during canonicalization of boot. Apr 30 00:34:22.541194 systemd-tmpfiles[1341]: Skipping /boot Apr 30 00:34:22.562051 systemd-tmpfiles[1341]: Detected autofs mount point /boot during canonicalization of boot. Apr 30 00:34:22.564499 systemd-tmpfiles[1341]: Skipping /boot Apr 30 00:34:22.598481 zram_generator::config[1391]: No configuration found. Apr 30 00:34:22.643663 kernel: hv_vmbus: registering driver hv_balloon Apr 30 00:34:22.643874 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Apr 30 00:34:22.645813 systemd-networkd[1321]: lo: Link UP Apr 30 00:34:22.645820 systemd-networkd[1321]: lo: Gained carrier Apr 30 00:34:22.648530 systemd-networkd[1321]: Enumeration completed Apr 30 00:34:22.648899 systemd-networkd[1321]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 30 00:34:22.648902 systemd-networkd[1321]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 30 00:34:22.650168 kernel: hv_balloon: Memory hot add disabled on ARM64 Apr 30 00:34:22.715035 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 39 scanned by (udev-worker) (1329) Apr 30 00:34:22.715160 kernel: mlx5_core f77a:00:02.0 enP63354s1: Link up Apr 30 00:34:22.749237 kernel: hv_netvsc 002248bd-9a9d-0022-48bd-9a9d002248bd eth0: Data path switched to VF: enP63354s1 Apr 30 00:34:22.749828 systemd-networkd[1321]: enP63354s1: Link UP Apr 30 00:34:22.749916 systemd-networkd[1321]: eth0: Link UP Apr 30 00:34:22.749919 systemd-networkd[1321]: eth0: Gained carrier Apr 30 00:34:22.749933 systemd-networkd[1321]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 30 00:34:22.758799 systemd-networkd[1321]: enP63354s1: Gained carrier Apr 30 00:34:22.770523 systemd-networkd[1321]: eth0: DHCPv4 address 10.200.20.13/24, gateway 10.200.20.1 acquired from 168.63.129.16 Apr 30 00:34:22.807998 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Apr 30 00:34:22.843503 kernel: hv_vmbus: registering driver hyperv_fb Apr 30 00:34:22.854940 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Apr 30 00:34:22.855078 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Apr 30 00:34:22.859546 kernel: Console: switching to colour dummy device 80x25 Apr 30 00:34:22.866697 kernel: Console: switching to colour frame buffer device 128x48 Apr 30 00:34:22.882471 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Apr 30 00:34:22.890268 systemd[1]: Reloading finished in 427 ms. Apr 30 00:34:22.919367 systemd[1]: Started systemd-networkd.service - Network Configuration. Apr 30 00:34:22.929916 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 30 00:34:22.968949 systemd[1]: Finished ensure-sysext.service. Apr 30 00:34:22.988658 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Apr 30 00:34:22.998661 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Apr 30 00:34:23.005154 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Apr 30 00:34:23.007049 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 30 00:34:23.015755 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Apr 30 00:34:23.023348 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 30 00:34:23.031949 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 30 00:34:23.037608 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 30 00:34:23.040832 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Apr 30 00:34:23.049738 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Apr 30 00:34:23.057633 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Apr 30 00:34:23.066475 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Apr 30 00:34:23.072180 systemd[1]: Reached target time-set.target - System Time Set. Apr 30 00:34:23.086690 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Apr 30 00:34:23.099684 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 30 00:34:23.107153 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 30 00:34:23.107322 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 30 00:34:23.113976 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 30 00:34:23.114124 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Apr 30 00:34:23.120361 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 30 00:34:23.120514 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 30 00:34:23.128726 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 30 00:34:23.128882 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 30 00:34:23.137400 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 30 00:34:23.137682 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Apr 30 00:34:23.168495 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Apr 30 00:34:23.207326 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Apr 30 00:34:23.300108 systemd-resolved[1495]: Positive Trust Anchors: Apr 30 00:34:23.300128 systemd-resolved[1495]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 30 00:34:23.300160 systemd-resolved[1495]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Apr 30 00:34:23.315581 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Apr 30 00:34:23.326627 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Apr 30 00:34:23.342692 systemd-resolved[1495]: Using system hostname 'ci-4081.3.3-a-57dd2763ff'. Apr 30 00:34:23.344617 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Apr 30 00:34:23.350895 systemd[1]: Reached target network.target - Network. Apr 30 00:34:23.355848 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Apr 30 00:34:23.365750 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Apr 30 00:34:23.504273 lvm[1520]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 30 00:34:23.533083 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Apr 30 00:34:23.540367 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Apr 30 00:34:23.548791 augenrules[1524]: No rules Apr 30 00:34:23.553626 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Apr 30 00:34:23.560284 lvm[1530]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 30 00:34:23.561596 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Apr 30 00:34:23.583540 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Apr 30 00:34:23.946375 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 30 00:34:24.118650 systemd-networkd[1321]: eth0: Gained IPv6LL Apr 30 00:34:24.121575 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Apr 30 00:34:24.128748 systemd[1]: Reached target network-online.target - Network is Online. Apr 30 00:34:24.162678 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Apr 30 00:34:24.170051 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Apr 30 00:34:24.182644 systemd-networkd[1321]: enP63354s1: Gained IPv6LL Apr 30 00:34:27.805254 ldconfig[1281]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Apr 30 00:34:27.818402 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Apr 30 00:34:27.830606 systemd[1]: Starting systemd-update-done.service - Update is Completed... Apr 30 00:34:27.840807 systemd[1]: Finished systemd-update-done.service - Update is Completed. Apr 30 00:34:27.848372 systemd[1]: Reached target sysinit.target - System Initialization. Apr 30 00:34:27.854210 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Apr 30 00:34:27.860798 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Apr 30 00:34:27.867861 systemd[1]: Started logrotate.timer - Daily rotation of log files. Apr 30 00:34:27.873983 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Apr 30 00:34:27.880800 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Apr 30 00:34:27.887745 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Apr 30 00:34:27.887781 systemd[1]: Reached target paths.target - Path Units. Apr 30 00:34:27.892707 systemd[1]: Reached target timers.target - Timer Units. Apr 30 00:34:27.922522 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Apr 30 00:34:27.930014 systemd[1]: Starting docker.socket - Docker Socket for the API... Apr 30 00:34:27.939356 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Apr 30 00:34:27.945602 systemd[1]: Listening on docker.socket - Docker Socket for the API. Apr 30 00:34:27.951859 systemd[1]: Reached target sockets.target - Socket Units. Apr 30 00:34:27.957022 systemd[1]: Reached target basic.target - Basic System. Apr 30 00:34:27.962016 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Apr 30 00:34:27.962047 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Apr 30 00:34:27.967552 systemd[1]: Starting chronyd.service - NTP client/server... Apr 30 00:34:27.973578 systemd[1]: Starting containerd.service - containerd container runtime... Apr 30 00:34:27.984621 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Apr 30 00:34:27.993630 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Apr 30 00:34:27.999641 (chronyd)[1543]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Apr 30 00:34:28.005728 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Apr 30 00:34:28.012463 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Apr 30 00:34:28.018410 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Apr 30 00:34:28.018586 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Apr 30 00:34:28.021671 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Apr 30 00:34:28.031878 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Apr 30 00:34:28.033398 jq[1549]: false Apr 30 00:34:28.036293 chronyd[1555]: chronyd version 4.5 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Apr 30 00:34:28.036733 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Apr 30 00:34:28.038808 KVP[1551]: KVP starting; pid is:1551 Apr 30 00:34:28.044246 chronyd[1555]: Timezone right/UTC failed leap second check, ignoring Apr 30 00:34:28.044486 chronyd[1555]: Loaded seccomp filter (level 2) Apr 30 00:34:28.045064 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Apr 30 00:34:28.056147 kernel: hv_utils: KVP IC version 4.0 Apr 30 00:34:28.051409 KVP[1551]: KVP LIC Version: 3.1 Apr 30 00:34:28.058920 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Apr 30 00:34:28.070397 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Apr 30 00:34:28.088895 systemd[1]: Starting systemd-logind.service - User Login Management... Apr 30 00:34:28.097193 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Apr 30 00:34:28.097745 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Apr 30 00:34:28.104778 systemd[1]: Starting update-engine.service - Update Engine... Apr 30 00:34:28.110575 extend-filesystems[1550]: Found loop3 Apr 30 00:34:28.110575 extend-filesystems[1550]: Found loop4 Apr 30 00:34:28.110575 extend-filesystems[1550]: Found loop5 Apr 30 00:34:28.110575 extend-filesystems[1550]: Found sda Apr 30 00:34:28.110575 extend-filesystems[1550]: Found sda1 Apr 30 00:34:28.110575 extend-filesystems[1550]: Found sda2 Apr 30 00:34:28.110575 extend-filesystems[1550]: Found sda3 Apr 30 00:34:28.110575 extend-filesystems[1550]: Found usr Apr 30 00:34:28.209952 extend-filesystems[1550]: Found sda4 Apr 30 00:34:28.209952 extend-filesystems[1550]: Found sda6 Apr 30 00:34:28.209952 extend-filesystems[1550]: Found sda7 Apr 30 00:34:28.209952 extend-filesystems[1550]: Found sda9 Apr 30 00:34:28.209952 extend-filesystems[1550]: Checking size of /dev/sda9 Apr 30 00:34:28.209952 extend-filesystems[1550]: Old size kept for /dev/sda9 Apr 30 00:34:28.209952 extend-filesystems[1550]: Found sr0 Apr 30 00:34:28.170396 dbus-daemon[1546]: [system] SELinux support is enabled Apr 30 00:34:28.115237 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Apr 30 00:34:28.329065 update_engine[1570]: I20250430 00:34:28.228307 1570 main.cc:92] Flatcar Update Engine starting Apr 30 00:34:28.329065 update_engine[1570]: I20250430 00:34:28.240293 1570 update_check_scheduler.cc:74] Next update check in 11m27s Apr 30 00:34:28.329327 coreos-metadata[1545]: Apr 30 00:34:28.300 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Apr 30 00:34:28.329327 coreos-metadata[1545]: Apr 30 00:34:28.309 INFO Fetch successful Apr 30 00:34:28.329327 coreos-metadata[1545]: Apr 30 00:34:28.309 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Apr 30 00:34:28.329327 coreos-metadata[1545]: Apr 30 00:34:28.315 INFO Fetch successful Apr 30 00:34:28.329327 coreos-metadata[1545]: Apr 30 00:34:28.315 INFO Fetching http://168.63.129.16/machine/2d73de35-279a-44d4-a83a-bf04ac46f241/b0dca25f%2D6ba8%2D401f%2D905a%2Dd061bca9c68d.%5Fci%2D4081.3.3%2Da%2D57dd2763ff?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Apr 30 00:34:28.329327 coreos-metadata[1545]: Apr 30 00:34:28.327 INFO Fetch successful Apr 30 00:34:28.329327 coreos-metadata[1545]: Apr 30 00:34:28.327 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Apr 30 00:34:28.134428 systemd[1]: Started chronyd.service - NTP client/server. Apr 30 00:34:28.329674 jq[1573]: true Apr 30 00:34:28.151026 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Apr 30 00:34:28.151205 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Apr 30 00:34:28.329979 jq[1585]: true Apr 30 00:34:28.151538 systemd[1]: motdgen.service: Deactivated successfully. Apr 30 00:34:28.151681 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Apr 30 00:34:28.165090 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Apr 30 00:34:28.176399 systemd[1]: Started dbus.service - D-Bus System Message Bus. Apr 30 00:34:28.188772 systemd[1]: extend-filesystems.service: Deactivated successfully. Apr 30 00:34:28.188966 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Apr 30 00:34:28.200513 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Apr 30 00:34:28.200673 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Apr 30 00:34:28.237980 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Apr 30 00:34:28.238052 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Apr 30 00:34:28.340670 coreos-metadata[1545]: Apr 30 00:34:28.337 INFO Fetch successful Apr 30 00:34:28.258749 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Apr 30 00:34:28.258771 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Apr 30 00:34:28.260414 systemd-logind[1563]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Apr 30 00:34:28.267401 systemd-logind[1563]: New seat seat0. Apr 30 00:34:28.267788 (ntainerd)[1586]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Apr 30 00:34:28.274833 systemd[1]: Started systemd-logind.service - User Login Management. Apr 30 00:34:28.295861 systemd[1]: Started update-engine.service - Update Engine. Apr 30 00:34:28.328767 systemd[1]: Started locksmithd.service - Cluster reboot manager. Apr 30 00:34:28.405479 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 39 scanned by (udev-worker) (1602) Apr 30 00:34:28.414205 bash[1621]: Updated "/home/core/.ssh/authorized_keys" Apr 30 00:34:28.429867 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Apr 30 00:34:28.443060 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Apr 30 00:34:28.486858 systemd[1]: Starting etcd-member.service - etcd (System Application Container)... Apr 30 00:34:28.497881 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Apr 30 00:34:28.498226 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Apr 30 00:34:28.499656 (-wrapper)[1653]: etcd-member.service: Referenced but unset environment variable evaluates to an empty string: ETCD_OPTS Apr 30 00:34:28.588530 locksmithd[1617]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Apr 30 00:34:29.003192 containerd[1586]: time="2025-04-30T00:34:29.003067660Z" level=info msg="starting containerd" revision=174e0d1785eeda18dc2beba45e1d5a188771636b version=v1.7.21 Apr 30 00:34:29.041681 containerd[1586]: time="2025-04-30T00:34:29.039723460Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Apr 30 00:34:29.045476 containerd[1586]: time="2025-04-30T00:34:29.045050580Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.88-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Apr 30 00:34:29.045476 containerd[1586]: time="2025-04-30T00:34:29.045111420Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Apr 30 00:34:29.045476 containerd[1586]: time="2025-04-30T00:34:29.045130980Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Apr 30 00:34:29.045476 containerd[1586]: time="2025-04-30T00:34:29.045327180Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Apr 30 00:34:29.045476 containerd[1586]: time="2025-04-30T00:34:29.045360980Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Apr 30 00:34:29.045476 containerd[1586]: time="2025-04-30T00:34:29.045428340Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Apr 30 00:34:29.046312 containerd[1586]: time="2025-04-30T00:34:29.045688580Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Apr 30 00:34:29.046312 containerd[1586]: time="2025-04-30T00:34:29.045921100Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Apr 30 00:34:29.046312 containerd[1586]: time="2025-04-30T00:34:29.045938540Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Apr 30 00:34:29.046312 containerd[1586]: time="2025-04-30T00:34:29.045953260Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Apr 30 00:34:29.046312 containerd[1586]: time="2025-04-30T00:34:29.045988300Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Apr 30 00:34:29.046312 containerd[1586]: time="2025-04-30T00:34:29.046060660Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Apr 30 00:34:29.046312 containerd[1586]: time="2025-04-30T00:34:29.046277260Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Apr 30 00:34:29.047782 containerd[1586]: time="2025-04-30T00:34:29.047571700Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Apr 30 00:34:29.047782 containerd[1586]: time="2025-04-30T00:34:29.047599420Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Apr 30 00:34:29.047782 containerd[1586]: time="2025-04-30T00:34:29.047706620Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Apr 30 00:34:29.047782 containerd[1586]: time="2025-04-30T00:34:29.047746700Z" level=info msg="metadata content store policy set" policy=shared Apr 30 00:34:29.084910 containerd[1586]: time="2025-04-30T00:34:29.084863140Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Apr 30 00:34:29.085123 containerd[1586]: time="2025-04-30T00:34:29.085106780Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Apr 30 00:34:29.085254 containerd[1586]: time="2025-04-30T00:34:29.085237420Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Apr 30 