Feb 13 20:24:40.343645 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Feb 13 20:24:40.343667 kernel: Linux version 6.6.74-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p1) 13.3.1 20240614, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Thu Feb 13 17:46:24 -00 2025 Feb 13 20:24:40.343674 kernel: KASLR enabled Feb 13 20:24:40.343680 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Feb 13 20:24:40.343687 kernel: printk: bootconsole [pl11] enabled Feb 13 20:24:40.343693 kernel: efi: EFI v2.7 by EDK II Feb 13 20:24:40.343700 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f214018 RNG=0x3fd5f998 MEMRESERVE=0x3e423d98 Feb 13 20:24:40.343706 kernel: random: crng init done Feb 13 20:24:40.343712 kernel: secureboot: Secure boot disabled Feb 13 20:24:40.343717 kernel: ACPI: Early table checksum verification disabled Feb 13 20:24:40.343723 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Feb 13 20:24:40.343729 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:24:40.343735 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:24:40.343742 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Feb 13 20:24:40.343750 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:24:40.343756 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:24:40.343762 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:24:40.343770 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:24:40.343776 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:24:40.343782 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:24:40.343788 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Feb 13 20:24:40.343795 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:24:40.343801 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Feb 13 20:24:40.343807 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Feb 13 20:24:40.343813 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Feb 13 20:24:40.343819 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Feb 13 20:24:40.343825 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Feb 13 20:24:40.343831 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Feb 13 20:24:40.343839 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Feb 13 20:24:40.343845 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Feb 13 20:24:40.343851 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Feb 13 20:24:40.343857 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Feb 13 20:24:40.343863 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Feb 13 20:24:40.343870 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Feb 13 20:24:40.343876 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Feb 13 20:24:40.343882 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] Feb 13 20:24:40.343888 kernel: Zone ranges: Feb 13 20:24:40.343894 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Feb 13 20:24:40.343910 kernel: DMA32 empty Feb 13 20:24:40.343917 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 20:24:40.343927 kernel: Movable zone start for each node Feb 13 20:24:40.343934 kernel: Early memory node ranges Feb 13 20:24:40.343941 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Feb 13 20:24:40.343947 kernel: node 0: [mem 0x0000000000824000-0x000000003e54ffff] Feb 13 20:24:40.343954 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Feb 13 20:24:40.343961 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Feb 13 20:24:40.343968 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Feb 13 20:24:40.343974 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Feb 13 20:24:40.343981 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 20:24:40.343987 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Feb 13 20:24:40.343994 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Feb 13 20:24:40.344000 kernel: psci: probing for conduit method from ACPI. Feb 13 20:24:40.344007 kernel: psci: PSCIv1.1 detected in firmware. Feb 13 20:24:40.344013 kernel: psci: Using standard PSCI v0.2 function IDs Feb 13 20:24:40.344020 kernel: psci: MIGRATE_INFO_TYPE not supported. Feb 13 20:24:40.344026 kernel: psci: SMC Calling Convention v1.4 Feb 13 20:24:40.344033 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Feb 13 20:24:40.344041 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Feb 13 20:24:40.344047 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Feb 13 20:24:40.344054 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Feb 13 20:24:40.344061 kernel: pcpu-alloc: [0] 0 [0] 1 Feb 13 20:24:40.344067 kernel: Detected PIPT I-cache on CPU0 Feb 13 20:24:40.344074 kernel: CPU features: detected: GIC system register CPU interface Feb 13 20:24:40.344080 kernel: CPU features: detected: Hardware dirty bit management Feb 13 20:24:40.344087 kernel: CPU features: detected: Spectre-BHB Feb 13 20:24:40.344093 kernel: CPU features: kernel page table isolation forced ON by KASLR Feb 13 20:24:40.344100 kernel: CPU features: detected: Kernel page table isolation (KPTI) Feb 13 20:24:40.344106 kernel: CPU features: detected: ARM erratum 1418040 Feb 13 20:24:40.344114 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Feb 13 20:24:40.344121 kernel: CPU features: detected: SSBS not fully self-synchronizing Feb 13 20:24:40.344128 kernel: alternatives: applying boot alternatives Feb 13 20:24:40.344135 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=5785d28b783f64f8b8d29b6ea80baf9f88b0129b21e0dd81447612b348e04e7a Feb 13 20:24:40.344142 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 13 20:24:40.344149 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 13 20:24:40.344156 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 13 20:24:40.344162 kernel: Fallback order for Node 0: 0 Feb 13 20:24:40.344169 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Feb 13 20:24:40.344175 kernel: Policy zone: Normal Feb 13 20:24:40.344182 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 13 20:24:40.344190 kernel: software IO TLB: area num 2. Feb 13 20:24:40.344196 kernel: software IO TLB: mapped [mem 0x0000000036630000-0x000000003a630000] (64MB) Feb 13 20:24:40.344203 kernel: Memory: 3982440K/4194160K available (10240K kernel code, 2186K rwdata, 8096K rodata, 39680K init, 897K bss, 211720K reserved, 0K cma-reserved) Feb 13 20:24:40.344210 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Feb 13 20:24:40.344216 kernel: rcu: Preemptible hierarchical RCU implementation. Feb 13 20:24:40.344224 kernel: rcu: RCU event tracing is enabled. Feb 13 20:24:40.344231 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Feb 13 20:24:40.344237 kernel: Trampoline variant of Tasks RCU enabled. Feb 13 20:24:40.344244 kernel: Tracing variant of Tasks RCU enabled. Feb 13 20:24:40.344251 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 13 20:24:40.344257 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Feb 13 20:24:40.344265 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Feb 13 20:24:40.344272 kernel: GICv3: 960 SPIs implemented Feb 13 20:24:40.344279 kernel: GICv3: 0 Extended SPIs implemented Feb 13 20:24:40.344285 kernel: Root IRQ handler: gic_handle_irq Feb 13 20:24:40.344292 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Feb 13 20:24:40.344298 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Feb 13 20:24:40.344305 kernel: ITS: No ITS available, not enabling LPIs Feb 13 20:24:40.344312 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Feb 13 20:24:40.344318 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 20:24:40.344325 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Feb 13 20:24:40.344332 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Feb 13 20:24:40.344338 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Feb 13 20:24:40.344347 kernel: Console: colour dummy device 80x25 Feb 13 20:24:40.344354 kernel: printk: console [tty1] enabled Feb 13 20:24:40.344361 kernel: ACPI: Core revision 20230628 Feb 13 20:24:40.344368 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Feb 13 20:24:40.344375 kernel: pid_max: default: 32768 minimum: 301 Feb 13 20:24:40.344381 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Feb 13 20:24:40.344388 kernel: landlock: Up and running. Feb 13 20:24:40.344395 kernel: SELinux: Initializing. Feb 13 20:24:40.344401 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 20:24:40.344410 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 20:24:40.344417 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 20:24:40.344424 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 20:24:40.344431 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Feb 13 20:24:40.344437 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Feb 13 20:24:40.344444 kernel: Hyper-V: enabling crash_kexec_post_notifiers Feb 13 20:24:40.344451 kernel: rcu: Hierarchical SRCU implementation. Feb 13 20:24:40.344465 kernel: rcu: Max phase no-delay instances is 400. Feb 13 20:24:40.344472 kernel: Remapping and enabling EFI services. Feb 13 20:24:40.344479 kernel: smp: Bringing up secondary CPUs ... Feb 13 20:24:40.344486 kernel: Detected PIPT I-cache on CPU1 Feb 13 20:24:40.344493 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Feb 13 20:24:40.344502 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 20:24:40.344509 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Feb 13 20:24:40.344516 kernel: smp: Brought up 1 node, 2 CPUs Feb 13 20:24:40.344523 kernel: SMP: Total of 2 processors activated. Feb 13 20:24:40.344531 kernel: CPU features: detected: 32-bit EL0 Support Feb 13 20:24:40.344539 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Feb 13 20:24:40.344546 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Feb 13 20:24:40.344554 kernel: CPU features: detected: CRC32 instructions Feb 13 20:24:40.344561 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Feb 13 20:24:40.344568 kernel: CPU features: detected: LSE atomic instructions Feb 13 20:24:40.344575 kernel: CPU features: detected: Privileged Access Never Feb 13 20:24:40.344582 kernel: CPU: All CPU(s) started at EL1 Feb 13 20:24:40.344589 kernel: alternatives: applying system-wide alternatives Feb 13 20:24:40.344596 kernel: devtmpfs: initialized Feb 13 20:24:40.344605 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 13 20:24:40.344612 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Feb 13 20:24:40.344619 kernel: pinctrl core: initialized pinctrl subsystem Feb 13 20:24:40.344626 kernel: SMBIOS 3.1.0 present. Feb 13 20:24:40.344634 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Feb 13 20:24:40.344641 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 13 20:24:40.344648 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Feb 13 20:24:40.344655 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Feb 13 20:24:40.344664 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Feb 13 20:24:40.344671 kernel: audit: initializing netlink subsys (disabled) Feb 13 20:24:40.344679 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Feb 13 20:24:40.344686 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 13 20:24:40.344693 kernel: cpuidle: using governor menu Feb 13 20:24:40.344700 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Feb 13 20:24:40.344707 kernel: ASID allocator initialised with 32768 entries Feb 13 20:24:40.344714 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 13 20:24:40.344721 kernel: Serial: AMBA PL011 UART driver Feb 13 20:24:40.344730 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Feb 13 20:24:40.344737 kernel: Modules: 0 pages in range for non-PLT usage Feb 13 20:24:40.344744 kernel: Modules: 508960 pages in range for PLT usage Feb 13 20:24:40.344752 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Feb 13 20:24:40.344759 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Feb 13 20:24:40.344766 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Feb 13 20:24:40.344773 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Feb 13 20:24:40.344780 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Feb 13 20:24:40.344787 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Feb 13 20:24:40.344796 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Feb 13 20:24:40.344803 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Feb 13 20:24:40.344811 kernel: ACPI: Added _OSI(Module Device) Feb 13 20:24:40.344818 kernel: ACPI: Added _OSI(Processor Device) Feb 13 20:24:40.344825 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 13 20:24:40.344832 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 13 20:24:40.344839 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 13 20:24:40.344846 kernel: ACPI: Interpreter enabled Feb 13 20:24:40.344853 kernel: ACPI: Using GIC for interrupt routing Feb 13 20:24:40.344860 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Feb 13 20:24:40.344869 kernel: printk: console [ttyAMA0] enabled Feb 13 20:24:40.344876 kernel: printk: bootconsole [pl11] disabled Feb 13 20:24:40.344884 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Feb 13 20:24:40.344891 kernel: iommu: Default domain type: Translated Feb 13 20:24:40.344905 kernel: iommu: DMA domain TLB invalidation policy: strict mode Feb 13 20:24:40.344912 kernel: efivars: Registered efivars operations Feb 13 20:24:40.344919 kernel: vgaarb: loaded Feb 13 20:24:40.344926 kernel: clocksource: Switched to clocksource arch_sys_counter Feb 13 20:24:40.344933 kernel: VFS: Disk quotas dquot_6.6.0 Feb 13 20:24:40.344943 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 13 20:24:40.344950 kernel: pnp: PnP ACPI init Feb 13 20:24:40.344957 kernel: pnp: PnP ACPI: found 0 devices Feb 13 20:24:40.344964 kernel: NET: Registered PF_INET protocol family Feb 13 20:24:40.344971 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 13 20:24:40.344979 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 13 20:24:40.344986 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 13 20:24:40.344993 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 