00:34:29.085324 containerd[1586]: time="2025-04-30T00:34:29.085311620Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Apr 30 00:34:29.085375 containerd[1586]: time="2025-04-30T00:34:29.085364420Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Apr 30 00:34:29.085618 containerd[1586]: time="2025-04-30T00:34:29.085598460Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Apr 30 00:34:29.085981 containerd[1586]: time="2025-04-30T00:34:29.085954140Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Apr 30 00:34:29.086177 containerd[1586]: time="2025-04-30T00:34:29.086159380Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Apr 30 00:34:29.086253 containerd[1586]: time="2025-04-30T00:34:29.086238660Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Apr 30 00:34:29.086319 containerd[1586]: time="2025-04-30T00:34:29.086306260Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Apr 30 00:34:29.086372 containerd[1586]: time="2025-04-30T00:34:29.086360860Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Apr 30 00:34:29.086426 containerd[1586]: time="2025-04-30T00:34:29.086415020Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Apr 30 00:34:29.086505 containerd[1586]: time="2025-04-30T00:34:29.086491380Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Apr 30 00:34:29.086567 containerd[1586]: time="2025-04-30T00:34:29.086555580Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Apr 30 00:34:29.086631 containerd[1586]: time="2025-04-30T00:34:29.086617860Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Apr 30 00:34:29.086688 containerd[1586]: time="2025-04-30T00:34:29.086675900Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Apr 30 00:34:29.086744 containerd[1586]: time="2025-04-30T00:34:29.086732620Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Apr 30 00:34:29.086801 containerd[1586]: time="2025-04-30T00:34:29.086789460Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Apr 30 00:34:29.086872 containerd[1586]: time="2025-04-30T00:34:29.086857900Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Apr 30 00:34:29.086932 containerd[1586]: time="2025-04-30T00:34:29.086919540Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Apr 30 00:34:29.086994 containerd[1586]: time="2025-04-30T00:34:29.086982300Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Apr 30 00:34:29.087410 containerd[1586]: time="2025-04-30T00:34:29.087052940Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Apr 30 00:34:29.087410 containerd[1586]: time="2025-04-30T00:34:29.087070500Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Apr 30 00:34:29.087410 containerd[1586]: time="2025-04-30T00:34:29.087090860Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Apr 30 00:34:29.087410 containerd[1586]: time="2025-04-30T00:34:29.087103020Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Apr 30 00:34:29.087410 containerd[1586]: time="2025-04-30T00:34:29.087120660Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Apr 30 00:34:29.087410 containerd[1586]: time="2025-04-30T00:34:29.087134580Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Apr 30 00:34:29.087410 containerd[1586]: time="2025-04-30T00:34:29.087150460Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Apr 30 00:34:29.087410 containerd[1586]: time="2025-04-30T00:34:29.087163020Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Apr 30 00:34:29.087410 containerd[1586]: time="2025-04-30T00:34:29.087177700Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Apr 30 00:34:29.087410 containerd[1586]: time="2025-04-30T00:34:29.087191660Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Apr 30 00:34:29.087410 containerd[1586]: time="2025-04-30T00:34:29.087209460Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Apr 30 00:34:29.087410 containerd[1586]: time="2025-04-30T00:34:29.087233580Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Apr 30 00:34:29.087410 containerd[1586]: time="2025-04-30T00:34:29.087245620Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Apr 30 00:34:29.087410 containerd[1586]: time="2025-04-30T00:34:29.087262460Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Apr 30 00:34:29.088257 containerd[1586]: time="2025-04-30T00:34:29.088228460Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Apr 30 00:34:29.088467 containerd[1586]: time="2025-04-30T00:34:29.088336300Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Apr 30 00:34:29.088467 containerd[1586]: time="2025-04-30T00:34:29.088353580Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Apr 30 00:34:29.088467 containerd[1586]: time="2025-04-30T00:34:29.088366060Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Apr 30 00:34:29.088467 containerd[1586]: time="2025-04-30T00:34:29.088377260Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Apr 30 00:34:29.088467 containerd[1586]: time="2025-04-30T00:34:29.088392180Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Apr 30 00:34:29.088467 containerd[1586]: time="2025-04-30T00:34:29.088403260Z" level=info msg="NRI interface is disabled by configuration." Apr 30 00:34:29.088467 containerd[1586]: time="2025-04-30T00:34:29.088413700Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Apr 30 00:34:29.089430 containerd[1586]: time="2025-04-30T00:34:29.088923780Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Apr 30 00:34:29.089430 containerd[1586]: time="2025-04-30T00:34:29.088993100Z" level=info msg="Connect containerd service" Apr 30 00:34:29.089430 containerd[1586]: time="2025-04-30T00:34:29.089026540Z" level=info msg="using legacy CRI server" Apr 30 00:34:29.089430 containerd[1586]: time="2025-04-30T00:34:29.089034380Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Apr 30 00:34:29.089430 containerd[1586]: time="2025-04-30T00:34:29.089130380Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Apr 30 00:34:29.090034 containerd[1586]: time="2025-04-30T00:34:29.090008940Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Apr 30 00:34:29.090227 containerd[1586]: time="2025-04-30T00:34:29.090198540Z" level=info msg="Start subscribing containerd event" Apr 30 00:34:29.090655 containerd[1586]: time="2025-04-30T00:34:29.090292860Z" level=info msg="Start recovering state" Apr 30 00:34:29.090655 containerd[1586]: time="2025-04-30T00:34:29.090359980Z" level=info msg="Start event monitor" Apr 30 00:34:29.090655 containerd[1586]: time="2025-04-30T00:34:29.090371140Z" level=info msg="Start snapshots syncer" Apr 30 00:34:29.090655 containerd[1586]: time="2025-04-30T00:34:29.090380380Z" level=info msg="Start cni network conf syncer for default" Apr 30 00:34:29.090655 containerd[1586]: time="2025-04-30T00:34:29.090387380Z" level=info msg="Start streaming server" Apr 30 00:34:29.090940 containerd[1586]: time="2025-04-30T00:34:29.090919900Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Apr 30 00:34:29.091024 containerd[1586]: time="2025-04-30T00:34:29.091013060Z" level=info msg=serving... address=/run/containerd/containerd.sock Apr 30 00:34:29.091131 containerd[1586]: time="2025-04-30T00:34:29.091118700Z" level=info msg="containerd successfully booted in 0.089029s" Apr 30 00:34:29.093412 systemd[1]: Started containerd.service - containerd container runtime. Apr 30 00:34:29.109711 systemd[1]: Starting docker.service - Docker Application Container Engine... Apr 30 00:34:29.111487 (dockerd)[1675]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Apr 30 00:34:29.744736 sshd_keygen[1571]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Apr 30 00:34:29.766196 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Apr 30 00:34:29.781688 systemd[1]: Starting issuegen.service - Generate /run/issue... Apr 30 00:34:29.789729 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Apr 30 00:34:29.808141 systemd[1]: issuegen.service: Deactivated successfully. Apr 30 00:34:29.808871 systemd[1]: Finished issuegen.service - Generate /run/issue. Apr 30 00:34:29.823800 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Apr 30 00:34:29.841677 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Apr 30 00:34:29.848920 dockerd[1675]: time="2025-04-30T00:34:29.848869380Z" level=info msg="Starting up" Apr 30 00:34:29.859610 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Apr 30 00:34:29.871765 systemd[1]: Started getty@tty1.service - Getty on tty1. Apr 30 00:34:29.878674 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Apr 30 00:34:29.887020 systemd[1]: Reached target getty.target - Login Prompts. Apr 30 00:34:30.276427 dockerd[1675]: time="2025-04-30T00:34:30.276194620Z" level=info msg="Loading containers: start." Apr 30 00:34:30.780487 kernel: Initializing XFRM netlink socket Apr 30 00:34:31.198730 systemd-networkd[1321]: docker0: Link UP Apr 30 00:34:31.228881 dockerd[1675]: time="2025-04-30T00:34:31.228806060Z" level=info msg="Loading containers: done." Apr 30 00:34:31.247668 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck879234127-merged.mount: Deactivated successfully. Apr 30 00:34:31.265714 dockerd[1675]: time="2025-04-30T00:34:31.265590700Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Apr 30 00:34:31.265845 dockerd[1675]: time="2025-04-30T00:34:31.265732420Z" level=info msg="Docker daemon" commit=061aa95809be396a6b5542618d8a34b02a21ff77 containerd-snapshotter=false storage-driver=overlay2 version=26.1.0 Apr 30 00:34:31.265908 dockerd[1675]: time="2025-04-30T00:34:31.265877420Z" level=info msg="Daemon has completed initialization" Apr 30 00:34:31.334940 dockerd[1675]: time="2025-04-30T00:34:31.333757300Z" level=info msg="API listen on /run/docker.sock" Apr 30 00:34:31.335074 etcd-wrapper[1657]: Error response from daemon: No such container: etcd-member Apr 30 00:34:31.334005 systemd[1]: Started docker.service - Docker Application Container Engine. Apr 30 00:34:31.351059 etcd-wrapper[1822]: Error response from daemon: No such container: etcd-member Apr 30 00:34:31.461621 etcd-wrapper[1839]: Unable to find image 'quay.io/coreos/etcd:v3.5.16' locally Apr 30 00:34:32.013536 waagent[1702]: 2025-04-30T00:34:32.013392Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Apr 30 00:34:32.019298 waagent[1702]: 2025-04-30T00:34:32.019205Z INFO Daemon Daemon OS: flatcar 4081.3.3 Apr 30 00:34:32.024544 waagent[1702]: 2025-04-30T00:34:32.024441Z INFO Daemon Daemon Python: 3.11.9 Apr 30 00:34:32.029235 waagent[1702]: 2025-04-30T00:34:32.029160Z INFO Daemon Daemon Run daemon Apr 30 00:34:32.033496 waagent[1702]: 2025-04-30T00:34:32.033401Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4081.3.3' Apr 30 00:34:32.042538 waagent[1702]: 2025-04-30T00:34:32.042456Z INFO Daemon Daemon Using waagent for provisioning Apr 30 00:34:32.048161 waagent[1702]: 2025-04-30T00:34:32.048077Z INFO Daemon Daemon Activate resource disk Apr 30 00:34:32.053337 waagent[1702]: 2025-04-30T00:34:32.053260Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Apr 30 00:34:32.065821 waagent[1702]: 2025-04-30T00:34:32.065739Z INFO Daemon Daemon Found device: None Apr 30 00:34:32.070640 waagent[1702]: 2025-04-30T00:34:32.070566Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Apr 30 00:34:32.079274 waagent[1702]: 2025-04-30T00:34:32.079205Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Apr 30 00:34:32.092557 waagent[1702]: 2025-04-30T00:34:32.092479Z INFO Daemon Daemon Clean protocol and wireserver endpoint Apr 30 00:34:32.098394 waagent[1702]: 2025-04-30T00:34:32.098320Z INFO Daemon Daemon Running default provisioning handler Apr 30 00:34:32.113478 waagent[1702]: 2025-04-30T00:34:32.111226Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Apr 30 00:34:32.125779 waagent[1702]: 2025-04-30T00:34:32.125696Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Apr 30 00:34:32.136520 waagent[1702]: 2025-04-30T00:34:32.136400Z INFO Daemon Daemon cloud-init is enabled: False Apr 30 00:34:32.142493 waagent[1702]: 2025-04-30T00:34:32.142369Z INFO Daemon Daemon Copying ovf-env.xml Apr 30 00:34:32.232987 waagent[1702]: 2025-04-30T00:34:32.230678Z INFO Daemon Daemon Successfully mounted dvd Apr 30 00:34:32.258723 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Apr 30 00:34:32.260711 waagent[1702]: 2025-04-30T00:34:32.260638Z INFO Daemon Daemon Detect protocol endpoint Apr 30 00:34:32.266564 waagent[1702]: 2025-04-30T00:34:32.266290Z INFO Daemon Daemon Clean protocol and wireserver endpoint Apr 30 00:34:32.272544 waagent[1702]: 2025-04-30T00:34:32.272467Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Apr 30 00:34:32.279310 waagent[1702]: 2025-04-30T00:34:32.279242Z INFO Daemon Daemon Test for route to 168.63.129.16 Apr 30 00:34:32.284912 waagent[1702]: 2025-04-30T00:34:32.284848Z INFO Daemon Daemon Route to 168.63.129.16 exists Apr 30 00:34:32.290452 waagent[1702]: 2025-04-30T00:34:32.290380Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Apr 30 00:34:32.327200 waagent[1702]: 2025-04-30T00:34:32.327144Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Apr 30 00:34:32.334314 waagent[1702]: 2025-04-30T00:34:32.334275Z INFO Daemon Daemon Wire protocol version:2012-11-30 Apr 30 00:34:32.339854 waagent[1702]: 2025-04-30T00:34:32.339780Z INFO Daemon Daemon Server preferred version:2015-04-05 Apr 30 00:34:32.693627 waagent[1702]: 2025-04-30T00:34:32.693469Z INFO Daemon Daemon Initializing goal state during protocol detection Apr 30 00:34:32.700259 waagent[1702]: 2025-04-30T00:34:32.700181Z INFO Daemon Daemon Forcing an update of the goal state. Apr 30 00:34:32.709718 waagent[1702]: 2025-04-30T00:34:32.709654Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Apr 30 00:34:32.732036 waagent[1702]: 2025-04-30T00:34:32.731984Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.164 Apr 30 00:34:32.738732 waagent[1702]: 2025-04-30T00:34:32.738642Z INFO Daemon Apr 30 00:34:32.741747 waagent[1702]: 2025-04-30T00:34:32.741683Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: edd3eac3-9cd0-4caa-a04d-e14001d45963 eTag: 548039221962810238 source: Fabric] Apr 30 00:34:32.753337 waagent[1702]: 2025-04-30T00:34:32.753276Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Apr 30 00:34:32.760455 waagent[1702]: 2025-04-30T00:34:32.760393Z INFO Daemon Apr 30 00:34:32.763373 waagent[1702]: 2025-04-30T00:34:32.763316Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Apr 30 00:34:32.774849 waagent[1702]: 2025-04-30T00:34:32.774800Z INFO Daemon Daemon Downloading artifacts profile blob Apr 30 00:34:32.943828 waagent[1702]: 2025-04-30T00:34:32.939677Z INFO Daemon Downloaded certificate {'thumbprint': 'A46207297F07C80DE1E039DE3EDFA64C054BDE8A', 'hasPrivateKey': True} Apr 30 00:34:32.950390 waagent[1702]: 2025-04-30T00:34:32.950323Z INFO Daemon Downloaded certificate {'thumbprint': '2D82830A83147A8D10C641468781092D9111A2A7', 'hasPrivateKey': False} Apr 30 00:34:32.961057 waagent[1702]: 2025-04-30T00:34:32.960981Z INFO Daemon Fetch goal state completed Apr 30 00:34:33.015846 waagent[1702]: 2025-04-30T00:34:33.015769Z INFO Daemon Daemon Starting provisioning Apr 30 00:34:33.021155 waagent[1702]: 2025-04-30T00:34:33.021069Z INFO Daemon Daemon Handle ovf-env.xml. Apr 30 00:34:33.025971 waagent[1702]: 2025-04-30T00:34:33.025906Z INFO Daemon Daemon Set hostname [ci-4081.3.3-a-57dd2763ff] Apr 30 00:34:33.048818 waagent[1702]: 2025-04-30T00:34:33.048732Z INFO Daemon Daemon Publish hostname [ci-4081.3.3-a-57dd2763ff] Apr 30 00:34:33.059289 waagent[1702]: 2025-04-30T00:34:33.059168Z INFO Daemon Daemon Examine /proc/net/route for primary interface Apr 30 00:34:33.066275 waagent[1702]: 2025-04-30T00:34:33.066168Z INFO Daemon Daemon Primary interface is [eth0] Apr 30 00:34:33.097375 systemd-networkd[1321]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 30 00:34:33.097385 systemd-networkd[1321]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 30 00:34:33.097481 systemd-networkd[1321]: eth0: DHCP lease lost Apr 30 00:34:33.098918 waagent[1702]: 2025-04-30T00:34:33.098823Z INFO Daemon Daemon Create user account if not exists Apr 30 00:34:33.104854 waagent[1702]: 2025-04-30T00:34:33.104777Z INFO Daemon Daemon User core already exists, skip useradd Apr 30 00:34:33.104961 systemd-networkd[1321]: eth0: DHCPv6 lease lost Apr 30 00:34:33.111160 waagent[1702]: 2025-04-30T00:34:33.111064Z INFO Daemon Daemon Configure sudoer Apr 30 00:34:33.116156 waagent[1702]: 2025-04-30T00:34:33.116084Z INFO Daemon Daemon Configure sshd Apr 30 00:34:33.121146 waagent[1702]: 2025-04-30T00:34:33.121038Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Apr 30 00:34:33.135023 waagent[1702]: 2025-04-30T00:34:33.134923Z INFO Daemon Daemon Deploy ssh public key. Apr 30 00:34:33.143728 systemd-networkd[1321]: eth0: DHCPv4 address 10.200.20.13/24, gateway 10.200.20.1 acquired from 168.63.129.16 Apr 30 00:34:33.488280 etcd-wrapper[1839]: v3.5.16: Pulling from coreos/etcd Apr 30 00:34:33.872967 etcd-wrapper[1839]: d10f96ed9607: Pulling fs layer Apr 30 00:34:33.872967 etcd-wrapper[1839]: 2ae710cd8bfe: Pulling fs layer Apr 30 00:34:33.872967 etcd-wrapper[1839]: d462aa345367: Pulling fs layer Apr 30 00:34:33.872967 etcd-wrapper[1839]: 0f8b424aa0b9: Pulling fs layer Apr 30 00:34:33.872967 etcd-wrapper[1839]: d557676654e5: Pulling fs layer Apr 30 00:34:33.872967 etcd-wrapper[1839]: c8022d07192e: Pulling fs layer Apr 30 00:34:33.872967 etcd-wrapper[1839]: d858cbc252ad: Pulling fs layer Apr 30 00:34:33.872967 etcd-wrapper[1839]: 1069fc2daed1: Pulling fs layer Apr 30 00:34:33.872967 etcd-wrapper[1839]: b40161cd83fc: Pulling fs layer Apr 30 00:34:33.872967 etcd-wrapper[1839]: 5318d93a3a65: Pulling fs layer Apr 30 00:34:33.872967 etcd-wrapper[1839]: 307c1adadb60: Pulling fs layer Apr 30 00:34:33.872967 etcd-wrapper[1839]: f9b3c65df792: Pulling fs layer Apr 30 00:34:33.872967 etcd-wrapper[1839]: 5709b4a82c35: Pulling fs layer Apr 30 00:34:33.872967 etcd-wrapper[1839]: d5372e382b07: Pulling fs layer Apr 30 00:34:33.872967 etcd-wrapper[1839]: 9c3b5253dddc: Pulling fs layer Apr 30 00:34:33.872967 etcd-wrapper[1839]: 7a57323f7551: Pulling fs layer Apr 30 00:34:33.872967 etcd-wrapper[1839]: 0f8b424aa0b9: Waiting Apr 30 00:34:33.873892 etcd-wrapper[1839]: b40161cd83fc: Waiting Apr 30 00:34:33.873892 etcd-wrapper[1839]: 5318d93a3a65: Waiting Apr 30 00:34:33.873892 etcd-wrapper[1839]: 307c1adadb60: Waiting Apr 30 00:34:33.873892 etcd-wrapper[1839]: f9b3c65df792: Waiting Apr 30 00:34:33.873892 etcd-wrapper[1839]: 5709b4a82c35: Waiting Apr 30 00:34:33.873892 etcd-wrapper[1839]: d5372e382b07: Waiting Apr 30 00:34:33.874125 etcd-wrapper[1839]: 9c3b5253dddc: Waiting Apr 30 00:34:33.874125 etcd-wrapper[1839]: 7a57323f7551: Waiting Apr 30 00:34:33.874125 etcd-wrapper[1839]: d557676654e5: Waiting Apr 30 00:34:33.874125 etcd-wrapper[1839]: c8022d07192e: Waiting Apr 30 00:34:33.874125 etcd-wrapper[1839]: d858cbc252ad: Waiting Apr 30 00:34:33.874125 etcd-wrapper[1839]: 1069fc2daed1: Waiting Apr 30 00:34:34.162279 etcd-wrapper[1839]: 2ae710cd8bfe: Download complete Apr 30 00:34:34.176837 etcd-wrapper[1839]: d10f96ed9607: Verifying Checksum Apr 30 00:34:34.176837 etcd-wrapper[1839]: d10f96ed9607: Download complete Apr 30 00:34:34.181059 etcd-wrapper[1839]: d462aa345367: Verifying Checksum Apr 30 00:34:34.181059 etcd-wrapper[1839]: d462aa345367: Download complete Apr 30 00:34:34.252964 waagent[1702]: 2025-04-30T00:34:34.252840Z INFO Daemon Daemon Provisioning complete Apr 30 00:34:34.268459 waagent[1702]: 2025-04-30T00:34:34.268398Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Apr 30 00:34:34.274604 waagent[1702]: 2025-04-30T00:34:34.274544Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Apr 30 00:34:34.284331 waagent[1702]: 2025-04-30T00:34:34.284257Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Apr 30 00:34:34.288696 etcd-wrapper[1839]: d10f96ed9607: Pull complete Apr 30 00:34:34.393681 systemd[1]: var-lib-docker-overlay2-93e4b389862c31cffcd8c663341c65b427ca0c8f354286c8a3fc5f5ea6faa7fd-merged.mount: Deactivated successfully. Apr 30 00:34:34.876338 waagent[1876]: 2025-04-30T00:34:34.435676Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Apr 30 00:34:34.876719 etcd-wrapper[1839]: c8022d07192e: Verifying Checksum Apr 30 00:34:34.876719 etcd-wrapper[1839]: c8022d07192e: Download complete Apr 30 00:34:34.877230 waagent[1876]: 2025-04-30T00:34:34.877053Z INFO ExtHandler ExtHandler OS: flatcar 4081.3.3 Apr 30 00:34:34.877329 etcd-wrapper[1839]: d557676654e5: Download complete Apr 30 00:34:34.877329 etcd-wrapper[1839]: 0f8b424aa0b9: Verifying Checksum Apr 30 00:34:34.877329 etcd-wrapper[1839]: 0f8b424aa0b9: Download complete Apr 30 00:34:35.072546 waagent[1876]: 2025-04-30T00:34:35.072406Z INFO ExtHandler ExtHandler Python: 3.11.9 Apr 30 00:34:35.967030 etcd-wrapper[1839]: 1069fc2daed1: Verifying Checksum Apr 30 00:34:35.967030 etcd-wrapper[1839]: 1069fc2daed1: Download complete Apr 30 00:34:36.428727 etcd-wrapper[1839]: b40161cd83fc: Verifying Checksum Apr 30 00:34:36.428727 etcd-wrapper[1839]: b40161cd83fc: Download complete Apr 30 00:34:36.428727 etcd-wrapper[1839]: 5318d93a3a65: Verifying Checksum Apr 30 00:34:36.428727 etcd-wrapper[1839]: 5318d93a3a65: Download complete Apr 30 00:34:36.428727 etcd-wrapper[1839]: d858cbc252ad: Verifying Checksum Apr 30 00:34:36.428727 etcd-wrapper[1839]: d858cbc252ad: Download complete Apr 30 00:34:36.433276 etcd-wrapper[1839]: 307c1adadb60: Verifying Checksum Apr 30 00:34:36.433276 etcd-wrapper[1839]: 307c1adadb60: Download complete Apr 30 00:34:36.549030 waagent[1876]: 2025-04-30T00:34:36.548716Z INFO ExtHandler ExtHandler Distro: flatcar-4081.3.3; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.9; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Apr 30 00:34:36.550252 waagent[1876]: 2025-04-30T00:34:36.550167Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Apr 30 00:34:36.551577 waagent[1876]: 2025-04-30T00:34:36.550699Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Apr 30 00:34:36.565794 waagent[1876]: 2025-04-30T00:34:36.565698Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Apr 30 00:34:36.576657 waagent[1876]: 2025-04-30T00:34:36.576613Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.164 Apr 30 00:34:36.591863 waagent[1876]: 2025-04-30T00:34:36.591392Z INFO ExtHandler Apr 30 00:34:36.591863 waagent[1876]: 2025-04-30T00:34:36.591577Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 2f70a21e-b956-416e-b2de-2500067afeba eTag: 548039221962810238 source: Fabric] Apr 30 00:34:36.592040 waagent[1876]: 2025-04-30T00:34:36.591970Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Apr 30 00:34:36.686889 etcd-wrapper[1839]: f9b3c65df792: Verifying Checksum Apr 30 00:34:36.686889 etcd-wrapper[1839]: f9b3c65df792: Download complete Apr 30 00:34:36.728009 etcd-wrapper[1839]: 5709b4a82c35: Verifying Checksum Apr 30 00:34:36.728009 etcd-wrapper[1839]: 5709b4a82c35: Download complete Apr 30 00:34:36.732704 waagent[1876]: 2025-04-30T00:34:36.732554Z INFO ExtHandler Apr 30 00:34:36.732858 waagent[1876]: 2025-04-30T00:34:36.732813Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Apr 30 00:34:36.737397 waagent[1876]: 2025-04-30T00:34:36.737350Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Apr 30 00:34:36.878213 etcd-wrapper[1839]: d5372e382b07: Verifying Checksum Apr 30 00:34:36.878213 etcd-wrapper[1839]: d5372e382b07: Download complete Apr 30 00:34:36.878213 etcd-wrapper[1839]: 2ae710cd8bfe: Pull complete Apr 30 00:34:36.940589 waagent[1876]: 2025-04-30T00:34:36.939857Z INFO ExtHandler Downloaded certificate {'thumbprint': 'A46207297F07C80DE1E039DE3EDFA64C054BDE8A', 'hasPrivateKey': True} Apr 30 00:34:36.940589 waagent[1876]: 2025-04-30T00:34:36.940417Z INFO ExtHandler Downloaded certificate {'thumbprint': '2D82830A83147A8D10C641468781092D9111A2A7', 'hasPrivateKey': False} Apr 30 00:34:36.940955 waagent[1876]: 2025-04-30T00:34:36.940888Z INFO ExtHandler Fetch goal state completed Apr 30 00:34:36.954789 waagent[1876]: 2025-04-30T00:34:36.954717Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1876 Apr 30 00:34:36.980348 waagent[1876]: 2025-04-30T00:34:36.980255Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Apr 30 00:34:36.980535 etcd-wrapper[1839]: 9c3b5253dddc: Verifying Checksum Apr 30 00:34:36.980535 etcd-wrapper[1839]: 9c3b5253dddc: Download complete Apr 30 00:34:36.982199 waagent[1876]: 2025-04-30T00:34:36.982137Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4081.3.3', '', 'Flatcar Container Linux by Kinvolk'] Apr 30 00:34:36.982617 waagent[1876]: 2025-04-30T00:34:36.982575Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Apr 30 00:34:36.984556 waagent[1876]: 2025-04-30T00:34:36.984520Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Apr 30 00:34:36.984729 waagent[1876]: 2025-04-30T00:34:36.984687Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Apr 30 00:34:36.991105 waagent[1876]: 2025-04-30T00:34:36.991049Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Apr 30 00:34:36.997985 systemd[1]: Reloading requested from client PID 1909 ('systemctl') (unit waagent.service)... Apr 30 00:34:36.998005 systemd[1]: Reloading... Apr 30 00:34:37.081557 zram_generator::config[1942]: No configuration found. Apr 30 00:34:37.122097 login[1706]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Apr 30 00:34:37.128391 login[1707]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Apr 30 00:34:37.225221 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Apr 30 00:34:37.314103 systemd[1]: Reloading finished in 315 ms. Apr 30 00:34:37.342389 waagent[1876]: 2025-04-30T00:34:37.340825Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service Apr 30 00:34:37.351560 systemd[1]: Reloading requested from client PID 1999 ('systemctl') (unit waagent.service)... Apr 30 00:34:37.351575 systemd[1]: Reloading... Apr 30 00:34:37.472493 zram_generator::config[2035]: No configuration found. Apr 30 00:34:37.574076 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Apr 30 00:34:37.646577 systemd[1]: var-lib-docker-overlay2-cb801c168134cb4046bf32fc6a3e396e31c2a6e73ad9595c37b2234e05f37178-merged.mount: Deactivated successfully. Apr 30 00:34:37.647139 systemd[1]: Reloading finished in 295 ms. Apr 30 00:34:37.670159 waagent[1876]: 2025-04-30T00:34:37.666619Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Apr 30 00:34:37.670159 waagent[1876]: 2025-04-30T00:34:37.666793Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Apr 30 00:34:37.673014 waagent[1876]: 2025-04-30T00:34:37.672956Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Apr 30 00:34:37.673724 waagent[1876]: 2025-04-30T00:34:37.673674Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Apr 30 00:34:37.674635 waagent[1876]: 2025-04-30T00:34:37.674587Z INFO ExtHandler ExtHandler Starting env monitor service. Apr 30 00:34:37.675024 waagent[1876]: 2025-04-30T00:34:37.674983Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Apr 30 00:34:37.675300 waagent[1876]: 2025-04-30T00:34:37.675264Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Apr 30 00:34:37.675469 waagent[1876]: 2025-04-30T00:34:37.675414Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Apr 30 00:34:37.675777 waagent[1876]: 2025-04-30T00:34:37.675733Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Apr 30 00:34:37.675918 waagent[1876]: 2025-04-30T00:34:37.675885Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Apr 30 00:34:37.676012 waagent[1876]: 2025-04-30T00:34:37.675979Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Apr 30 00:34:37.676855 waagent[1876]: 2025-04-30T00:34:37.676796Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Apr 30 00:34:37.677530 waagent[1876]: 2025-04-30T00:34:37.677478Z INFO EnvHandler ExtHandler Configure routes Apr 30 00:34:37.677611 waagent[1876]: 2025-04-30T00:34:37.677235Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Apr 30 00:34:37.677692 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Apr 30 00:34:37.678230 waagent[1876]: 2025-04-30T00:34:37.678180Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Apr 30 00:34:37.678230 waagent[1876]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Apr 30 00:34:37.678230 waagent[1876]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Apr 30 00:34:37.678230 waagent[1876]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Apr 30 00:34:37.678230 waagent[1876]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Apr 30 00:34:37.678230 waagent[1876]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Apr 30 00:34:37.678230 waagent[1876]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Apr 30 00:34:37.678230 waagent[1876]: docker0 000011AC 00000000 0001 0 0 0 0000FFFF 0 0 0 Apr 30 00:34:37.678659 waagent[1876]: 2025-04-30T00:34:37.678611Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Apr 30 00:34:37.679384 waagent[1876]: 2025-04-30T00:34:37.678798Z INFO EnvHandler ExtHandler Gateway:None Apr 30 00:34:37.679384 waagent[1876]: 2025-04-30T00:34:37.678864Z INFO EnvHandler ExtHandler Routes:None Apr 30 00:34:37.679710 waagent[1876]: 2025-04-30T00:34:37.679665Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Apr 30 00:34:37.679830 waagent[1876]: 2025-04-30T00:34:37.679794Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Apr 30 00:34:37.691746 waagent[1876]: 2025-04-30T00:34:37.691694Z INFO ExtHandler ExtHandler Apr 30 00:34:37.691989 waagent[1876]: 2025-04-30T00:34:37.691949Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: e897bfd2-73d3-4da9-8da2-2706d824d3f6 correlation 8c08cb63-f582-4acb-928f-63797f868d0e created: 2025-04-30T00:31:37.333328Z] Apr 30 00:34:37.692536 waagent[1876]: 2025-04-30T00:34:37.692488Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Apr 30 00:34:37.693398 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Apr 30 00:34:37.693584 waagent[1876]: 2025-04-30T00:34:37.693270Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 1 ms] Apr 30 00:34:37.703315 systemd-logind[1563]: New session 2 of user core. Apr 30 00:34:37.709087 systemd-logind[1563]: New session 1 of user core. Apr 30 00:34:38.795796 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Apr 30 00:34:38.808780 systemd[1]: Starting user@500.service - User Manager for UID 500... Apr 30 00:34:38.816220 (systemd)[2099]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Apr 30 00:34:39.035974 waagent[1876]: 2025-04-30T00:34:39.035895Z INFO MonitorHandler ExtHandler Network interfaces: Apr 30 00:34:39.035974 waagent[1876]: Executing ['ip', '-a', '-o', 'link']: Apr 30 00:34:39.035974 waagent[1876]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Apr 30 00:34:39.035974 waagent[1876]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:bd:9a:9d brd ff:ff:ff:ff:ff:ff Apr 30 00:34:39.035974 waagent[1876]: 3: enP63354s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:bd:9a:9d brd ff:ff:ff:ff:ff:ff\ altname enP63354p0s2 Apr 30 00:34:39.035974 waagent[1876]: 4: docker0: mtu 1500 qdisc noqueue state DOWN mode DEFAULT group default \ link/ether 02:42:ee:8d:12:c9 brd ff:ff:ff:ff:ff:ff Apr 30 00:34:39.035974 waagent[1876]: Executing ['ip', '-4', '-a', '-o', 'address']: Apr 30 00:34:39.035974 waagent[1876]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Apr 30 00:34:39.035974 waagent[1876]: 2: eth0 inet 10.200.20.13/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Apr 30 00:34:39.035974 waagent[1876]: 4: docker0 inet 172.17.0.1/16 brd 172.17.255.255 scope global docker0\ valid_lft forever preferred_lft forever Apr 30 00:34:39.035974 waagent[1876]: Executing ['ip', '-6', '-a', '-o', 'address']: Apr 30 00:34:39.035974 waagent[1876]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Apr 30 00:34:39.035974 waagent[1876]: 2: eth0 inet6 fe80::222:48ff:febd:9a9d/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Apr 30 00:34:39.035974 waagent[1876]: 3: enP63354s1 inet6 fe80::222:48ff:febd:9a9d/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Apr 30 00:34:39.167068 systemd[2099]: Queued start job for default target default.target. Apr 30 00:34:39.373025 waagent[1876]: 2025-04-30T00:34:39.312915Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Apr 30 00:34:39.373025 waagent[1876]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Apr 30 00:34:39.373025 waagent[1876]: pkts bytes target prot opt in out source destination Apr 30 00:34:39.373025 waagent[1876]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Apr 30 00:34:39.373025 waagent[1876]: pkts bytes target prot opt in out source destination Apr 30 00:34:39.373025 waagent[1876]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Apr 30 00:34:39.373025 waagent[1876]: pkts bytes target prot opt in out source destination Apr 30 00:34:39.373025 waagent[1876]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Apr 30 00:34:39.373025 waagent[1876]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Apr 30 00:34:39.373025 waagent[1876]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Apr 30 00:34:39.176575 systemd[2099]: Created slice app.slice - User Application Slice. Apr 30 00:34:39.176598 systemd[2099]: Reached target paths.target - Paths. Apr 30 00:34:39.176610 systemd[2099]: Reached target timers.target - Timers. Apr 30 00:34:39.177901 systemd[2099]: Starting dbus.socket - D-Bus User Message Bus Socket... Apr 30 00:34:39.187501 systemd[2099]: Listening on dbus.socket - D-Bus User Message Bus Socket. Apr 30 00:34:39.187555 systemd[2099]: Reached target sockets.target - Sockets. Apr 30 00:34:39.187566 systemd[2099]: Reached target basic.target - Basic System. Apr 30 00:34:39.187676 systemd[1]: Started user@500.service - User Manager for UID 500. Apr 30 00:34:39.192529 systemd[2099]: Reached target default.target - Main User Target. Apr 30 00:34:39.192573 systemd[2099]: Startup finished in 370ms. Apr 30 00:34:39.200830 systemd[1]: Started session-1.scope - Session 1 of User core. Apr 30 00:34:39.208258 systemd[1]: Started session-2.scope - Session 2 of User core. Apr 30 00:34:39.374371 waagent[1876]: 2025-04-30T00:34:39.374315Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: E80AAE56-4561-4D40-A2ED-940E81CBDD94;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Apr 30 00:34:39.434145 waagent[1876]: 2025-04-30T00:34:39.433985Z INFO EnvHandler ExtHandler Current Firewall rules: Apr 30 00:34:39.434145 waagent[1876]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Apr 30 00:34:39.434145 waagent[1876]: pkts bytes target prot opt in out source destination Apr 30 00:34:39.434145 waagent[1876]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Apr 30 00:34:39.434145 waagent[1876]: pkts bytes target prot opt in out source destination Apr 30 00:34:39.434145 waagent[1876]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Apr 30 00:34:39.434145 waagent[1876]: pkts bytes target prot opt in out source destination Apr 30 00:34:39.434145 waagent[1876]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Apr 30 00:34:39.434145 waagent[1876]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Apr 30 00:34:39.434145 waagent[1876]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Apr 30 00:34:39.484734 waagent[1876]: 2025-04-30T00:34:39.484574Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Apr 30 00:34:41.015853 etcd-wrapper[1839]: 7a57323f7551: Verifying Checksum Apr 30 00:34:41.015853 etcd-wrapper[1839]: 7a57323f7551: Download complete Apr 30 00:34:41.329103 etcd-wrapper[1839]: d462aa345367: Pull complete Apr 30 00:34:41.584733 systemd[1]: var-lib-docker-overlay2-c8d9e693e06556450e9ab5d7f61e8360040dfb3015dc898c62848b0c38d15784-merged.mount: Deactivated successfully. Apr 30 00:34:42.479374 etcd-wrapper[1839]: 0f8b424aa0b9: Pull complete Apr 30 00:34:42.592950 systemd[1]: var-lib-docker-overlay2-f5387f4ed5b7c60060223b1a77bc8fc0e27292dc3a5c9f05bbed2eda753a0f0c-merged.mount: Deactivated successfully. Apr 30 00:34:43.284745 etcd-wrapper[1839]: d557676654e5: Pull complete Apr 30 00:34:43.441155 systemd[1]: var-lib-docker-overlay2-1c19a5e07791cf15ed6f694eb67bb72238d048fd70cafa6fba42f006f922506f-merged.mount: Deactivated successfully. Apr 30 00:34:44.084518 etcd-wrapper[1839]: c8022d07192e: Pull complete Apr 30 00:34:44.192581 systemd[1]: var-lib-docker-overlay2-7146a9c6f26ba3fa204a3de5a717cd24ab0adfb2463a6cb0cbe91a98172d2b32-merged.mount: Deactivated successfully. Apr 30 00:34:45.125708 etcd-wrapper[1839]: d858cbc252ad: Pull complete Apr 30 00:34:45.536571 systemd[1]: var-lib-docker-overlay2-4b02177d412fca48d09878fd1a79734214a7089a2e352d9815c1d700eaadb0f7-merged.mount: Deactivated successfully. Apr 30 00:34:46.089259 etcd-wrapper[1839]: 1069fc2daed1: Pull complete Apr 30 00:34:46.229880 systemd[1]: var-lib-docker-overlay2-629a8729de3e34c361e8d9ddb68e4ec9f85d7592a2a09d0becab9ec1de759ce8-merged.mount: Deactivated successfully. Apr 30 00:34:46.895040 etcd-wrapper[1839]: b40161cd83fc: Pull complete Apr 30 00:34:47.031935 systemd[1]: var-lib-docker-overlay2-94c66babf346fcce97a24959812e56341880d5e89b9aaecf6cdd1edf3815d49f-merged.mount: Deactivated successfully. Apr 30 00:34:47.677619 etcd-wrapper[1839]: 5318d93a3a65: Pull complete Apr 30 00:34:47.837377 systemd[1]: var-lib-docker-overlay2-b57016933b60211648c07a2177754faf723cdc6bc652603a2255c5ea6b136e81-merged.mount: Deactivated successfully. Apr 30 00:34:48.774919 etcd-wrapper[1839]: 307c1adadb60: Pull complete Apr 30 00:34:49.034503 systemd[1]: var-lib-docker-overlay2-feca139aac1ac2f857e542ed57d9660d81e27816ef613fe404d9de2da4b3ce3e-merged.mount: Deactivated successfully. Apr 30 00:34:50.693863 etcd-wrapper[1839]: f9b3c65df792: Pull complete Apr 30 00:34:50.942200 systemd[1]: var-lib-docker-overlay2-a48ed69a0cac77dc1144266a2046dabe9e7f0e865833471d517a726a990602d5-merged.mount: Deactivated successfully. Apr 30 00:34:51.836095 chronyd[1555]: Selected source PHC0 Apr 30 00:34:52.377816 etcd-wrapper[1839]: 5709b4a82c35: Pull complete Apr 30 00:34:52.558759 systemd[1]: var-lib-docker-overlay2-be04bdc121068318f210cd8e5b5284e15df0ac39cef2c3d461a0c30fa39d6b9e-merged.mount: Deactivated successfully. Apr 30 00:34:53.626655 etcd-wrapper[1839]: d5372e382b07: Pull complete Apr 30 00:34:53.746010 systemd[1]: var-lib-docker-overlay2-c61997e64c79328a795c3fe92f2e1b0e4b102cc2ebc0a728dd8da9823ca3b910-merged.mount: Deactivated successfully. Apr 30 00:34:54.338640 etcd-wrapper[1839]: 9c3b5253dddc: Pull complete Apr 30 00:34:54.442577 systemd[1]: var-lib-docker-overlay2-5934a1fec6987cc169c2ee8cb15bce108138117eef38cf0c6687de6d71e7d8ca-merged.mount: Deactivated successfully. Apr 30 00:34:54.533734 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Apr 30 00:34:54.544685 systemd[1]: Started sshd@0-10.200.20.13:22-10.200.16.10:54668.service - OpenSSH per-connection server daemon (10.200.16.10:54668). Apr 30 00:34:55.335760 sshd[2214]: Accepted publickey for core from 10.200.16.10 port 54668 ssh2: RSA SHA256:ztpvO7lq7UFkG/gUNSQtdxecuZ/3hQtQILcGfuKW7pw Apr 30 00:34:55.337064 sshd[2214]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 30 00:34:55.341295 systemd-logind[1563]: New session 3 of user core. Apr 30 00:34:55.353659 systemd[1]: Started session-3.scope - Session 3 of User core. Apr 30 00:34:55.431155 etcd-wrapper[1839]: 7a57323f7551: Pull complete Apr 30 00:34:55.584955 etcd-wrapper[1839]: Digest: sha256:d967d98a12dc220a1a290794711dba7eba04b8ce465e12b02383d1bfbb33e159 Apr 30 00:34:55.641718 etcd-wrapper[1839]: Status: Downloaded newer image for quay.io/coreos/etcd:v3.5.16 Apr 30 00:34:55.728359 systemd[1]: var-lib-docker-overlay2-7e74f05da61ae6a52563704ce634038506a898440ce01b541bc13064ef6b7e39\x2dinit-merged.mount: Deactivated successfully. Apr 30 00:34:56.477612 sshd[2219]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 30 00:34:55.740964 systemd[1]: Started sshd@1-10.200.20.13:22-10.200.16.10:54672.service - OpenSSH per-connection server daemon (10.200.16.10:54672). Apr 30 00:34:56.526553 sshd[2219]: Accepted publickey for core from 10.200.16.10 port 54672 ssh2: RSA SHA256:ztpvO7lq7UFkG/gUNSQtdxecuZ/3hQtQILcGfuKW7pw Apr 30 00:34:56.481600 systemd-logind[1563]: New session 4 of user core. Apr 30 00:34:56.490639 systemd[1]: Started session-4.scope - Session 4 of User core. Apr 30 00:34:56.756867 sshd[2219]: pam_unix(sshd:session): session closed for user core Apr 30 00:34:56.759885 systemd[1]: sshd@1-10.200.20.13:22-10.200.16.10:54672.service: Deactivated successfully. Apr 30 00:34:56.761306 systemd[1]: session-4.scope: Deactivated successfully. Apr 30 00:34:56.763243 systemd-logind[1563]: Session 4 logged out. Waiting for processes to exit. Apr 30 00:34:56.764193 systemd-logind[1563]: Removed session 4. Apr 30 00:34:56.831342 systemd[1]: Started sshd@2-10.200.20.13:22-10.200.16.10:54680.service - OpenSSH per-connection server daemon (10.200.16.10:54680). Apr 30 00:34:57.245174 sshd[2226]: Accepted publickey for core from 10.200.16.10 port 54680 ssh2: RSA SHA256:ztpvO7lq7UFkG/gUNSQtdxecuZ/3hQtQILcGfuKW7pw Apr 30 00:34:57.246570 sshd[2226]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 30 00:34:57.251277 systemd-logind[1563]: New session 5 of user core. Apr 30 00:34:57.256620 systemd[1]: Started session-5.scope - Session 5 of User core. Apr 30 00:34:57.546798 sshd[2226]: pam_unix(sshd:session): session closed for user core Apr 30 00:34:57.549931 systemd-logind[1563]: Session 5 logged out. Waiting for processes to exit. Apr 30 00:34:57.551406 systemd[1]: sshd@2-10.200.20.13:22-10.200.16.10:54680.service: Deactivated successfully. Apr 30 00:34:57.553877 systemd[1]: session-5.scope: Deactivated successfully. Apr 30 00:34:57.555062 systemd-logind[1563]: Removed session 5. Apr 30 00:34:58.818200 containerd[1586]: time="2025-04-30T00:34:58.817963810Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Apr 30 00:34:58.818200 containerd[1586]: time="2025-04-30T00:34:58.818028810Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Apr 30 00:34:58.818200 containerd[1586]: time="2025-04-30T00:34:58.818039770Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Apr 30 00:34:58.818200 containerd[1586]: time="2025-04-30T00:34:58.818113730Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Apr 30 00:34:58.838606 systemd[1]: Started docker-708e9687d7a37105ef475852e54e5328cb6ba7f531b821f416a88aaae38d435c.scope - libcontainer container 708e9687d7a37105ef475852e54e5328cb6ba7f531b821f416a88aaae38d435c. Apr 30 00:34:58.886743 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:58.886342Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Apr 30 00:34:58.887137 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:58.886764Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"0be6f2341f82430e98f806ce15c98d59"} Apr 30 00:34:58.887137 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:34:58.886897Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Apr 30 00:34:58.887137 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:34:58.886960Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.16"} Apr 30 00:34:58.887137 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:34:58.887011Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Apr 30 00:34:58.887137 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:34:58.887052Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Apr 30 00:34:58.887367 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:34:58.887174Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} Apr 30 00:34:58.887367 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:58.887264Z","caller":"etcdmain/etcd.go:73","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-client-urls=http://0.0.0.0:2379","--advertise-client-urls=http://10.200.20.13:2379"]} Apr 30 00:34:58.887514 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:34:58.887407Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} Apr 30 00:34:58.887651 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:58.887515Z","caller":"embed/etcd.go:128","msg":"configuring peer listeners","listen-peer-urls":["http://localhost:2380"]} Apr 30 00:34:58.888574 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:58.887991Z","caller":"embed/etcd.go:136","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Apr 30 00:34:58.888574 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:58.888097Z","caller":"embed/etcd.go:311","msg":"starting an etcd server","etcd-version":"3.5.16","git-sha":"f20bbad","go-version":"go1.22.7","go-os":"linux","go-arch":"arm64","max-cpu-set":2,"max-cpu-available":2,"member-initialized":false,"name":"0be6f2341f82430e98f806ce15c98d59","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"max-wals":5,"max-snapshots":5,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://localhost:2380"],"listen-peer-urls":["http://localhost:2380"],"advertise-client-urls":["http://10.200.20.13:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"0be6f2341f82430e98f806ce15c98d59=http://localhost:2380","initial-cluster-state":"new","initial-cluster-token":"etcd-cluster","quota-backend-bytes":2147483648,"max-request-bytes":1572864,"max-concurrent-streams":4294967295,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","compact-check-time-enabled":false,"compact-check-time-interval":"1m0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"","discovery-proxy":"","downgrade-check-interval":"5s"} Apr 30 00:34:58.935406 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:58.935142Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"46.77352ms"} Apr 30 00:34:58.992143 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:58.991496Z","caller":"etcdserver/raft.go:505","msg":"starting local member","local-member-id":"8e9e05c52164694d","cluster-id":"cdf818194e3a8c32"} Apr 30 00:34:58.992143 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:58.991585Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d switched to configuration voters=()"} Apr 30 00:34:58.992143 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:58.991605Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became follower at term 0"} Apr 30 00:34:58.992143 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:58.991613Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft 8e9e05c52164694d [peers: [], term: 0, commit: 0, applied: 0, lastindex: 0, lastterm: 0]"} Apr 30 00:34:58.992143 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:58.991620Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became follower at term 1"} Apr 30 00:34:58.992143 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:58.991649Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d switched to configuration voters=(10276657743932975437)"} Apr 30 00:34:59.034281 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:34:59.033981Z","caller":"auth/store.go:1241","msg":"simple token is not cryptographically signed"} Apr 30 00:34:59.075701 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.075333Z","caller":"mvcc/kvstore.go:423","msg":"kvstore restored","current-rev":1} Apr 30 00:34:59.078640 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.078418Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Apr 30 00:34:59.082062 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.081598Z","caller":"etcdserver/server.go:873","msg":"starting etcd server","local-member-id":"8e9e05c52164694d","local-server-version":"3.5.16","cluster-version":"to_be_decided"} Apr 30 00:34:59.082062 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.081806Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} Apr 30 00:34:59.084910 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.083571Z","caller":"etcdserver/server.go:757","msg":"started as single-node; fast-forwarding election ticks","local-member-id":"8e9e05c52164694d","forward-ticks":9,"forward-duration":"900ms","election-ticks":10,"election-timeout":"1s"} Apr 30 00:34:59.084910 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.083997Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap.db","max":5,"interval":"30s"} Apr 30 00:34:59.085082 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.084099Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap","max":5,"interval":"30s"} Apr 30 00:34:59.085082 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.084113Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/wal","suffix":"wal","max":5,"interval":"30s"} Apr 30 00:34:59.085378 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.085258Z","caller":"embed/etcd.go:600","msg":"serving peer traffic","address":"127.0.0.1:2380"} Apr 30 00:34:59.085505 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.085367Z","caller":"embed/etcd.go:572","msg":"cmux::serve","address":"127.0.0.1:2380"} Apr 30 00:34:59.085717 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.085594Z","caller":"embed/etcd.go:280","msg":"now serving peer/client/metrics","local-member-id":"8e9e05c52164694d","initial-advertise-peer-urls":["http://localhost:2380"],"listen-peer-urls":["http://localhost:2380"],"advertise-client-urls":["http://10.200.20.13:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Apr 30 00:34:59.121524 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.121147Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d switched to configuration voters=(10276657743932975437)"} Apr 30 00:34:59.121524 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.121240Z","caller":"membership/cluster.go:421","msg":"added member","cluster-id":"cdf818194e3a8c32","local-member-id":"8e9e05c52164694d","added-peer-id":"8e9e05c52164694d","added-peer-peer-urls":["http://localhost:2380"]} Apr 30 00:34:59.793097 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.792712Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d is starting a new election at term 1"} Apr 30 00:34:59.793097 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.792756Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became pre-candidate at term 1"} Apr 30 00:34:59.793097 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.792823Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d received MsgPreVoteResp from 8e9e05c52164694d at term 1"} Apr 30 00:34:59.793097 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.792847Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became candidate at term 2"} Apr 30 00:34:59.793097 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.792859Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d received MsgVoteResp from 8e9e05c52164694d at term 2"} Apr 30 00:34:59.793097 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.792877Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became leader at term 2"} Apr 30 00:34:59.793097 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.792889Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 8e9e05c52164694d elected leader 8e9e05c52164694d at term 2"} Apr 30 00:34:59.795767 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.795507Z","caller":"etcdserver/server.go:2140","msg":"published local member to cluster through raft","local-member-id":"8e9e05c52164694d","local-member-attributes":"{Name:0be6f2341f82430e98f806ce15c98d59 ClientURLs:[http://10.200.20.13:2379]}","request-path":"/0/members/8e9e05c52164694d/attributes","cluster-id":"cdf818194e3a8c32","publish-timeout":"7s"} Apr 30 00:34:59.795767 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.795543Z","caller":"embed/serve.go:103","msg":"ready to serve client requests"} Apr 30 00:34:59.796131 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.795523Z","caller":"etcdserver/server.go:2651","msg":"setting up initial cluster version using v2 API","cluster-version":"3.5"} Apr 30 00:34:59.796964 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.796336Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} Apr 30 00:34:59.797046 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.796790Z","caller":"embed/serve.go:187","msg":"serving client traffic insecurely; this is strongly discouraged!","traffic":"grpc+http","address":"[::]:2379"} Apr 30 00:34:59.797137 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.797052Z","caller":"etcdmain/main.go:44","msg":"notifying init daemon"} Apr 30 00:34:59.798469 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.797233Z","caller":"etcdmain/main.go:50","msg":"successfully notified init daemon"} Apr 30 00:34:59.797516 systemd[1]: Started etcd-member.service - etcd (System Application Container). Apr 30 00:34:59.803904 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.799843Z","caller":"membership/cluster.go:584","msg":"set initial cluster version","cluster-id":"cdf818194e3a8c32","local-member-id":"8e9e05c52164694d","cluster-version":"3.5"} Apr 30 00:34:59.803904 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.799983Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Apr 30 00:34:59.803904 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:34:59.800010Z","caller":"etcdserver/server.go:2675","msg":"cluster version is updated","cluster-version":"3.5"} Apr 30 00:34:59.804489 systemd[1]: Reached target multi-user.target - Multi-User System. Apr 30 00:34:59.813525 systemd[1]: Startup finished in 675ms (kernel) + 11.948s (initrd) + 47.742s (userspace) = 1min 366ms. Apr 30 00:35:07.636586 systemd[1]: Started sshd@3-10.200.20.13:22-10.200.16.10:35278.service - OpenSSH per-connection server daemon (10.200.16.10:35278). Apr 30 00:35:08.087476 sshd[2282]: Accepted publickey for core from 10.200.16.10 port 35278 ssh2: RSA SHA256:ztpvO7lq7UFkG/gUNSQtdxecuZ/3hQtQILcGfuKW7pw Apr 30 00:35:08.088759 sshd[2282]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 30 00:35:08.092786 systemd-logind[1563]: New session 6 of user core. Apr 30 00:35:08.104640 systemd[1]: Started session-6.scope - Session 6 of User core. Apr 30 00:35:08.411320 sshd[2282]: pam_unix(sshd:session): session closed for user core Apr 30 00:35:08.414056 systemd-logind[1563]: Session 6 logged out. Waiting for processes to exit. Apr 30 00:35:08.414203 systemd[1]: sshd@3-10.200.20.13:22-10.200.16.10:35278.service: Deactivated successfully. Apr 30 00:35:08.416271 systemd[1]: session-6.scope: Deactivated successfully. Apr 30 00:35:08.417608 systemd-logind[1563]: Removed session 6. Apr 30 00:35:08.502978 systemd[1]: Started sshd@4-10.200.20.13:22-10.200.16.10:35294.service - OpenSSH per-connection server daemon (10.200.16.10:35294). Apr 30 00:35:08.913475 sshd[2289]: Accepted publickey for core from 10.200.16.10 port 35294 ssh2: RSA SHA256:ztpvO7lq7UFkG/gUNSQtdxecuZ/3hQtQILcGfuKW7pw Apr 30 00:35:08.914851 sshd[2289]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 30 00:35:08.919766 systemd-logind[1563]: New session 7 of user core. Apr 30 00:35:08.921756 systemd[1]: Started session-7.scope - Session 7 of User core. Apr 30 00:35:09.211240 sshd[2289]: pam_unix(sshd:session): session closed for user core Apr 30 00:35:09.215182 systemd[1]: sshd@4-10.200.20.13:22-10.200.16.10:35294.service: Deactivated successfully. Apr 30 00:35:09.217294 systemd[1]: session-7.scope: Deactivated successfully. Apr 30 00:35:09.217908 systemd-logind[1563]: Session 7 logged out. Waiting for processes to exit. Apr 30 00:35:09.218969 systemd-logind[1563]: Removed session 7. Apr 30 00:35:09.286206 systemd[1]: Started sshd@5-10.200.20.13:22-10.200.16.10:51442.service - OpenSSH per-connection server daemon (10.200.16.10:51442). Apr 30 00:35:09.696948 sshd[2296]: Accepted publickey for core from 10.200.16.10 port 51442 ssh2: RSA SHA256:ztpvO7lq7UFkG/gUNSQtdxecuZ/3hQtQILcGfuKW7pw Apr 30 00:35:09.698246 sshd[2296]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 30 00:35:09.702043 systemd-logind[1563]: New session 8 of user core. Apr 30 00:35:09.711796 systemd[1]: Started session-8.scope - Session 8 of User core. Apr 30 00:35:09.997746 sshd[2296]: pam_unix(sshd:session): session closed for user core Apr 30 00:35:10.001369 systemd[1]: sshd@5-10.200.20.13:22-10.200.16.10:51442.service: Deactivated successfully. Apr 30 00:35:10.002885 systemd[1]: session-8.scope: Deactivated successfully. Apr 30 00:35:10.004675 systemd-logind[1563]: Session 8 logged out. Waiting for processes to exit. Apr 30 00:35:10.005610 systemd-logind[1563]: Removed session 8. Apr 30 00:35:10.075828 systemd[1]: Started sshd@6-10.200.20.13:22-10.200.16.10:51448.service - OpenSSH per-connection server daemon (10.200.16.10:51448). Apr 30 00:35:10.491341 sshd[2303]: Accepted publickey for core from 10.200.16.10 port 51448 ssh2: RSA SHA256:ztpvO7lq7UFkG/gUNSQtdxecuZ/3hQtQILcGfuKW7pw Apr 30 00:35:10.492768 sshd[2303]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 30 00:35:10.496663 systemd-logind[1563]: New session 9 of user core. Apr 30 00:35:10.503618 systemd[1]: Started session-9.scope - Session 9 of User core. Apr 30 00:35:10.752474 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Apr 30 00:35:10.790269 sudo[2306]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Apr 30 00:35:10.790563 sudo[2306]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 30 00:35:10.820249 sudo[2306]: pam_unix(sudo:session): session closed for user root Apr 30 00:35:10.885132 sshd[2303]: pam_unix(sshd:session): session closed for user core Apr 30 00:35:10.888828 systemd[1]: sshd@6-10.200.20.13:22-10.200.16.10:51448.service: Deactivated successfully. Apr 30 00:35:10.890333 systemd[1]: session-9.scope: Deactivated successfully. Apr 30 00:35:10.890982 systemd-logind[1563]: Session 9 logged out. Waiting for processes to exit. Apr 30 00:35:10.892027 systemd-logind[1563]: Removed session 9. Apr 30 00:35:10.966004 systemd[1]: Started sshd@7-10.200.20.13:22-10.200.16.10:51462.service - OpenSSH per-connection server daemon (10.200.16.10:51462). Apr 30 00:35:11.415800 sshd[2311]: Accepted publickey for core from 10.200.16.10 port 51462 ssh2: RSA SHA256:ztpvO7lq7UFkG/gUNSQtdxecuZ/3hQtQILcGfuKW7pw Apr 30 00:35:11.417229 sshd[2311]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 30 00:35:11.424305 systemd-logind[1563]: New session 10 of user core. Apr 30 00:35:11.431653 systemd[1]: Started session-10.scope - Session 10 of User core. Apr 30 00:35:11.671211 sudo[2315]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Apr 30 00:35:11.671540 sudo[2315]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 30 00:35:11.674652 sudo[2315]: pam_unix(sudo:session): session closed for user root Apr 30 00:35:11.679776 sudo[2314]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Apr 30 00:35:11.680042 sudo[2314]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 30 00:35:11.693719 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Apr 30 00:35:11.695199 auditctl[2318]: No rules Apr 30 00:35:11.695567 systemd[1]: audit-rules.service: Deactivated successfully. Apr 30 00:35:11.695756 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Apr 30 00:35:11.698327 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Apr 30 00:35:11.722218 augenrules[2336]: No rules Apr 30 00:35:11.723718 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Apr 30 00:35:11.726042 sudo[2314]: pam_unix(sudo:session): session closed for user root Apr 30 00:35:11.796765 sshd[2311]: pam_unix(sshd:session): session closed for user core Apr 30 00:35:11.800025 systemd[1]: sshd@7-10.200.20.13:22-10.200.16.10:51462.service: Deactivated successfully. Apr 30 00:35:11.802915 systemd[1]: session-10.scope: Deactivated successfully. Apr 30 00:35:11.804644 systemd-logind[1563]: Session 10 logged out. Waiting for processes to exit. Apr 30 00:35:11.805900 systemd-logind[1563]: Removed session 10. Apr 30 00:35:11.875704 systemd[1]: Started sshd@8-10.200.20.13:22-10.200.16.10:51466.service - OpenSSH per-connection server daemon (10.200.16.10:51466). Apr 30 00:35:12.281019 sshd[2344]: Accepted publickey for core from 10.200.16.10 port 51466 ssh2: RSA SHA256:ztpvO7lq7UFkG/gUNSQtdxecuZ/3hQtQILcGfuKW7pw Apr 30 00:35:12.283874 sshd[2344]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 30 00:35:12.288501 systemd-logind[1563]: New session 11 of user core. Apr 30 00:35:12.295639 systemd[1]: Started session-11.scope - Session 11 of User core. Apr 30 00:35:12.578661 sshd[2344]: pam_unix(sshd:session): session closed for user core Apr 30 00:35:12.582337 systemd[1]: sshd@8-10.200.20.13:22-10.200.16.10:51466.service: Deactivated successfully. Apr 30 00:35:12.583865 systemd[1]: session-11.scope: Deactivated successfully. Apr 30 00:35:12.585132 systemd-logind[1563]: Session 11 logged out. Waiting for processes to exit. Apr 30 00:35:12.586183 systemd-logind[1563]: Removed session 11. Apr 30 00:35:12.660023 systemd[1]: Started sshd@9-10.200.20.13:22-10.200.16.10:51480.service - OpenSSH per-connection server daemon (10.200.16.10:51480). Apr 30 00:35:13.105899 sshd[2353]: Accepted publickey for core from 10.200.16.10 port 51480 ssh2: RSA SHA256:ztpvO7lq7UFkG/gUNSQtdxecuZ/3hQtQILcGfuKW7pw Apr 30 00:35:13.107142 sshd[2353]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 30 00:35:13.110937 systemd-logind[1563]: New session 12 of user core. Apr 30 00:35:13.118612 systemd[1]: Started session-12.scope - Session 12 of User core. Apr 30 00:35:13.448661 update_engine[1570]: I20250430 00:35:13.447901 1570 update_attempter.cc:509] Updating boot flags... Apr 30 00:35:13.530589 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 39 scanned by (udev-worker) (2370) Apr 30 00:35:13.612862 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 39 scanned by (udev-worker) (2370) Apr 30 00:35:13.701676 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 39 scanned by (udev-worker) (2370) Apr 30 00:35:14.277771 sshd[2353]: pam_unix(sshd:session): session closed for user core Apr 30 00:35:14.281542 systemd[1]: sshd@9-10.200.20.13:22-10.200.16.10:51480.service: Deactivated successfully. Apr 30 00:35:14.283217 systemd[1]: session-12.scope: Deactivated successfully. Apr 30 00:35:14.284665 systemd-logind[1563]: Session 12 logged out. Waiting for processes to exit. Apr 30 00:35:14.285773 systemd-logind[1563]: Removed session 12. Apr 30 00:38:02.488200 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:02.487520Z","caller":"traceutil/trace.go:171","msg":"trace[1624038838] linearizableReadLoop","detail":"{readStateIndex:135; appliedIndex:134; }","duration":"304.894222ms","start":"2025-04-30T00:38:02.182610Z","end":"2025-04-30T00:38:02.487504Z","steps":["trace[1624038838] 'read index received' (duration: 302.896699ms)","trace[1624038838] 'applied index is now lower than readState.Index' (duration: 1.997003ms)"],"step_count":2} Apr 30 00:38:02.488200 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:02.487598Z","caller":"traceutil/trace.go:171","msg":"trace[1685805006] transaction","detail":"{read_only:false; response_revision:129; number_of_response:1; }","duration":"320.616564ms","start":"2025-04-30T00:38:02.166976Z","end":"2025-04-30T00:38:02.487593Z","steps":["trace[1685805006] 'process raft request' (duration: 318.585761ms)"],"step_count":1} Apr 30 00:38:02.488200 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:02.487686Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"137.63459ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/health\" ","response":"range_response_count:0 size:5"} Apr 30 00:38:02.488200 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:02.487722Z","caller":"traceutil/trace.go:171","msg":"trace[1057653921] range","detail":"{range_begin:/registry/health; range_end:; response_count:0; response_revision:129; }","duration":"137.69039ms","start":"2025-04-30T00:38:02.350022Z","end":"2025-04-30T00:38:02.487712Z","steps":["trace[1057653921] 'agreement among raft nodes before linearized reading' (duration: 137.60523ms)"],"step_count":1} Apr 30 00:38:02.488200 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:02.487775Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"305.163902ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/limitranges\" limit:1 ","response":"range_response_count:0 size:5"} Apr 30 00:38:02.488825 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:02.487835Z","caller":"traceutil/trace.go:171","msg":"trace[2057244460] range","detail":"{range_begin:/registry/limitranges; range_end:; response_count:0; response_revision:129; }","duration":"305.223542ms","start":"2025-04-30T00:38:02.182606Z","end":"2025-04-30T00:38:02.487829Z","steps":["trace[2057244460] 'agreement among raft nodes before linearized reading' (duration: 305.159502ms)"],"step_count":1} Apr 30 00:38:02.488825 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:02.487848Z","caller":"v3rpc/interceptor.go:197","msg":"request stats","start time":"2025-04-30T00:38:02.166963Z","time spent":"320.647284ms","remote":"10.200.20.12:55308","response type":"/etcdserverpb.KV/Txn","request count":1,"request size":1017,"response count":0,"response size":40,"request content":"compare: success:> failure:<>"} Apr 30 00:38:02.488825 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:02.487859Z","caller":"v3rpc/interceptor.go:197","msg":"request stats","start time":"2025-04-30T00:38:02.182572Z","time spent":"305.276022ms","remote":"10.200.20.12:55110","response type":"/etcdserverpb.KV/Range","request count":0,"request size":25,"response count":0,"response size":29,"request content":"key:\"/registry/limitranges\" limit:1 "} Apr 30 00:38:06.639095 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:06.638688Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"109.386352ms","expected-duration":"100ms","prefix":"","request":"header: txn: success:> failure: >>","response":"size:16"} Apr 30 00:38:06.639914 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:06.639092Z","caller":"traceutil/trace.go:171","msg":"trace[155628382] transaction","detail":"{read_only:false; response_revision:298; number_of_response:1; }","duration":"155.712495ms","start":"2025-04-30T00:38:06.483356Z","end":"2025-04-30T00:38:06.639068Z","steps":["trace[155628382] 'process raft request' (duration: 45.727903ms)","trace[155628382] 'compare' (duration: 109.281952ms)"],"step_count":2} Apr 30 00:38:06.639914 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:06.639224Z","caller":"traceutil/trace.go:171","msg":"trace[1196305735] linearizableReadLoop","detail":"{readStateIndex:310; appliedIndex:308; }","duration":"139.048873ms","start":"2025-04-30T00:38:06.500157Z","end":"2025-04-30T00:38:06.639206Z","steps":["trace[1196305735] 'read index received' (duration: 21.54055ms)","trace[1196305735] 'applied index is now lower than readState.Index' (duration: 117.507603ms)"],"step_count":2} Apr 30 00:38:06.639914 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:06.639273Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"139.109593ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/namespaces/kube-system\" ","response":"range_response_count:1 size:351"} Apr 30 00:38:06.639914 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:06.639288Z","caller":"traceutil/trace.go:171","msg":"trace[299691991] range","detail":"{range_begin:/registry/namespaces/kube-system; range_end:; response_count:1; response_revision:301; }","duration":"139.131153ms","start":"2025-04-30T00:38:06.500152Z","end":"2025-04-30T00:38:06.639283Z","steps":["trace[299691991] 'agreement among raft nodes before linearized reading' (duration: 139.086553ms)"],"step_count":1} Apr 30 00:38:06.640044 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:06.639327Z","caller":"traceutil/trace.go:171","msg":"trace[1192808801] transaction","detail":"{read_only:false; response_revision:299; number_of_response:1; }","duration":"145.803602ms","start":"2025-04-30T00:38:06.493519Z","end":"2025-04-30T00:38:06.639323Z","steps":["trace[1192808801] 'process raft request' (duration: 145.246201ms)"],"step_count":1} Apr 30 00:38:06.640044 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:06.639649Z","caller":"traceutil/trace.go:171","msg":"trace[1079471874] transaction","detail":"{read_only:false; response_revision:301; number_of_response:1; }","duration":"104.919385ms","start":"2025-04-30T00:38:06.534718Z","end":"2025-04-30T00:38:06.639638Z","steps":["trace[1079471874] 'process raft request' (duration: 104.331904ms)"],"step_count":1} Apr 30 00:38:06.640044 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:06.639771Z","caller":"traceutil/trace.go:171","msg":"trace[2072766655] transaction","detail":"{read_only:false; response_revision:300; number_of_response:1; }","duration":"106.402347ms","start":"2025-04-30T00:38:06.533363Z","end":"2025-04-30T00:38:06.639765Z","steps":["trace[2072766655] 'process raft request' (duration: 105.652226ms)"],"step_count":1} Apr 30 00:38:07.277516 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:07.276780Z","caller":"traceutil/trace.go:171","msg":"trace[991829457] transaction","detail":"{read_only:false; response_revision:330; number_of_response:1; }","duration":"113.757318ms","start":"2025-04-30T00:38:07.163007Z","end":"2025-04-30T00:38:07.276764Z","steps":["trace[991829457] 'process raft request' (duration: 59.285443ms)","trace[991829457] 'compare' (duration: 54.283995ms)"],"step_count":2} Apr 30 00:38:07.277516 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:07.276917Z","caller":"traceutil/trace.go:171","msg":"trace[343763596] transaction","detail":"{read_only:false; response_revision:331; number_of_response:1; }","duration":"113.783077ms","start":"2025-04-30T00:38:07.163116Z","end":"2025-04-30T00:38:07.276899Z","steps":["trace[343763596] 'process raft request' (duration: 113.594797ms)"],"step_count":1} Apr 30 00:38:07.277516 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:07.277043Z","caller":"traceutil/trace.go:171","msg":"trace[2010338429] transaction","detail":"{read_only:false; response_revision:333; number_of_response:1; }","duration":"111.459994ms","start":"2025-04-30T00:38:07.165572Z","end":"2025-04-30T00:38:07.277032Z","steps":["trace[2010338429] 'process raft request' (duration: 111.376314ms)"],"step_count":1} Apr 30 00:38:07.277516 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:07.277103Z","caller":"traceutil/trace.go:171","msg":"trace[18777932] transaction","detail":"{read_only:false; response_revision:332; number_of_response:1; }","duration":"112.213795ms","start":"2025-04-30T00:38:07.164884Z","end":"2025-04-30T00:38:07.277098Z","steps":["trace[18777932] 'process raft request' (duration: 111.995235ms)"],"step_count":1} Apr 30 00:38:07.484113 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:07.483471Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"104.800785ms","expected-duration":"100ms","prefix":"","request":"header: txn: success:> failure: >>","response":"size:16"} Apr 30 00:38:07.484414 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:07.483796Z","caller":"traceutil/trace.go:171","msg":"trace[492954005] transaction","detail":"{read_only:false; response_revision:340; number_of_response:1; }","duration":"144.51668ms","start":"2025-04-30T00:38:07.339264Z","end":"2025-04-30T00:38:07.483781Z","steps":["trace[492954005] 'process raft request' (duration: 39.329614ms)","trace[492954005] 'compare' (duration: 104.725105ms)"],"step_count":2} Apr 30 00:38:07.484414 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:07.483964Z","caller":"traceutil/trace.go:171","msg":"trace[1012889290] transaction","detail":"{read_only:false; response_revision:341; number_of_response:1; }","duration":"133.892025ms","start":"2025-04-30T00:38:07.350063Z","end":"2025-04-30T00:38:07.483955Z","steps":["trace[1012889290] 'process raft request' (duration: 133.616225ms)"],"step_count":1} Apr 30 00:38:07.484414 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:07.484006Z","caller":"traceutil/trace.go:171","msg":"trace[1590921254] transaction","detail":"{read_only:false; response_revision:343; number_of_response:1; }","duration":"106.090147ms","start":"2025-04-30T00:38:07.377907Z","end":"2025-04-30T00:38:07.483997Z","steps":["trace[1590921254] 'process raft request' (duration: 106.042347ms)"],"step_count":1} Apr 30 00:38:07.484414 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:07.484026Z","caller":"traceutil/trace.go:171","msg":"trace[1380143905] transaction","detail":"{read_only:false; response_revision:342; number_of_response:1; }","duration":"128.924538ms","start":"2025-04-30T00:38:07.355096Z","end":"2025-04-30T00:38:07.484021Z","steps":["trace[1380143905] 'process raft request' (duration: 128.683458ms)"],"step_count":1} Apr 30 00:38:07.734500 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:07.734068Z","caller":"traceutil/trace.go:171","msg":"trace[963593525] transaction","detail":"{read_only:false; number_of_response:1; response_revision:352; }","duration":"101.802941ms","start":"2025-04-30T00:38:07.632252Z","end":"2025-04-30T00:38:07.734054Z","steps":["trace[963593525] 'process raft request' (duration: 101.65166ms)"],"step_count":1} Apr 30 00:38:08.528902 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:08.527713Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"398.717792ms","expected-duration":"100ms","prefix":"","request":"header: txn: success:> failure: >>","response":"size:16"} Apr 30 00:38:08.528902 