13 20:24:40.345002 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Feb 13 20:24:40.345009 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 13 20:24:40.345016 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 20:24:40.345023 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 20:24:40.345031 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 13 20:24:40.345038 kernel: PCI: CLS 0 bytes, default 64 Feb 13 20:24:40.345045 kernel: kvm [1]: HYP mode not available Feb 13 20:24:40.345052 kernel: Initialise system trusted keyrings Feb 13 20:24:40.345059 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 13 20:24:40.345068 kernel: Key type asymmetric registered Feb 13 20:24:40.345076 kernel: Asymmetric key parser 'x509' registered Feb 13 20:24:40.345083 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Feb 13 20:24:40.345090 kernel: io scheduler mq-deadline registered Feb 13 20:24:40.345097 kernel: io scheduler kyber registered Feb 13 20:24:40.345104 kernel: io scheduler bfq registered Feb 13 20:24:40.345111 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 13 20:24:40.345118 kernel: thunder_xcv, ver 1.0 Feb 13 20:24:40.345125 kernel: thunder_bgx, ver 1.0 Feb 13 20:24:40.345132 kernel: nicpf, ver 1.0 Feb 13 20:24:40.345141 kernel: nicvf, ver 1.0 Feb 13 20:24:40.345277 kernel: rtc-efi rtc-efi.0: registered as rtc0 Feb 13 20:24:40.345349 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-02-13T20:24:39 UTC (1739478279) Feb 13 20:24:40.345359 kernel: efifb: probing for efifb Feb 13 20:24:40.345367 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Feb 13 20:24:40.345374 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Feb 13 20:24:40.345381 kernel: efifb: scrolling: redraw Feb 13 20:24:40.345390 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Feb 13 20:24:40.345398 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 20:24:40.345405 kernel: fb0: EFI VGA frame buffer device Feb 13 20:24:40.345412 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Feb 13 20:24:40.345419 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 13 20:24:40.345426 kernel: No ACPI PMU IRQ for CPU0 Feb 13 20:24:40.345434 kernel: No ACPI PMU IRQ for CPU1 Feb 13 20:24:40.345441 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Feb 13 20:24:40.345448 kernel: watchdog: Delayed init of the lockup detector failed: -19 Feb 13 20:24:40.345456 kernel: watchdog: Hard watchdog permanently disabled Feb 13 20:24:40.345464 kernel: NET: Registered PF_INET6 protocol family Feb 13 20:24:40.345471 kernel: Segment Routing with IPv6 Feb 13 20:24:40.345478 kernel: In-situ OAM (IOAM) with IPv6 Feb 13 20:24:40.345485 kernel: NET: Registered PF_PACKET protocol family Feb 13 20:24:40.345492 kernel: Key type dns_resolver registered Feb 13 20:24:40.345499 kernel: registered taskstats version 1 Feb 13 20:24:40.345506 kernel: Loading compiled-in X.509 certificates Feb 13 20:24:40.345514 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.74-flatcar: 916055ad16f0ba578cce640a9ac58627fd43c936' Feb 13 20:24:40.345521 kernel: Key type .fscrypt registered Feb 13 20:24:40.345530 kernel: Key type fscrypt-provisioning registered Feb 13 20:24:40.345537 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 13 20:24:40.345544 kernel: ima: Allocated hash algorithm: sha1 Feb 13 20:24:40.345551 kernel: ima: No architecture policies found Feb 13 20:24:40.345558 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Feb 13 20:24:40.345565 kernel: clk: Disabling unused clocks Feb 13 20:24:40.345573 kernel: Freeing unused kernel memory: 39680K Feb 13 20:24:40.345580 kernel: Run /init as init process Feb 13 20:24:40.345588 kernel: with arguments: Feb 13 20:24:40.345595 kernel: /init Feb 13 20:24:40.345602 kernel: with environment: Feb 13 20:24:40.345609 kernel: HOME=/ Feb 13 20:24:40.345616 kernel: TERM=linux Feb 13 20:24:40.345623 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 13 20:24:40.345632 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 20:24:40.345642 systemd[1]: Detected virtualization microsoft. Feb 13 20:24:40.345651 systemd[1]: Detected architecture arm64. Feb 13 20:24:40.345659 systemd[1]: Running in initrd. Feb 13 20:24:40.345666 systemd[1]: No hostname configured, using default hostname. Feb 13 20:24:40.345674 systemd[1]: Hostname set to . Feb 13 20:24:40.345681 systemd[1]: Initializing machine ID from random generator. Feb 13 20:24:40.345689 systemd[1]: Queued start job for default target initrd.target. Feb 13 20:24:40.345696 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 20:24:40.345704 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 20:24:40.345714 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Feb 13 20:24:40.345722 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 20:24:40.345729 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Feb 13 20:24:40.345738 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Feb 13 20:24:40.345747 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Feb 13 20:24:40.345755 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Feb 13 20:24:40.345762 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 20:24:40.345772 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 20:24:40.345779 systemd[1]: Reached target paths.target - Path Units. Feb 13 20:24:40.345787 systemd[1]: Reached target slices.target - Slice Units. Feb 13 20:24:40.345795 systemd[1]: Reached target swap.target - Swaps. Feb 13 20:24:40.345802 systemd[1]: Reached target timers.target - Timer Units. Feb 13 20:24:40.345810 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 20:24:40.345818 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 20:24:40.345826 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Feb 13 20:24:40.345834 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Feb 13 20:24:40.345843 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 20:24:40.345851 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 20:24:40.345858 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 20:24:40.345866 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 20:24:40.345874 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Feb 13 20:24:40.345881 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 20:24:40.345889 systemd[1]: Finished network-cleanup.service - Network Cleanup. Feb 13 20:24:40.345905 systemd[1]: Starting systemd-fsck-usr.service... Feb 13 20:24:40.345915 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 20:24:40.345923 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 20:24:40.345947 systemd-journald[218]: Collecting audit messages is disabled. Feb 13 20:24:40.345967 systemd-journald[218]: Journal started Feb 13 20:24:40.345986 systemd-journald[218]: Runtime Journal (/run/log/journal/4f1f5772a3494fb9acd02bd8e32c0a46) is 8.0M, max 78.5M, 70.5M free. Feb 13 20:24:40.349852 systemd-modules-load[219]: Inserted module 'overlay' Feb 13 20:24:40.376255 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 13 20:24:40.376278 kernel: Bridge firewalling registered Feb 13 20:24:40.374990 systemd-modules-load[219]: Inserted module 'br_netfilter' Feb 13 20:24:40.395062 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 20:24:40.407777 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 20:24:40.408336 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Feb 13 20:24:40.415827 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 20:24:40.424364 systemd[1]: Finished systemd-fsck-usr.service. Feb 13 20:24:40.435148 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 20:24:40.448827 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 20:24:40.484208 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 20:24:40.502099 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 20:24:40.517209 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Feb 13 20:24:40.528063 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 20:24:40.549044 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 20:24:40.558779 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 20:24:40.572756 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 20:24:40.585810 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 20:24:40.611478 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Feb 13 20:24:40.624448 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 20:24:40.641570 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 20:24:40.659135 dracut-cmdline[251]: dracut-dracut-053 Feb 13 20:24:40.665935 dracut-cmdline[251]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=5785d28b783f64f8b8d29b6ea80baf9f88b0129b21e0dd81447612b348e04e7a Feb 13 20:24:40.701435 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 20:24:40.715057 systemd-resolved[256]: Positive Trust Anchors: Feb 13 20:24:40.715070 systemd-resolved[256]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 20:24:40.715101 systemd-resolved[256]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 20:24:40.717322 systemd-resolved[256]: Defaulting to hostname 'linux'. Feb 13 20:24:40.718801 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 20:24:40.725877 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 20:24:40.846925 kernel: SCSI subsystem initialized Feb 13 20:24:40.854930 kernel: Loading iSCSI transport class v2.0-870. Feb 13 20:24:40.864918 kernel: iscsi: registered transport (tcp) Feb 13 20:24:40.883110 kernel: iscsi: registered transport (qla4xxx) Feb 13 20:24:40.883161 kernel: QLogic iSCSI HBA Driver Feb 13 20:24:40.917412 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Feb 13 20:24:40.933191 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Feb 13 20:24:40.967920 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 13 20:24:40.967986 kernel: device-mapper: uevent: version 1.0.3 Feb 13 20:24:40.974962 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Feb 13 20:24:41.023937 kernel: raid6: neonx8 gen() 15758 MB/s Feb 13 20:24:41.043941 kernel: raid6: neonx4 gen() 15665 MB/s Feb 13 20:24:41.063917 kernel: raid6: neonx2 gen() 13187 MB/s Feb 13 20:24:41.084916 kernel: raid6: neonx1 gen() 10485 MB/s Feb 13 20:24:41.104911 kernel: raid6: int64x8 gen() 6960 MB/s Feb 13 20:24:41.124910 kernel: raid6: int64x4 gen() 7353 MB/s Feb 13 20:24:41.145911 kernel: raid6: int64x2 gen() 6130 MB/s Feb 13 20:24:41.169672 kernel: raid6: int64x1 gen() 5061 MB/s Feb 13 20:24:41.169689 kernel: raid6: using algorithm neonx8 gen() 15758 MB/s Feb 13 20:24:41.194299 kernel: raid6: .... xor() 11925 MB/s, rmw enabled Feb 13 20:24:41.194311 kernel: raid6: using neon recovery algorithm Feb 13 20:24:41.205738 kernel: xor: measuring software checksum speed Feb 13 20:24:41.205754 kernel: 8regs : 19764 MB/sec Feb 13 20:24:41.209340 kernel: 32regs : 19594 MB/sec Feb 13 20:24:41.212944 kernel: arm64_neon : 26963 MB/sec Feb 13 20:24:41.217356 kernel: xor: using function: arm64_neon (26963 MB/sec) Feb 13 20:24:41.267917 kernel: Btrfs loaded, zoned=no, fsverity=no Feb 13 20:24:41.280957 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Feb 13 20:24:41.299110 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 20:24:41.327137 systemd-udevd[439]: Using default interface naming scheme 'v255'. Feb 13 20:24:41.332746 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 20:24:41.355042 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Feb 13 20:24:41.370875 dracut-pre-trigger[450]: rd.md=0: removing MD RAID activation Feb 13 20:24:41.402633 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 20:24:41.420158 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 20:24:41.461073 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 20:24:41.486127 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Feb 13 20:24:41.508461 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Feb 13 20:24:41.521849 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 20:24:41.544047 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 20:24:41.563005 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 20:24:41.589929 kernel: hv_vmbus: Vmbus version:5.3 Feb 13 20:24:41.590182 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Feb 13 20:24:41.611003 kernel: hv_vmbus: registering driver hid_hyperv Feb 13 20:24:41.605815 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Feb 13 20:24:41.630408 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 20:24:41.630655 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 20:24:41.659915 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 13 20:24:41.659961 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Feb 13 20:24:41.659972 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 13 20:24:41.675922 kernel: hv_vmbus: registering driver hv_netvsc Feb 13 20:24:41.676202 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 20:24:41.728535 kernel: hv_vmbus: registering driver hyperv_keyboard Feb 13 20:24:41.728565 kernel: PTP clock support registered Feb 13 20:24:41.728575 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Feb 13 20:24:41.728719 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Feb 13 20:24:41.728730 kernel: hv_vmbus: registering driver hv_storvsc Feb 13 20:24:41.699579 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 20:24:41.753160 kernel: scsi host0: storvsc_host_t Feb 13 20:24:41.753400 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Feb 13 20:24:41.753459 kernel: scsi host1: storvsc_host_t Feb 13 20:24:41.699745 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 20:24:41.774078 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Feb 13 20:24:41.738932 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 20:24:41.908628 kernel: hv_utils: Registering HyperV Utility Driver Feb 13 20:24:41.908656 kernel: hv_vmbus: registering driver hv_utils Feb 13 20:24:41.908669 kernel: hv_utils: Heartbeat IC version 3.0 Feb 13 20:24:41.908678 kernel: hv_utils: Shutdown IC version 3.2 Feb 13 20:24:41.908688 