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:08.527923Z","caller":"traceutil/trace.go:171","msg":"trace[1285348795] transaction","detail":"{read_only:false; response_revision:353; number_of_response:1; }","duration":"834.420637ms","start":"2025-04-30T00:38:07.693485Z","end":"2025-04-30T00:38:08.527905Z","steps":["trace[1285348795] 'process raft request' (duration: 435.458044ms)","trace[1285348795] 'compare' (duration: 398.607712ms)"],"step_count":2} Apr 30 00:38:08.528902 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:08.527989Z","caller":"v3rpc/interceptor.go:197","msg":"request stats","start time":"2025-04-30T00:38:07.693469Z","time spent":"834.485517ms","remote":"10.200.20.12:55226","response type":"/etcdserverpb.KV/Txn","request count":1,"request size":480,"response count":0,"response size":40,"request content":"compare: success:> failure: >"} Apr 30 00:38:08.528902 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:08.528085Z","caller":"traceutil/trace.go:171","msg":"trace[1062871829] transaction","detail":"{read_only:false; response_revision:354; number_of_response:1; }","duration":"832.224673ms","start":"2025-04-30T00:38:07.695854Z","end":"2025-04-30T00:38:08.528078Z","steps":["trace[1062871829] 'process raft request' (duration: 831.915872ms)"],"step_count":1} Apr 30 00:38:08.529310 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:08.528117Z","caller":"v3rpc/interceptor.go:197","msg":"request stats","start time":"2025-04-30T00:38:07.695846Z","time spent":"832.251353ms","remote":"10.200.20.12:55030","response type":"/etcdserverpb.KV/Txn","request count":1,"request size":4242,"response count":0,"response size":40,"request content":"compare: success:> failure: >"} Apr 30 00:38:08.529310 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:08.528178Z","caller":"traceutil/trace.go:171","msg":"trace[1551934385] transaction","detail":"{read_only:false; response_revision:355; number_of_response:1; }","duration":"787.958212ms","start":"2025-04-30T00:38:07.740214Z","end":"2025-04-30T00:38:08.528172Z","steps":["trace[1551934385] 'process raft request' (duration: 787.590331ms)"],"step_count":1} Apr 30 00:38:08.529310 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:08.528188Z","caller":"traceutil/trace.go:171","msg":"trace[570448223] linearizableReadLoop","detail":"{readStateIndex:370; appliedIndex:365; }","duration":"437.442126ms","start":"2025-04-30T00:38:08.090736Z","end":"2025-04-30T00:38:08.528178Z","steps":["trace[570448223] 'read index received' (duration: 38.240253ms)","trace[570448223] 'applied index is now lower than readState.Index' (duration: 399.201273ms)"],"step_count":2} Apr 30 00:38:08.529388 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:08.528212Z","caller":"v3rpc/interceptor.go:197","msg":"request stats","start time":"2025-04-30T00:38:07.740199Z","time spent":"787.991692ms","remote":"10.200.20.12:55156","response type":"/etcdserverpb.KV/Txn","request count":1,"request size":203,"response count":0,"response size":40,"request content":"compare: success:> failure:<>"} Apr 30 00:38:08.529388 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:08.528255Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"437.518766ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/health\" ","response":"range_response_count:0 size:5"} Apr 30 00:38:08.529388 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:08.528273Z","caller":"traceutil/trace.go:171","msg":"trace[1028753604] range","detail":"{range_begin:/registry/health; range_end:; response_count:0; response_revision:357; }","duration":"437.540326ms","start":"2025-04-30T00:38:08.090726Z","end":"2025-04-30T00:38:08.528266Z","steps":["trace[1028753604] 'agreement among raft nodes before linearized reading' (duration: 437.485766ms)"],"step_count":1} Apr 30 00:38:08.529388 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:08.528262Z","caller":"traceutil/trace.go:171","msg":"trace[1316026742] transaction","detail":"{read_only:false; response_revision:356; number_of_response:1; }","duration":"767.584343ms","start":"2025-04-30T00:38:07.760673Z","end":"2025-04-30T00:38:08.528257Z","steps":["trace[1316026742] 'process raft request' (duration: 767.164222ms)"],"step_count":1} Apr 30 00:38:08.529504 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:08.528292Z","caller":"v3rpc/interceptor.go:197","msg":"request stats","start time":"2025-04-30T00:38:08.090686Z","time spent":"437.599926ms","remote":"10.200.20.12:54988","response type":"/etcdserverpb.KV/Range","request count":0,"request size":18,"response count":0,"response size":29,"request content":"key:\"/registry/health\" "} Apr 30 00:38:08.529504 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:08.528329Z","caller":"v3rpc/interceptor.go:197","msg":"request stats","start time":"2025-04-30T00:38:07.760659Z","time spent":"767.650704ms","remote":"10.200.20.12:55030","response type":"/etcdserverpb.KV/Txn","request count":1,"request size":52342,"response count":0,"response size":40,"request content":"compare: success:> failure: >"} Apr 30 00:38:08.529504 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:08.528353Z","caller":"traceutil/trace.go:171","msg":"trace[1967720136] transaction","detail":"{read_only:false; response_revision:357; number_of_response:1; }","duration":"667.179764ms","start":"2025-04-30T00:38:07.861168Z","end":"2025-04-30T00:38:08.528348Z","steps":["trace[1967720136] 'process raft request' (duration: 666.791484ms)"],"step_count":1} Apr 30 00:38:08.529609 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:08.528382Z","caller":"v3rpc/interceptor.go:197","msg":"request stats","start time":"2025-04-30T00:38:07.861146Z","time spent":"667.217484ms","remote":"10.200.20.12:55030","response type":"/etcdserverpb.KV/Txn","request count":1,"request size":526953,"response count":0,"response size":40,"request content":"compare: success:> failure:<>"} Apr 30 00:38:09.680846 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:09.680329Z","caller":"traceutil/trace.go:171","msg":"trace[698477855] transaction","detail":"{read_only:false; response_revision:402; number_of_response:1; }","duration":"104.733025ms","start":"2025-04-30T00:38:09.575570Z","end":"2025-04-30T00:38:09.680303Z","steps":["trace[698477855] 'process raft request' (duration: 16.042422ms)","trace[698477855] 'compare' (duration: 88.541483ms)"],"step_count":2} Apr 30 00:38:09.680846 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:09.680493Z","caller":"traceutil/trace.go:171","msg":"trace[1674428801] transaction","detail":"{read_only:false; response_revision:404; number_of_response:1; }","duration":"100.024578ms","start":"2025-04-30T00:38:09.580462Z","end":"2025-04-30T00:38:09.680486Z","steps":["trace[1674428801] 'process raft request' (duration: 99.821618ms)"],"step_count":1} Apr 30 00:38:09.680846 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:09.680491Z","caller":"traceutil/trace.go:171","msg":"trace[954343932] transaction","detail":"{read_only:false; response_revision:403; number_of_response:1; }","duration":"100.972819ms","start":"2025-04-30T00:38:09.579510Z","end":"2025-04-30T00:38:09.680482Z","steps":["trace[954343932] 'process raft request' (duration: 100.735619ms)"],"step_count":1} Apr 30 00:38:09.844373 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:09.843877Z","caller":"traceutil/trace.go:171","msg":"trace[1676931224] transaction","detail":"{read_only:false; response_revision:411; number_of_response:1; }","duration":"103.001343ms","start":"2025-04-30T00:38:09.740858Z","end":"2025-04-30T00:38:09.843860Z","steps":["trace[1676931224] 'process raft request' (duration: 43.894901ms)","trace[1676931224] 'compare' (duration: 58.991522ms)"],"step_count":2} Apr 30 00:38:10.081352 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:10.080965Z","caller":"traceutil/trace.go:171","msg":"trace[520997266] transaction","detail":"{read_only:false; response_revision:422; number_of_response:1; }","duration":"138.987232ms","start":"2025-04-30T00:38:09.941965Z","end":"2025-04-30T00:38:10.080952Z","steps":["trace[520997266] 'process raft request' (duration: 138.855232ms)"],"step_count":1} Apr 30 00:38:10.082058 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:10.081596Z","caller":"traceutil/trace.go:171","msg":"trace[1861534905] transaction","detail":"{read_only:false; response_revision:423; number_of_response:1; }","duration":"133.317905ms","start":"2025-04-30T00:38:09.948269Z","end":"2025-04-30T00:38:10.081586Z","steps":["trace[1861534905] 'process raft request' (duration: 132.619544ms)"],"step_count":1} Apr 30 00:38:10.082222 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:10.081662Z","caller":"traceutil/trace.go:171","msg":"trace[464062093] transaction","detail":"{read_only:false; response_revision:424; number_of_response:1; }","duration":"117.907483ms","start":"2025-04-30T00:38:09.963750Z","end":"2025-04-30T00:38:10.081657Z","steps":["trace[464062093] 'process raft request' (duration: 117.184082ms)"],"step_count":1} Apr 30 00:38:10.082222 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:10.081775Z","caller":"traceutil/trace.go:171","msg":"trace[1711810487] transaction","detail":"{read_only:false; response_revision:425; number_of_response:1; }","duration":"113.657477ms","start":"2025-04-30T00:38:09.968108Z","end":"2025-04-30T00:38:10.081766Z","steps":["trace[1711810487] 'process raft request' (duration: 113.213757ms)"],"step_count":1} Apr 30 00:38:11.529057 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:11.528751Z","caller":"traceutil/trace.go:171","msg":"trace[1465786768] transaction","detail":"{read_only:false; response_revision:447; number_of_response:1; }","duration":"221.813987ms","start":"2025-04-30T00:38:11.306923Z","end":"2025-04-30T00:38:11.528737Z","steps":["trace[1465786768] 'process raft request' (duration: 221.695187ms)"],"step_count":1} Apr 30 00:38:14.541161 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:14.540693Z","caller":"traceutil/trace.go:171","msg":"trace[1061818770] transaction","detail":"{read_only:false; response_revision:459; number_of_response:1; }","duration":"168.821831ms","start":"2025-04-30T00:38:14.371855Z","end":"2025-04-30T00:38:14.540677Z","steps":["trace[1061818770] 'process raft request' (duration: 168.681151ms)"],"step_count":1} Apr 30 00:38:17.580196 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:17.579857Z","caller":"traceutil/trace.go:171","msg":"trace[1251726275] transaction","detail":"{read_only:false; response_revision:487; number_of_response:1; }","duration":"232.843118ms","start":"2025-04-30T00:38:17.346998Z","end":"2025-04-30T00:38:17.579841Z","steps":["trace[1251726275] 'process raft request' (duration: 227.551831ms)"],"step_count":1} Apr 30 00:38:18.032707 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:18.032186Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"128.024975ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/configmaps/calico-system/tigera-ca-bundle\" ","response":"range_response_count:1 size:224162"} Apr 30 00:38:18.032707 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:18.032215Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"140.056072ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/leases/tigera-operator/operator-lock\" ","response":"range_response_count:1 size:495"} Apr 30 00:38:18.032707 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:18.032236Z","caller":"traceutil/trace.go:171","msg":"trace[1674318058] range","detail":"{range_begin:/registry/configmaps/calico-system/tigera-ca-bundle; range_end:; response_count:1; response_revision:508; }","duration":"128.082935ms","start":"2025-04-30T00:38:17.904143Z","end":"2025-04-30T00:38:18.032226Z","steps":["trace[1674318058] 'agreement among raft nodes before linearized reading' (duration: 127.924735ms)"],"step_count":1} Apr 30 00:38:18.032707 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:18.032249Z","caller":"traceutil/trace.go:171","msg":"trace[1909850405] range","detail":"{range_begin:/registry/leases/tigera-operator/operator-lock; range_end:; response_count:1; response_revision:508; }","duration":"140.089912ms","start":"2025-04-30T00:38:17.892152Z","end":"2025-04-30T00:38:18.032242Z","steps":["trace[1909850405] 'agreement among raft nodes before linearized reading' (duration: 140.035192ms)"],"step_count":1} Apr 30 00:38:18.244942 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:18.244097Z","caller":"traceutil/trace.go:171","msg":"trace[1156281585] transaction","detail":"{read_only:false; response_revision:521; number_of_response:1; }","duration":"106.471266ms","start":"2025-04-30T00:38:18.137595Z","end":"2025-04-30T00:38:18.244067Z","steps":["trace[1156281585] 'process raft request' (duration: 106.325305ms)"],"step_count":1} Apr 30 00:38:18.244942 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:18.244153Z","caller":"traceutil/trace.go:171","msg":"trace[291230933] linearizableReadLoop","detail":"{readStateIndex:537; appliedIndex:536; }","duration":"105.294144ms","start":"2025-04-30T00:38:18.138851Z","end":"2025-04-30T00:38:18.244145Z","steps":["trace[291230933] 'read index received' (duration: 94.275369ms)","trace[291230933] 'applied index is now lower than readState.Index' (duration: 11.018215ms)"],"step_count":2} Apr 30 00:38:18.244942 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:18.244245Z","caller":"traceutil/trace.go:171","msg":"trace[1137632423] transaction","detail":"{read_only:false; response_revision:522; number_of_response:1; }","duration":"105.134784ms","start":"2025-04-30T00:38:18.139103Z","end":"2025-04-30T00:38:18.244238Z","steps":["trace[1137632423] 'process raft request' (duration: 104.871424ms)"],"step_count":1} Apr 30 00:38:18.244942 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:18.244277Z","caller":"traceutil/trace.go:171","msg":"trace[1511906275] transaction","detail":"{read_only:false; response_revision:523; number_of_response:1; }","duration":"104.781823ms","start":"2025-04-30T00:38:18.139489Z","end":"2025-04-30T00:38:18.244271Z","steps":["trace[1511906275] 'process raft request' (duration: 104.527823ms)"],"step_count":1} Apr 30 00:38:18.244942 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:18.244364Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"105.506104ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/serviceaccounts/calico-system/calico-typha\" ","response":"range_response_count:1 size:441"} Apr 30 00:38:18.245167 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:18.244389Z","caller":"traceutil/trace.go:171","msg":"trace[2128502705] range","detail":"{range_begin:/registry/serviceaccounts/calico-system/calico-typha; range_end:; response_count:1; response_revision:526; }","duration":"105.542744ms","start":"2025-04-30T00:38:18.138839Z","end":"2025-04-30T00:38:18.244382Z","steps":["trace[2128502705] 'agreement among raft nodes before linearized reading' (duration: 105.448144ms)"],"step_count":1} Apr 30 00:38:19.342176 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:19.341937Z","caller":"traceutil/trace.go:171","msg":"trace[1489970686] transaction","detail":"{read_only:false; response_revision:585; number_of_response:1; }","duration":"106.750226ms","start":"2025-04-30T00:38:19.235138Z","end":"2025-04-30T00:38:19.341889Z","steps":["trace[1489970686] 'process raft request' (duration: 106.442386ms)"],"step_count":1} Apr 30 00:38:19.342707 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:19.342088Z","caller":"traceutil/trace.go:171","msg":"trace[110497294] transaction","detail":"{read_only:false; response_revision:586; number_of_response:1; }","duration":"106.840746ms","start":"2025-04-30T00:38:19.235241Z","end":"2025-04-30T00:38:19.342081Z","steps":["trace[110497294] 'process raft request' (duration: 106.422226ms)"],"step_count":1} Apr 30 00:38:19.342868 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:19.342209Z","caller":"traceutil/trace.go:171","msg":"trace[1415482123] transaction","detail":"{read_only:false; response_revision:587; number_of_response:1; }","duration":"104.873743ms","start":"2025-04-30T00:38:19.237321Z","end":"2025-04-30T00:38:19.342195Z","steps":["trace[1415482123] 'process raft request' (duration: 104.370863ms)"],"step_count":1} Apr 30 00:38:19.342868 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:19.342302Z","caller":"traceutil/trace.go:171","msg":"trace[2005680014] transaction","detail":"{read_only:false; response_revision:588; number_of_response:1; }","duration":"103.505902ms","start":"2025-04-30T00:38:19.238791Z","end":"2025-04-30T00:38:19.342296Z","steps":["trace[2005680014] 'process raft request' (duration: 102.935781ms)"],"step_count":1} Apr 30 00:38:19.431782 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:19.431509Z","caller":"traceutil/trace.go:171","msg":"trace[635385967] linearizableReadLoop","detail":"{readStateIndex:602; appliedIndex:600; }","duration":"196.199829ms","start":"2025-04-30T00:38:19.235292Z","end":"2025-04-30T00:38:19.431492Z","steps":["trace[635385967] 'read index received' (duration: 43.000939ms)","trace[635385967] 'applied index is now lower than readState.Index' (duration: 153.19773ms)"],"step_count":2} Apr 30 00:38:19.432041 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:19.431762Z","caller":"traceutil/trace.go:171","msg":"trace[2051708672] transaction","detail":"{read_only:false; response_revision:589; number_of_response:1; }","duration":"145.668879ms","start":"2025-04-30T00:38:19.285920Z","end":"2025-04-30T00:38:19.431589Z","steps":["trace[2051708672] 'process raft request' (duration: 145.274798ms)"],"step_count":1} Apr 30 00:38:19.481250 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:19.480936Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"245.623936ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/serviceaccounts/calico-system/calico-typha\" ","response":"range_response_count:1 size:441"} Apr 30 00:38:19.481250 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:19.480993Z","caller":"traceutil/trace.go:171","msg":"trace[1059079049] range","detail":"{range_begin:/registry/serviceaccounts/calico-system/calico-typha; range_end:; response_count:1; response_revision:589; }","duration":"245.688336ms","start":"2025-04-30T00:38:19.235289Z","end":"2025-04-30T00:38:19.480978Z","steps":["trace[1059079049] 