kernel: hv_utils: TimeSync IC version 4.0 Feb 13 20:24:41.908697 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Feb 13 20:24:41.917846 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Feb 13 20:24:41.917864 kernel: hv_netvsc 00224876-ad2c-0022-4876-ad2c00224876 eth0: VF slot 1 added Feb 13 20:24:41.918006 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Feb 13 20:24:41.783060 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 20:24:41.885765 systemd-resolved[256]: Clock change detected. Flushing caches. Feb 13 20:24:41.957567 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Feb 13 20:24:42.038953 kernel: hv_vmbus: registering driver hv_pci Feb 13 20:24:42.038974 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Feb 13 20:24:42.039089 kernel: sd 0:0:0:0: [sda] Write Protect is off Feb 13 20:24:42.039180 kernel: hv_pci 8a4bcb89-febc-4186-acd0-23a2ea8a4af9: PCI VMBus probing: Using version 0x10004 Feb 13 20:24:42.088229 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Feb 13 20:24:42.088618 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Feb 13 20:24:42.088712 kernel: hv_pci 8a4bcb89-febc-4186-acd0-23a2ea8a4af9: PCI host bridge to bus febc:00 Feb 13 20:24:42.088796 kernel: pci_bus febc:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Feb 13 20:24:42.088926 kernel: pci_bus febc:00: No busn resource found for root bus, will use [bus 00-ff] Feb 13 20:24:42.089013 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 20:24:42.089024 kernel: pci febc:00:02.0: [15b3:1018] type 00 class 0x020000 Feb 13 20:24:42.089131 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Feb 13 20:24:42.089221 kernel: pci febc:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 20:24:42.089315 kernel: pci febc:00:02.0: enabling Extended Tags Feb 13 20:24:42.089406 kernel: pci febc:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at febc:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Feb 13 20:24:42.089493 kernel: pci_bus febc:00: busn_res: [bus 00-ff] end is updated to 00 Feb 13 20:24:42.089566 kernel: pci febc:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 20:24:41.928172 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 20:24:41.975711 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 20:24:42.006999 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 20:24:42.133224 kernel: mlx5_core febc:00:02.0: enabling device (0000 -> 0002) Feb 13 20:24:42.348431 kernel: mlx5_core febc:00:02.0: firmware version: 16.30.1284 Feb 13 20:24:42.348556 kernel: hv_netvsc 00224876-ad2c-0022-4876-ad2c00224876 eth0: VF registering: eth1 Feb 13 20:24:42.348646 kernel: mlx5_core febc:00:02.0 eth1: joined to eth0 Feb 13 20:24:42.348740 kernel: mlx5_core febc:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Feb 13 20:24:42.356828 kernel: mlx5_core febc:00:02.0 enP65212s1: renamed from eth1 Feb 13 20:24:42.655607 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Feb 13 20:24:42.827827 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by (udev-worker) (509) Feb 13 20:24:42.841340 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 20:24:42.904461 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Feb 13 20:24:43.018817 kernel: BTRFS: device fsid 44fbcf53-fa5f-4fd4-b434-f067731b9a44 devid 1 transid 39 /dev/sda3 scanned by (udev-worker) (491) Feb 13 20:24:43.032348 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Feb 13 20:24:43.039647 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Feb 13 20:24:43.073132 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Feb 13 20:24:44.101823 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 20:24:44.102097 disk-uuid[597]: The operation has completed successfully. Feb 13 20:24:44.162082 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 13 20:24:44.162174 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Feb 13 20:24:44.188968 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Feb 13 20:24:44.200707 sh[686]: Success Feb 13 20:24:44.251001 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Feb 13 20:24:44.516231 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Feb 13 20:24:44.525957 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Feb 13 20:24:44.535457 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Feb 13 20:24:44.566061 kernel: BTRFS info (device dm-0): first mount of filesystem 44fbcf53-fa5f-4fd4-b434-f067731b9a44 Feb 13 20:24:44.566108 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Feb 13 20:24:44.573349 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Feb 13 20:24:44.578486 kernel: BTRFS info (device dm-0): disabling log replay at mount time Feb 13 20:24:44.582822 kernel: BTRFS info (device dm-0): using free space tree Feb 13 20:24:45.376934 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Feb 13 20:24:45.382841 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Feb 13 20:24:45.413078 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Feb 13 20:24:45.422037 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Feb 13 20:24:45.455819 kernel: BTRFS info (device sda6): first mount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 20:24:45.455873 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 20:24:45.455892 kernel: BTRFS info (device sda6): using free space tree Feb 13 20:24:45.505036 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 20:24:45.511916 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 13 20:24:45.523133 kernel: BTRFS info (device sda6): last unmount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 20:24:45.527244 systemd[1]: Finished ignition-setup.service - Ignition (setup). Feb 13 20:24:45.541141 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Feb 13 20:24:45.576818 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 20:24:45.594959 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 20:24:45.621273 systemd-networkd[870]: lo: Link UP Feb 13 20:24:45.621285 systemd-networkd[870]: lo: Gained carrier Feb 13 20:24:45.622940 systemd-networkd[870]: Enumeration completed Feb 13 20:24:45.624754 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 20:24:45.631063 systemd-networkd[870]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 20:24:45.631066 systemd-networkd[870]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 20:24:45.631741 systemd[1]: Reached target network.target - Network. Feb 13 20:24:45.718818 kernel: mlx5_core febc:00:02.0 enP65212s1: Link up Feb 13 20:24:45.758435 systemd-networkd[870]: enP65212s1: Link UP Feb 13 20:24:45.762818 kernel: hv_netvsc 00224876-ad2c-0022-4876-ad2c00224876 eth0: Data path switched to VF: enP65212s1 Feb 13 20:24:45.758518 systemd-networkd[870]: eth0: Link UP Feb 13 20:24:45.758631 systemd-networkd[870]: eth0: Gained carrier Feb 13 20:24:45.758640 systemd-networkd[870]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 20:24:45.771056 systemd-networkd[870]: enP65212s1: Gained carrier Feb 13 20:24:45.792878 systemd-networkd[870]: eth0: DHCPv4 address 10.200.20.10/24, gateway 10.200.20.1 acquired from 168.63.129.16 Feb 13 20:24:46.983989 systemd-networkd[870]: enP65212s1: Gained IPv6LL Feb 13 20:24:47.047967 systemd-networkd[870]: eth0: Gained IPv6LL Feb 13 20:24:47.235887 ignition[835]: Ignition 2.20.0 Feb 13 20:24:47.235898 ignition[835]: Stage: fetch-offline Feb 13 20:24:47.235936 ignition[835]: no configs at "/usr/lib/ignition/base.d" Feb 13 20:24:47.243457 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 20:24:47.235944 ignition[835]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 20:24:47.262176 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Feb 13 20:24:47.239233 ignition[835]: parsed url from cmdline: "" Feb 13 20:24:47.239238 ignition[835]: no config URL provided Feb 13 20:24:47.239246 ignition[835]: reading system config file "/usr/lib/ignition/user.ign" Feb 13 20:24:47.239261 ignition[835]: no config at "/usr/lib/ignition/user.ign" Feb 13 20:24:47.239268 ignition[835]: failed to fetch config: resource requires networking Feb 13 20:24:47.239468 ignition[835]: Ignition finished successfully Feb 13 20:24:47.283628 ignition[878]: Ignition 2.20.0 Feb 13 20:24:47.283635 ignition[878]: Stage: fetch Feb 13 20:24:47.283797 ignition[878]: no configs at "/usr/lib/ignition/base.d" Feb 13 20:24:47.283820 ignition[878]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 20:24:47.283922 ignition[878]: parsed url from cmdline: "" Feb 13 20:24:47.283925 ignition[878]: no config URL provided Feb 13 20:24:47.283930 ignition[878]: reading system config file "/usr/lib/ignition/user.ign" Feb 13 20:24:47.283939 ignition[878]: no config at "/usr/lib/ignition/user.ign" Feb 13 20:24:47.283966 ignition[878]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Feb 13 20:24:47.397713 ignition[878]: GET result: OK Feb 13 20:24:47.397742 ignition[878]: failed to retrieve userdata from IMDS, falling back to custom data: not a config (empty) Feb 13 20:24:47.413502 ignition[878]: opening config device: "/dev/sr0" Feb 13 20:24:47.413824 ignition[878]: getting drive status for "/dev/sr0" Feb 13 20:24:47.413876 ignition[878]: drive status: OK Feb 13 20:24:47.413900 ignition[878]: mounting config device Feb 13 20:24:47.413907 ignition[878]: op(1): [started] mounting "/dev/sr0" at "/tmp/ignition-azure3069919600" Feb 13 20:24:47.433671 ignition[878]: op(1): [finished] mounting "/dev/sr0" at "/tmp/ignition-azure3069919600" Feb 13 20:24:47.440665 kernel: UDF-fs: INFO Mounting volume 'UDF Volume', timestamp 2025/02/14 00:00 (1000) Feb 13 20:24:47.433680 ignition[878]: checking for config drive Feb 13 20:24:47.440856 ignition[878]: reading config Feb 13 20:24:47.441196 ignition[878]: op(2): [started] unmounting "/dev/sr0" at "/tmp/ignition-azure3069919600" Feb 13 20:24:47.448157 ignition[878]: op(2): [finished] unmounting "/dev/sr0" at "/tmp/ignition-azure3069919600" Feb 13 20:24:47.441541 systemd[1]: tmp-ignition\x2dazure3069919600.mount: Deactivated successfully. Feb 13 20:24:47.448178 ignition[878]: config has been read from custom data Feb 13 20:24:47.452442 unknown[878]: fetched base config from "system" Feb 13 20:24:47.448195 ignition[878]: parsing config with SHA512: ac8fe1b207412aa11ddc4b4bc850dcb5cc498bd5383b24988fe370b339015f1bc472780ef3c5a799424bc14e2eeefcb4882e3bbaf96ceea99dd3d3290948de1a Feb 13 20:24:47.452450 unknown[878]: fetched base config from "system" Feb 13 20:24:47.452653 ignition[878]: fetch: fetch complete Feb 13 20:24:47.452455 unknown[878]: fetched user config from "azure" Feb 13 20:24:47.452658 ignition[878]: fetch: fetch passed Feb 13 20:24:47.456372 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Feb 13 20:24:47.452700 ignition[878]: Ignition finished successfully Feb 13 20:24:47.485966 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Feb 13 20:24:47.510451 ignition[886]: Ignition 2.20.0 Feb 13 20:24:47.515109 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Feb 13 20:24:47.510458 ignition[886]: Stage: kargs Feb 13 20:24:47.510700 ignition[886]: no configs at "/usr/lib/ignition/base.d" Feb 13 20:24:47.529072 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Feb 13 20:24:47.510709 ignition[886]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 20:24:47.511666 ignition[886]: kargs: kargs passed Feb 13 20:24:47.511729 ignition[886]: Ignition finished successfully Feb 13 20:24:47.556005 systemd[1]: Finished ignition-disks.service - Ignition (disks). Feb 13 20:24:47.553271 ignition[892]: Ignition 2.20.0 Feb 13 20:24:47.563825 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Feb 13 20:24:47.553293 ignition[892]: Stage: disks Feb 13 20:24:47.570372 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Feb 13 20:24:47.553496 ignition[892]: no configs at "/usr/lib/ignition/base.d" Feb 13 20:24:47.581151 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 20:24:47.553506 ignition[892]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 20:24:47.591730 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 20:24:47.554287 ignition[892]: disks: disks passed Feb 13 20:24:47.600555 systemd[1]: Reached target basic.target - Basic System. Feb 13 20:24:47.554332 ignition[892]: Ignition finished successfully Feb 13 20:24:47.626071 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Feb 13 20:24:47.760083 systemd-fsck[900]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Feb 13 20:24:47.767067 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Feb 13 20:24:47.786006 systemd[1]: Mounting sysroot.mount - /sysroot... Feb 13 20:24:47.844113 kernel: EXT4-fs (sda9): mounted filesystem e24df12d-6575-4a90-bef9-33573b9d63e7 r/w with ordered data mode. Quota mode: none. Feb 13 20:24:47.844771 systemd[1]: Mounted sysroot.mount - /sysroot. Feb 13 20:24:47.849859 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Feb 13 20:24:47.894907 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 20:24:47.901940 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Feb 13 20:24:47.913019 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Feb 13 20:24:47.927880 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 13 20:24:47.959206 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (911) Feb 13 20:24:47.927916 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 20:24:47.978122 kernel: BTRFS info (device sda6): first mount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 20:24:47.978146 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 20:24:47.947735 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Feb 13 20:24:47.986850 kernel: BTRFS info (device sda6): using free space tree Feb 13 20:24:47.993078 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Feb 13 20:24:48.004569 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 20:24:48.004464 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 20:24:49.099739 coreos-metadata[913]: Feb 13 20:24:49.099 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Feb 13 20:24:49.108238 coreos-metadata[913]: Feb 13 20:24:49.108 INFO Fetch successful Feb 13 20:24:49.113433 coreos-metadata[913]: Feb 13 20:24:49.108 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Feb 13 20:24:49.125756 coreos-metadata[913]: Feb 13 20:24:49.125 INFO Fetch successful Feb 13 20:24:49.125756 coreos-metadata[913]: Feb 13 20:24:49.125 INFO wrote hostname ci-4152.2.1-a-36b9c9bc0a to /sysroot/etc/hostname Feb 13 20:24:49.140106 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Feb 13 20:24:49.622682 initrd-setup-root[941]: cut: /sysroot/etc/passwd: No such file or directory Feb 13 20:24:49.707615 initrd-setup-root[948]: cut: /sysroot/etc/group: No such file or directory Feb 13 20:24:49.759944 initrd-setup-root[955]: cut: /sysroot/etc/shadow: No such file or directory Feb 13 20:24:49.766335 initrd-setup-root[962]: cut: /sysroot/etc/gshadow: No such file or directory Feb 13 20:24:51.540375 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Feb 13 20:24:51.555037 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Feb 13 20:24:51.563041 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Feb 13 20:24:51.590488 kernel: BTRFS info (device sda6): last unmount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 20:24:51.590247 systemd[1]: sysroot-oem.mount: Deactivated successfully. Feb 13 20:24:51.625144 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Feb 13 20:24:51.636090 ignition[1030]: INFO : Ignition 2.20.0 Feb 13 20:24:51.636090 ignition[1030]: INFO : Stage: mount Feb 13 20:24:51.636090 ignition[1030]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 20:24:51.636090 ignition[1030]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 20:24:51.636090 ignition[1030]: INFO : mount: mount passed Feb 13 20:24:51.636090 ignition[1030]: INFO : Ignition finished successfully Feb 13 20:24:51.640499 systemd[1]: Finished ignition-mount.service - Ignition (mount). Feb 13 20:24:51.664907 systemd[1]: Starting ignition-files.service - Ignition (files)... Feb 13 20:24:51.691479 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 20:24:51.710844 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/sda6 scanned by mount (1043) Feb 13 20:24:51.728574 kernel: BTRFS info (device sda6): first mount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 20:24:51.728625 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 20:24:51.728636 kernel: BTRFS info (device sda6): using free space tree Feb 13 20:24:51.734817 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 20:24:51.736433 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 20:24:51.763071 ignition[1061]: INFO : Ignition 2.20.0 Feb 13 20:24:51.763071 ignition[1061]: INFO : Stage: files Feb 13 20:24:51.770975 ignition[1061]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 20:24:51.770975 ignition[1061]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 20:24:51.770975 ignition[1061]: DEBUG : files: compiled without relabeling support, skipping Feb 13 20:24:51.790101 ignition[1061]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 13 20:24:51.790101 ignition[1061]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 13 20:24:51.926429 ignition[1061]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 13 20:24:51.934155 ignition[1061]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 13 20:24:51.934155 ignition[1061]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 13 20:24:51.926835 unknown[1061]: wrote ssh authorized keys file for user: core Feb 13 20:24:51.954911 ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/ignition-ran" Feb 13 20:24:51.954911 ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/ignition-ran" Feb 13 20:24:51.954911 ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 20:24:51.954911 ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 20:24:51.954911 ignition[1061]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 13 20:24:51.954911 ignition[1061]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 13 20:24:51.954911 ignition[1061]: INFO : files: files passed Feb 13 20:24:51.954911 ignition[1061]: INFO : Ignition finished successfully Feb 13 20:24:51.954795 systemd[1]: Finished ignition-files.service - Ignition (files). Feb 13 20:24:51.990113 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Feb 13 20:24:52.013019 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Feb 13 20:24:52.032877 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 13 20:24:52.032972 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Feb 13 20:24:52.084865 initrd-setup-root-after-ignition[1088]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 20:24:52.084865 initrd-setup-root-after-ignition[1088]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Feb 13 20:24:52.103643 initrd-setup-root-after-ignition[1092]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 20:24:52.103585 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 20:24:52.110573 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Feb 13 20:24:52.141085 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Feb 13 20:24:52.189848 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 13 20:24:52.189941 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Feb 13 20:24:52.198189 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Feb 13 20:24:52.209084 systemd[1]: Reached target initrd.target - Initrd Default Target. Feb 13 20:24:52.221491 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Feb 13 20:24:52.242083 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Feb 13 20:24:52.261957 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 20:24:52.279143 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Feb 13 20:24:52.296450 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Feb 13 20:24:52.303171 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 20:24:52.315741 systemd[1]: Stopped target timers.target - Timer Units. Feb 13 20:24:52.327134 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 13 20:24:52.327311 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 20:24:52.343884 systemd[1]: Stopped target initrd.target - Initrd Default Target. Feb 13 20:24:52.356024 systemd[1]: Stopped target basic.target - Basic System. Feb 13 20:24:52.366247 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Feb 13 20:24:52.376973 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 20:24:52.392753 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Feb 13 20:24:52.406012 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Feb 13 20:24:52.417588 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 20:24:52.429859 systemd[1]: Stopped target sysinit.target - System Initialization. Feb 13 20:24:52.442634 systemd[1]: Stopped target local-fs.target - Local File Systems. Feb 13 20:24:52.453934 systemd[1]: Stopped target swap.target - Swaps. Feb 13 20:24:52.463577 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 13 20:24:52.463756 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Feb 