'agreement among raft nodes before linearized reading' (duration: 196.281469ms)","trace[1059079049] 'range keys from in-memory index tree' (duration: 49.289747ms)"],"step_count":2} Apr 30 00:38:19.482282 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:19.481285Z","caller":"traceutil/trace.go:171","msg":"trace[727776587] transaction","detail":"{read_only:false; response_revision:590; number_of_response:1; }","duration":"134.810065ms","start":"2025-04-30T00:38:19.346465Z","end":"2025-04-30T00:38:19.481275Z","steps":["trace[727776587] 'process raft request' (duration: 88.301841ms)","trace[727776587] 'compare' (duration: 46.059943ms)"],"step_count":2} Apr 30 00:38:19.482282 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:19.481374Z","caller":"traceutil/trace.go:171","msg":"trace[903468012] transaction","detail":"{read_only:false; response_revision:591; number_of_response:1; }","duration":"133.172942ms","start":"2025-04-30T00:38:19.348195Z","end":"2025-04-30T00:38:19.481368Z","steps":["trace[903468012] 'process raft request' (duration: 132.721661ms)"],"step_count":1} Apr 30 00:38:19.482282 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:19.481539Z","caller":"traceutil/trace.go:171","msg":"trace[2130884513] transaction","detail":"{read_only:false; number_of_response:1; response_revision:591; }","duration":"131.87634ms","start":"2025-04-30T00:38:19.349655Z","end":"2025-04-30T00:38:19.481531Z","steps":["trace[2130884513] 'process raft request' (duration: 131.287099ms)"],"step_count":1} Apr 30 00:38:19.482282 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:19.481975Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"199.819594ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/clusterrolebindings/calico-node\" ","response":"range_response_count:1 size:692"} Apr 30 00:38:19.482282 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:19.482005Z","caller":"traceutil/trace.go:171","msg":"trace[1779274454] range","detail":"{range_begin:/registry/clusterrolebindings/calico-node; range_end:; response_count:1; response_revision:592; }","duration":"199.853554ms","start":"2025-04-30T00:38:19.282144Z","end":"2025-04-30T00:38:19.481998Z","steps":["trace[1779274454] 'agreement among raft nodes before linearized reading' (duration: 199.782434ms)"],"step_count":1} Apr 30 00:38:19.482584 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:19.482187Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"124.54169ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/configmaps/calico-system/cni-config\" ","response":"range_response_count:1 size:1234"} Apr 30 00:38:19.482584 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:19.482214Z","caller":"traceutil/trace.go:171","msg":"trace[149000002] range","detail":"{range_begin:/registry/configmaps/calico-system/cni-config; range_end:; response_count:1; response_revision:592; }","duration":"124.57133ms","start":"2025-04-30T00:38:19.357637Z","end":"2025-04-30T00:38:19.482208Z","steps":["trace[149000002] 'agreement among raft nodes before linearized reading' (duration: 124.39689ms)"],"step_count":1} Apr 30 00:38:19.483323 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:19.482374Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"210.410408ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/serviceaccounts/calico-system/calico-node\" ","response":"range_response_count:1 size:525"} Apr 30 00:38:19.483323 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:19.482701Z","caller":"traceutil/trace.go:171","msg":"trace[411481394] range","detail":"{range_begin:/registry/serviceaccounts/calico-system/calico-node; range_end:; response_count:1; response_revision:592; }","duration":"210.739329ms","start":"2025-04-30T00:38:19.271950Z","end":"2025-04-30T00:38:19.482689Z","steps":["trace[411481394] 'agreement among raft nodes before linearized reading' (duration: 210.214968ms)"],"step_count":1} Apr 30 00:38:19.483323 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:19.482505Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"149.889125ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/clusterrolebindings/calico-cni-plugin\" ","response":"range_response_count:1 size:716"} Apr 30 00:38:19.483323 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:19.482907Z","caller":"traceutil/trace.go:171","msg":"trace[1650898111] range","detail":"{range_begin:/registry/clusterrolebindings/calico-cni-plugin; range_end:; response_count:1; response_revision:592; }","duration":"150.292966ms","start":"2025-04-30T00:38:19.332607Z","end":"2025-04-30T00:38:19.482900Z","steps":["trace[1650898111] 'agreement among raft nodes before linearized reading' (duration: 149.800605ms)"],"step_count":1} Apr 30 00:38:19.483323 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:19.482546Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"175.59396ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/secrets/calico-system/typha-certs\" ","response":"range_response_count:1 size:4586"} Apr 30 00:38:19.483503 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:19.482998Z","caller":"traceutil/trace.go:171","msg":"trace[690202156] range","detail":"{range_begin:/registry/secrets/calico-system/typha-certs; range_end:; response_count:1; response_revision:592; }","duration":"176.043481ms","start":"2025-04-30T00:38:19.306948Z","end":"2025-04-30T00:38:19.482991Z","steps":["trace[690202156] 'agreement among raft nodes before linearized reading' (duration: 175.5732ms)"],"step_count":1} Apr 30 00:38:19.483503 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:19.482674Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"225.097108ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/deployments/calico-system/calico-typha\" ","response":"range_response_count:1 size:6777"} Apr 30 00:38:19.483503 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:19.483111Z","caller":"traceutil/trace.go:171","msg":"trace[510320410] range","detail":"{range_begin:/registry/deployments/calico-system/calico-typha; range_end:; response_count:1; response_revision:592; }","duration":"225.528908ms","start":"2025-04-30T00:38:19.257572Z","end":"2025-04-30T00:38:19.483101Z","steps":["trace[510320410] 'agreement among raft nodes before linearized reading' (duration: 225.077748ms)"],"step_count":1} Apr 30 00:38:23.729570 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:23.728899Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"193.153101ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/health\" ","response":"range_response_count:0 size:5"} Apr 30 00:38:23.729570 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:23.728992Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"154.97913ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/deployments/calico-system/calico-kube-controllers\" ","response":"range_response_count:1 size:5251"} Apr 30 00:38:23.729570 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:23.729049Z","caller":"traceutil/trace.go:171","msg":"trace[1423603416] range","detail":"{range_begin:/registry/deployments/calico-system/calico-kube-controllers; range_end:; response_count:1; response_revision:631; }","duration":"155.04397ms","start":"2025-04-30T00:38:23.573997Z","end":"2025-04-30T00:38:23.729041Z","steps":["trace[1423603416] 'range keys from in-memory index tree' (duration: 154.86565ms)"],"step_count":1} Apr 30 00:38:23.729570 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:23.729025Z","caller":"traceutil/trace.go:171","msg":"trace[737831041] range","detail":"{range_begin:/registry/health; range_end:; response_count:0; response_revision:631; }","duration":"193.246902ms","start":"2025-04-30T00:38:23.535705Z","end":"2025-04-30T00:38:23.728952Z","steps":["trace[737831041] 'range keys from in-memory index tree' (duration: 193.105061ms)"],"step_count":1} Apr 30 00:38:29.527969 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:29.527549Z","caller":"traceutil/trace.go:171","msg":"trace[520994119] transaction","detail":"{read_only:false; response_revision:654; number_of_response:1; }","duration":"248.207498ms","start":"2025-04-30T00:38:29.279331Z","end":"2025-04-30T00:38:29.527538Z","steps":["trace[520994119] 'process raft request' (duration: 248.105578ms)"],"step_count":1} Apr 30 00:38:29.527969 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:29.527547Z","caller":"traceutil/trace.go:171","msg":"trace[2130961580] linearizableReadLoop","detail":"{readStateIndex:676; appliedIndex:675; }","duration":"152.729328ms","start":"2025-04-30T00:38:29.374803Z","end":"2025-04-30T00:38:29.527532Z","steps":["trace[2130961580] 'read index received' (duration: 152.618728ms)","trace[2130961580] 'applied index is now lower than readState.Index' (duration: 110µs)"],"step_count":2} Apr 30 00:38:29.527969 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:29.527635Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"152.818928ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/configmaps/calico-system/cni-config\" ","response":"range_response_count:1 size:1234"} Apr 30 00:38:29.527969 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:29.527659Z","caller":"traceutil/trace.go:171","msg":"trace[2120252297] range","detail":"{range_begin:/registry/configmaps/calico-system/cni-config; range_end:; response_count:1; response_revision:654; }","duration":"152.853008ms","start":"2025-04-30T00:38:29.374799Z","end":"2025-04-30T00:38:29.527652Z","steps":["trace[2120252297] 'agreement among raft nodes before linearized reading' (duration: 152.763168ms)"],"step_count":1} Apr 30 00:38:32.581061 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:32.580770Z","caller":"traceutil/trace.go:171","msg":"trace[445004890] linearizableReadLoop","detail":"{readStateIndex:687; appliedIndex:686; }","duration":"106.718626ms","start":"2025-04-30T00:38:32.474037Z","end":"2025-04-30T00:38:32.580755Z","steps":["trace[445004890] 'read index received' (duration: 106.611586ms)","trace[445004890] 'applied index is now lower than readState.Index' (duration: 106.6µs)"],"step_count":2} Apr 30 00:38:32.581651 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:32.580939Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"106.888506ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/serviceaccounts/calico-system/calico-kube-controllers\" ","response":"range_response_count:1 size:463"} Apr 30 00:38:32.581651 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:32.581077Z","caller":"traceutil/trace.go:171","msg":"trace[787324387] range","detail":"{range_begin:/registry/serviceaccounts/calico-system/calico-kube-controllers; range_end:; response_count:1; response_revision:665; }","duration":"107.034506ms","start":"2025-04-30T00:38:32.474030Z","end":"2025-04-30T00:38:32.581065Z","steps":["trace[787324387] 'agreement among raft nodes before linearized reading' (duration: 106.830666ms)"],"step_count":1} Apr 30 00:38:32.581651 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:32.581167Z","caller":"traceutil/trace.go:171","msg":"trace[623883236] transaction","detail":"{read_only:false; response_revision:665; number_of_response:1; }","duration":"133.981263ms","start":"2025-04-30T00:38:32.447179Z","end":"2025-04-30T00:38:32.581160Z","steps":["trace[623883236] 'process raft request' (duration: 133.483942ms)"],"step_count":1} Apr 30 00:38:39.579082 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:39.578827Z","caller":"etcdserver/v3_server.go:920","msg":"waiting for ReadIndex response took too long, retrying","sent-request-id":7587886441376986924,"retry-timeout":"500ms"} Apr 30 00:38:39.680626 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:39.679611Z","caller":"traceutil/trace.go:171","msg":"trace[2033974759] linearizableReadLoop","detail":"{readStateIndex:706; appliedIndex:705; }","duration":"601.565226ms","start":"2025-04-30T00:38:39.078033Z","end":"2025-04-30T00:38:39.679598Z","steps":["trace[2033974759] 'read index received' (duration: 601.400906ms)","trace[2033974759] 'applied index is now lower than readState.Index' (duration: 163.6µs)"],"step_count":2} Apr 30 00:38:39.680825 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:39.679732Z","caller":"traceutil/trace.go:171","msg":"trace[456630857] transaction","detail":"{read_only:false; response_revision:682; number_of_response:1; }","duration":"652.197131ms","start":"2025-04-30T00:38:39.027528Z","end":"2025-04-30T00:38:39.679725Z","steps":["trace[456630857] 'process raft request' (duration: 651.963931ms)"],"step_count":1} Apr 30 00:38:39.680825 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:39.679811Z","caller":"v3rpc/interceptor.go:197","msg":"request stats","start time":"2025-04-30T00:38:39.027517Z","time spent":"652.240011ms","remote":"10.200.20.12:55144","response type":"/etcdserverpb.KV/Txn","request count":1,"request size":7410,"response count":0,"response size":40,"request content":"compare: success:> failure: >"} Apr 30 00:38:39.680825 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:39.679851Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"583.115601ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/configmaps/calico-system/active-operator\" ","response":"range_response_count:1 size:518"} Apr 30 00:38:39.680825 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:39.679883Z","caller":"traceutil/trace.go:171","msg":"trace[169569091] range","detail":"{range_begin:/registry/configmaps/calico-system/active-operator; range_end:; response_count:1; response_revision:682; }","duration":"583.153881ms","start":"2025-04-30T00:38:39.096721Z","end":"2025-04-30T00:38:39.679875Z","steps":["trace[169569091] 'agreement among raft nodes before linearized reading' (duration: 583.050361ms)"],"step_count":1} Apr 30 00:38:39.680973 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:39.679942Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"601.911946ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/health\" ","response":"range_response_count:0 size:5"} Apr 30 00:38:39.680973 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:39.679946Z","caller":"v3rpc/interceptor.go:197","msg":"request stats","start time":"2025-04-30T00:38:39.096687Z","time spent":"583.251601ms","remote":"10.200.20.12:55072","response type":"/etcdserverpb.KV/Range","request count":0,"request size":52,"response count":1,"response size":542,"request content":"key:\"/registry/configmaps/calico-system/active-operator\" "} Apr 30 00:38:39.680973 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:39.680035Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"420.092268ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/clusterrolebindings/calico-node\" ","response":"range_response_count:1 size:692"} Apr 30 00:38:39.680973 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:39.680050Z","caller":"traceutil/trace.go:171","msg":"trace[1281827272] range","detail":"{range_begin:/registry/clusterrolebindings/calico-node; range_end:; response_count:1; response_revision:682; }","duration":"420.106428ms","start":"2025-04-30T00:38:39.259938Z","end":"2025-04-30T00:38:39.680045Z","steps":["trace[1281827272] 'agreement among raft nodes before linearized reading' (duration: 420.061508ms)"],"step_count":1} Apr 30 00:38:39.680973 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:39.680104Z","caller":"v3rpc/interceptor.go:197","msg":"request stats","start time":"2025-04-30T00:38:39.259900Z","time spent":"420.197108ms","remote":"10.200.20.12:55312","response type":"/etcdserverpb.KV/Range","request count":0,"request size":43,"response count":1,"response size":716,"request content":"key:\"/registry/clusterrolebindings/calico-node\" "} Apr 30 00:38:39.681074 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:39.680114Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"240.960954ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/secrets/calico-system/node-certs\" ","response":"range_response_count:1 size:4584"} Apr 30 00:38:39.681074 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:39.680134Z","caller":"traceutil/trace.go:171","msg":"trace[1116898461] range","detail":"{range_begin:/registry/secrets/calico-system/node-certs; range_end:; response_count:1; response_revision:682; }","duration":"240.982274ms","start":"2025-04-30T00:38:39.439146Z","end":"2025-04-30T00:38:39.680128Z","steps":["trace[1116898461] 'agreement among raft nodes before linearized reading' (duration: 240.925554ms)"],"step_count":1} Apr 30 00:38:39.681074 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:39.680185Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"532.454376ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/configmaps/calico-system/tigera-ca-bundle\" ","response":"range_response_count:1 size:224162"} Apr 30 00:38:39.681074 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:39.679923Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"403.746327ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/events/calico-system/csi-node-driver-shvzf.183af1a5ad057f94\" ","response":"range_response_count:1 size:898"} Apr 30 00:38:39.681074 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:39.680220Z","caller":"traceutil/trace.go:171","msg":"trace[1127879082] range","detail":"{range_begin:/registry/events/calico-system/csi-node-driver-shvzf.183af1a5ad057f94; range_end:; response_count:1; response_revision:682; }","duration":"404.045088ms","start":"2025-04-30T00:38:39.276169Z","end":"2025-04-30T00:38:39.680214Z","steps":["trace[1127879082] 'agreement among raft nodes before linearized reading' (duration: 403.700967ms)"],"step_count":1} Apr 30 00:38:39.681177 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:39.680237Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"583.471922ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/namespaces/calico-system\" ","response":"range_response_count:1 size:764"} Apr 30 00:38:39.681177 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:39.680239Z","caller":"v3rpc/interceptor.go:197","msg":"request stats","start time":"2025-04-30T00:38:39.276148Z","time spent":"404.083928ms","remote":"10.200.20.12:55042","response type":"/etcdserverpb.KV/Range","request count":0,"request size":71,"response count":1,"response size":922,"request content":"key:\"/registry/events/calico-system/csi-node-driver-shvzf.183af1a5ad057f94\" "} Apr 30 00:38:39.681177 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:39.680250Z","caller":"traceutil/trace.go:171","msg":"trace[699396860] range","detail":"{range_begin:/registry/namespaces/calico-system; range_end:; response_count:1; response_revision:682; }","duration":"583.483122ms","start":"2025-04-30T00:38:39.096762Z","end":"2025-04-30T00:38:39.680246Z","steps":["trace[699396860] 'agreement among raft nodes before linearized reading' (duration: 583.450922ms)"],"step_count":1} Apr 30 00:38:39.681177 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:39.680264Z","caller":"v3rpc/interceptor.go:197","msg":"request stats","start time":"2025-04-30T00:38:39.096754Z","time spent":"583.505322ms","remote":"10.200.20.12:55086","response type":"/etcdserverpb.KV/Range","request count":0,"request size":36,"response count":1,"response size":788,"request content":"key:\"/registry/namespaces/calico-system\" "} Apr 30 00:38:39.681177 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:39.679963Z","caller":"traceutil/trace.go:171","msg":"trace[659488423] range","detail":"{range_begin:/registry/health; range_end:; response_count:0; response_revision:682; }","duration":"601.929546ms","start":"2025-04-30T00:38:39.078027Z","end":"2025-04-30T00:38:39.679957Z","steps":["trace[659488423] 'agreement among raft nodes before linearized reading' (duration: 601.907986ms)"],"step_count":1} Apr 30 00:38:39.681317 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:39.680284Z","caller":"v3rpc/interceptor.go:197","msg":"request stats","start time":"2025-04-30T00:38:39.077988Z","time spent":"602.291587ms","remote":"10.200.20.12:54988","response type":"/etcdserverpb.KV/Range","request count":0,"request size":18,"response count":0,"response size":29,"request content":"key:\"/registry/health\" "} Apr 30 00:38:39.681317 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:39.680203Z","caller":"traceutil/trace.go:171","msg":"trace[1773906676] range","detail":"{range_begin:/registry/configmaps/calico-system/tigera-ca-bundle; range_end:; response_count:1; response_revision:682; }","duration":"532.470936ms","start":"2025-04-30T00:38:39.147726Z","end":"2025-04-30T00:38:39.680197Z","steps":["trace[1773906676] 'agreement among raft nodes before linearized reading' (duration: 532.403455ms)"],"step_count":1} Apr 30 00:38:39.681317 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:39.680318Z","caller":"v3rpc/interceptor.go:197","msg":"request stats","start time":"2025-04-30T00:38:39.147698Z","time spent":"532.616256ms","remote":"10.200.20.12:55072","response type":"/etcdserverpb.KV/Range","request count":0,"request size":53,"response count":1,"response size":224186,"request content":"key:\"/registry/configmaps/calico-system/tigera-ca-bundle\" "} Apr 30 00:38:41.684980 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:41.684641Z","caller":"traceutil/trace.go:171","msg":"trace[44125868] transaction","detail":"{read_only:false; response_revision:693; number_of_response:1; }","duration":"111.674146ms","start":"2025-04-30T00:38:41.572951Z","end":"2025-04-30T00:38:41.684625Z","steps":["trace[44125868] 'process raft request' (duration: 111.587266ms)"],"step_count":1} Apr 30 00:38:44.136494 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:44.136095Z","caller":"traceutil/trace.go:171","msg":"trace[1934734365] transaction","detail":"{read_only:false; response_revision:710; number_of_response:1; }","duration":"103.162454ms","start":"2025-04-30T00:38:44.032916Z","end":"2025-04-30T00:38:44.136079Z","steps":["trace[1934734365] 'compare' (duration: 96.139005ms)"],"step_count":1} Apr 30 00:38:44.136494 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:44.136144Z","caller":"traceutil/trace.go:171","msg":"trace[1664461206] transaction","detail":"{read_only:false; response_revision:711; number_of_response:1; }","duration":"102.060293ms","start":"2025-04-30T00:38:44.034067Z","end":"2025-04-30T00:38:44.136128Z","steps":["trace[1664461206] 'process raft request' (duration: 101.971973ms)"],"step_count":1} Apr 30 00:38:44.783059 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:44.782782Z","caller":"traceutil/trace.go:171","msg":"trace[1678879804] transaction","detail":"{read_only:false; response_revision:725; number_of_response:1; }","duration":"338.886855ms","start":"2025-04-30T00:38:44.443882Z","end":"2025-04-30T00:38:44.782769Z","steps":["trace[1678879804] 'process raft request' (duration: 336.973973ms)"],"step_count":1} Apr 30 00:38:44.784204 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:44.782936Z","caller":"v3rpc/interceptor.go:197","msg":"request stats","start time":"2025-04-30T00:38:44.443870Z","time spent":"339.022775ms","remote":"10.200.20.12:55042","response type":"/etcdserverpb.KV/Txn","request count":1,"request size":769,"response count":0,"response size":40,"request content":"compare: success:> failure:<>"} Apr 30 00:38:44.786474 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:44.786052Z","caller":"traceutil/trace.go:171","msg":"trace[1965533290] linearizableReadLoop","detail":"{readStateIndex:752; appliedIndex:750; }","duration":"144.183514ms","start":"2025-04-30T00:38:44.641859Z","end":"2025-04-30T00:38:44.786043Z","steps":["trace[1965533290] 'read index received' (duration: 138.946627ms)","trace[1965533290] 'applied index is now lower than readState.Index' (duration: 5.236407ms)"],"step_count":2} Apr 30 00:38:44.786474 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:44.786088Z","caller":"traceutil/trace.go:171","msg":"trace[763513234] transaction","detail":"{read_only:false; response_revision:726; number_of_response:1; }","duration":"331.666606ms","start":"2025-04-30T00:38:44.454412Z","end":"2025-04-30T00:38:44.786079Z","steps":["trace[763513234] 'process raft request' (duration: 331.535485ms)"],"step_count":1} Apr 30 00:38:44.786474 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:44.786164Z","caller":"v3rpc/interceptor.go:197","msg":"request stats","start time":"2025-04-30T00:38:44.454399Z","time spent":"331.724446ms","remote":"10.200.20.12:55144","response type":"/etcdserverpb.KV/Txn","request count":1,"request size":14578,"response count":0,"response size":40,"request content":"compare: success:> failure: >"} Apr 30 00:38:44.786474 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:44.786327Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"144.446874ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/daemonsets/calico-system/calico-node\" ","response":"range_response_count:1 size:11223"} Apr 30 00:38:44.786756 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:44.786390Z","caller":"traceutil/trace.go:171","msg":"trace[633640095] range","detail":"{range_begin:/registry/daemonsets/calico-system/calico-node; range_end:; response_count:1; response_revision:727; }","duration":"144.526194ms","start":"2025-04-30T00:38:44.641855Z","end":"2025-04-30T00:38:44.786381Z","steps":["trace[633640095] 'agreement among raft nodes before linearized reading' (duration: 144.375074ms)"],"step_count":1} Apr 30 00:38:50.825154 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:50.824600Z","caller":"traceutil/trace.go:171","msg":"trace[277564672] transaction","detail":"{read_only:false; response_revision:757; number_of_response:1; }","duration":"260.45247ms","start":"2025-04-30T00:38:50.564135Z","end":"2025-04-30T00:38:50.824587Z","steps":["trace[277564672] 'process raft request' (duration: 260.34463ms)"],"step_count":1} Apr 30 00:38:50.825154 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:50.824596Z","caller":"traceutil/trace.go:171","msg":"trace[1403316823] linearizableReadLoop","detail":"{readStateIndex:784; appliedIndex:783; }","duration":"258.727028ms","start":"2025-04-30T00:38:50.565855Z","end":"2025-04-30T00:38:50.824582Z","steps":["trace[1403316823] 'read index received' (duration: 258.582467ms)","trace[1403316823] 'applied index is now lower than readState.Index' (duration: 144.001µs)"],"step_count":2} Apr 30 00:38:50.825154 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:50.824720Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"258.826988ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/configmaps/kube-system/full-cluster-state\" ","response":"range_response_count:0 size:5"} Apr 30 00:38:50.825154 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:50.824761Z","caller":"traceutil/trace.go:171","msg":"trace[1770999401] range","detail":"{range_begin:/registry/configmaps/kube-system/full-cluster-state; range_end:; response_count:0; response_revision:757; }","duration":"258.880828ms","start":"2025-04-30T00:38:50.565853Z","end":"2025-04-30T00:38:50.824734Z","steps":["trace[1770999401] 'agreement among raft nodes before linearized reading' (duration: 258.806068ms)"],"step_count":1} Apr 30 00:38:50.828820 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:38:50.828525Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"171.677551ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/operator.tigera.io/installations/default\" ","response":"range_response_count:1 size:3434"} Apr 30 00:38:50.828820 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:50.828559Z","caller":"traceutil/trace.go:171","msg":"trace[656080879] range","detail":"{range_begin:/registry/operator.tigera.io/installations/default; range_end:; response_count:1; response_revision:758; }","duration":"171.714591ms","start":"2025-04-30T00:38:50.656837Z","end":"2025-04-30T00:38:50.828552Z","steps":["trace[656080879] 'agreement among raft nodes before linearized reading' (duration: 171.632311ms)"],"step_count":1} Apr 30 00:38:56.889912 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:56.889488Z","caller":"traceutil/trace.go:171","msg":"trace[215423205] transaction","detail":"{read_only:false; response_revision:785; number_of_response:1; }","duration":"104.179056ms","start":"2025-04-30T00:38:56.785293Z","end":"2025-04-30T00:38:56.889472Z","steps":["trace[215423205] 'process raft request' (duration: 104.082935ms)"],"step_count":1} Apr 30 00:38:59.874620 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:59.874282Z","caller":"traceutil/trace.go:171","msg":"trace[4486523] transaction","detail":"{read_only:false; response_revision:808; number_of_response:1; }","duration":"218.938246ms","start":"2025-04-30T00:38:59.655327Z","end":"2025-04-30T00:38:59.874265Z","steps":["trace[4486523] 'process raft request' (duration: 218.836246ms)"],"step_count":1} Apr 30 00:38:59.879990 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:38:59.879761Z","caller":"traceutil/trace.go:171","msg":"trace[1819145869] transaction","detail":"{read_only:false; response_revision:809; number_of_response:1; }","duration":"165.240576ms","start":"2025-04-30T00:38:59.714510Z","end":"2025-04-30T00:38:59.879751Z","steps":["trace[1819145869] 'process raft request' (duration: 165.158136ms)"],"step_count":1} Apr 30 00:41:46.838504 waagent[1876]: 2025-04-30T00:41:46.838387Z INFO ExtHandler Apr 30 00:41:46.850241 waagent[1876]: 2025-04-30T00:41:46.838596Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 12083117-b0c0-4b34-ba9d-a65b6548eccb eTag: 916764065672601987 source: FastTrack] Apr 30 00:41:46.952722 waagent[1876]: 2025-04-30T00:41:46.952627Z INFO ExtHandler Downloaded certificate {'thumbprint': 'A46207297F07C80DE1E039DE3EDFA64C054BDE8A', 'hasPrivateKey': True} Apr 30 00:41:46.953166 waagent[1876]: 2025-04-30T00:41:46.953117Z INFO ExtHandler Downloaded certificate {'thumbprint': '2D82830A83147A8D10C641468781092D9111A2A7', 'hasPrivateKey': False} Apr 30 00:41:46.953744 waagent[1876]: 2025-04-30T00:41:46.953695Z INFO ExtHandler ExtHandler Apr 30 00:41:46.953822 waagent[1876]: 2025-04-30T00:41:46.953787Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [etag_916764065672601987 channel: HostGAPlugin source: FastTrack activity: 3bdd891b-f5db-4dcf-9511-0b354d09527c correlation 8c08cb63-f582-4acb-928f-63797f868d0e created: 2025-04-30T00:41:42.892502Z] Apr 30 00:41:46.954383 waagent[1876]: 2025-04-30T00:41:46.954349Z INFO ExtHandler ExtHandler Downloading manifest Apr 30 00:41:46.983735 waagent[1876]: 2025-04-30T00:41:46.983554Z INFO ExtHandler [Microsoft.GuestConfiguration.ConfigurationforLinux-1.26.89] Target handler state: enabled [etag_916764065672601987] Apr 30 00:41:46.983964 waagent[1876]: 2025-04-30T00:41:46.983885Z INFO ExtHandler [Microsoft.GuestConfiguration.ConfigurationforLinux-1.26.89] [Enable] current handler state is: notinstalled Apr 30 00:41:46.984253 waagent[1876]: 2025-04-30T00:41:46.984207Z INFO ExtHandler ExtHandler Downloading extension package Apr 30 00:41:47.330780 waagent[1876]: 2025-04-30T00:41:47.330335Z INFO ExtHandler ExtHandler Unzipping extension package: /var/lib/waagent/Microsoft.GuestConfiguration.ConfigurationforLinux__1.26.89.zip Apr 30 00:41:47.559221 waagent[1876]: 2025-04-30T00:41:47.559104Z INFO ExtHandler [Microsoft.GuestConfiguration.ConfigurationforLinux-1.26.89] Initializing extension Microsoft.GuestConfiguration.ConfigurationforLinux-1.26.89 Apr 30 00:41:47.560580 waagent[1876]: 2025-04-30T00:41:47.560403Z INFO ExtHandler [Microsoft.GuestConfiguration.ConfigurationforLinux-1.26.89] Update settings file: 0.settings Apr 30 00:41:47.561477 waagent[1876]: 2025-04-30T00:41:47.560872Z INFO ExtHandler [Microsoft.GuestConfiguration.ConfigurationforLinux-1.26.89] Install extension [bin/guest-configuration-shim install] Apr 30 00:41:47.561477 waagent[1876]: 2025-04-30T00:41:47.561122Z INFO ExtHandler [Microsoft.GuestConfiguration.ConfigurationforLinux-1.26.89] Executing command: /var/lib/waagent/Microsoft.GuestConfiguration.ConfigurationforLinux-1.26.89/bin/guest-configuration-shim install with environment variables: {"AZURE_GUEST_AGENT_UNINSTALL_CMD_EXIT_CODE": "NOT_RUN", "AZURE_GUEST_AGENT_EXTENSION_PATH": "/var/lib/waagent/Microsoft.GuestConfiguration.ConfigurationforLinux-1.26.89", "AZURE_GUEST_AGENT_EXTENSION_VERSION": "1.26.89", "AZURE_GUEST_AGENT_WIRE_PROTOCOL_ADDRESS": "168.63.129.16", "ConfigSequenceNumber": "0", "AZURE_GUEST_AGENT_EXTENSION_SUPPORTED_FEATURES": "[{\"Key\": \"ExtensionTelemetryPipeline\", \"Value\": \"1.0\"}]"} Apr 30 00:41:49.566485 waagent[1876]: 2025-04-30T00:41:49.565420Z ERROR ExtHandler ExtHandler Event: name=Microsoft.GuestConfiguration.ConfigurationforLinux, op=Install, message=[ExtensionOperationError] Non-zero exit code: 51, /var/lib/waagent/Microsoft.GuestConfiguration.ConfigurationforLinux-1.26.89/bin/guest-configuration-shim install Apr 30 00:41:49.566485 waagent[1876]: [stdout] Apr 30 00:41:49.566485 waagent[1876]: Linux distribution version is 4081.3.3. Apr 30 00:41:49.566485 waagent[1876]: [stderr] Apr 30 00:41:49.566485 waagent[1876]: [2025-04-30T00:41:47+0000]: Unexpected Linux distribution. Expected Linux distributions include only Ubuntu, Red Hat, SUSE, CentOS, Debian or Mariner. Apr 30 00:41:49.566485 waagent[1876]: , duration=0 Apr 30 00:41:49.566922 waagent[1876]: 2025-04-30T00:41:49.566709Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [etag_916764065672601987 2613 ms] Apr 30 00:41:49.591742 waagent[1876]: 2025-04-30T00:41:49.591694Z INFO ExtHandler ExtHandler Extension status: [('Microsoft.GuestConfiguration.ConfigurationforLinux', 'NotReady')] Apr 30 00:41:49.592200 waagent[1876]: 2025-04-30T00:41:49.592152Z INFO ExtHandler ExtHandler All extensions in the goal state have reached a terminal state: [('Microsoft.GuestConfiguration.ConfigurationforLinux', 'NotReady')] Apr 30 00:41:51.478760 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:41:51.475920Z","caller":"traceutil/trace.go:171","msg":"trace[509103336] transaction","detail":"{read_only:false; response_revision:1436; number_of_response:1; }","duration":"822.997249ms","start":"2025-04-30T00:41:50.652912Z","end":"2025-04-30T00:41:51.475909Z","steps":["trace[509103336] 'process raft request' (duration: 822.653049ms)"],"step_count":1} Apr 30 00:41:51.478760 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:41:51.476037Z","caller":"v3rpc/interceptor.go:197","msg":"request stats","start time":"2025-04-30T00:41:50.652890Z","time spent":"823.09301ms","remote":"10.200.20.12:55226","response type":"/etcdserverpb.KV/Txn","request count":1,"request size":506,"response count":0,"response size":40,"request content":"compare: success:> failure: >"} Apr 30 00:41:51.478760 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:41:51.476116Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"396.996606ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/health\" ","response":"range_response_count:0 size:5"} Apr 30 00:41:51.478760 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:41:51.476134Z","caller":"traceutil/trace.go:171","msg":"trace[2081566801] range","detail":"{range_begin:/registry/health; range_end:; response_count:0; response_revision:1436; }","duration":"397.014966ms","start":"2025-04-30T00:41:51.079113Z","end":"2025-04-30T00:41:51.476127Z","steps":["trace[2081566801] 'agreement among raft nodes before linearized reading' (duration: 396.573285ms)"],"step_count":1} Apr 30 00:41:51.479238 etcd-wrapper[1839]: {"level":"warn","ts":"2025-04-30T00:41:51.476151Z","caller":"v3rpc/interceptor.go:197","msg":"request stats","start time":"2025-04-30T00:41:51.079076Z","time spent":"397.069806ms","remote":"10.200.20.12:54988","response type":"/etcdserverpb.KV/Range","request count":0,"request size":18,"response count":0,"response size":29,"request content":"key:\"/registry/health\" "} Apr 30 00:41:51.479238 etcd-wrapper[1839]: {"level":"info","ts":"2025-04-30T00:41:51.475673Z","caller":"traceutil/trace.go:171","msg":"trace[2139787700] linearizableReadLoop","detail":"{readStateIndex:1620; appliedIndex:1619; }","duration":"396.542405ms","start":"2025-04-30T00:41:51.079117Z","end":"2025-04-30T00:41:51.475659Z","steps":["trace[2139787700] 'read index received' (duration: 396.408365ms)","trace[2139787700] 'applied index is now lower than readState.Index' (duration: 133.6µs)"],"step_count":2}