13 20:24:52.478620 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Feb 13 20:24:52.490308 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 20:24:52.502485 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Feb 13 20:24:52.508423 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 20:24:52.515702 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 13 20:24:52.515907 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Feb 13 20:24:52.534155 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 13 20:24:52.534343 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 20:24:52.541786 systemd[1]: ignition-files.service: Deactivated successfully. Feb 13 20:24:52.541968 systemd[1]: Stopped ignition-files.service - Ignition (files). Feb 13 20:24:52.553171 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Feb 13 20:24:52.553329 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Feb 13 20:24:52.609167 ignition[1112]: INFO : Ignition 2.20.0 Feb 13 20:24:52.609167 ignition[1112]: INFO : Stage: umount Feb 13 20:24:52.609167 ignition[1112]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 20:24:52.609167 ignition[1112]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 20:24:52.609167 ignition[1112]: INFO : umount: umount passed Feb 13 20:24:52.609167 ignition[1112]: INFO : Ignition finished successfully Feb 13 20:24:52.585919 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Feb 13 20:24:52.606929 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 13 20:24:52.607170 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 20:24:52.624087 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Feb 13 20:24:52.634706 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 13 20:24:52.634934 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 20:24:52.641987 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 13 20:24:52.642140 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 20:24:52.668705 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 13 20:24:52.668847 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Feb 13 20:24:52.681258 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 13 20:24:52.681544 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Feb 13 20:24:52.693293 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 13 20:24:52.693355 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Feb 13 20:24:52.705523 systemd[1]: ignition-fetch.service: Deactivated successfully. Feb 13 20:24:52.705576 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Feb 13 20:24:52.716381 systemd[1]: Stopped target network.target - Network. Feb 13 20:24:52.726644 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 13 20:24:52.726719 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 20:24:52.739405 systemd[1]: Stopped target paths.target - Path Units. Feb 13 20:24:52.749601 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 13 20:24:52.755194 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 20:24:52.762444 systemd[1]: Stopped target slices.target - Slice Units. Feb 13 20:24:52.778521 systemd[1]: Stopped target sockets.target - Socket Units. Feb 13 20:24:52.788743 systemd[1]: iscsid.socket: Deactivated successfully. Feb 13 20:24:52.788873 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 20:24:52.799159 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 13 20:24:52.799210 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 20:24:52.809602 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 13 20:24:52.809675 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Feb 13 20:24:52.820446 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Feb 13 20:24:52.820499 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Feb 13 20:24:52.831941 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Feb 13 20:24:52.842970 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Feb 13 20:24:52.852997 systemd-networkd[870]: eth0: DHCPv6 lease lost Feb 13 20:24:52.854481 systemd[1]: sysroot-boot.mount: Deactivated successfully. Feb 13 20:24:52.855894 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 13 20:24:52.855981 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Feb 13 20:24:52.868633 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 13 20:24:52.868749 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Feb 13 20:24:52.880974 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 13 20:24:52.882831 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Feb 13 20:24:53.111744 kernel: hv_netvsc 00224876-ad2c-0022-4876-ad2c00224876 eth0: Data path switched from VF: enP65212s1 Feb 13 20:24:52.893202 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 13 20:24:52.893347 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Feb 13 20:24:52.905718 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 13 20:24:52.905792 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Feb 13 20:24:52.919473 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 13 20:24:52.919550 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Feb 13 20:24:52.950943 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Feb 13 20:24:52.960783 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 13 20:24:52.960887 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 20:24:52.973076 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 13 20:24:52.973138 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Feb 13 20:24:52.984066 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 13 20:24:52.984116 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Feb 13 20:24:52.995506 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Feb 13 20:24:52.995558 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 20:24:53.007995 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 20:24:53.036648 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 13 20:24:53.036883 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 20:24:53.046331 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 13 20:24:53.046383 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Feb 13 20:24:53.057238 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 13 20:24:53.057274 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 20:24:53.069915 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 13 20:24:53.069967 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Feb 13 20:24:53.094951 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 13 20:24:53.095023 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Feb 13 20:24:53.111786 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 20:24:53.111876 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 20:24:53.146064 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Feb 13 20:24:53.161266 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 13 20:24:53.161351 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 20:24:53.175634 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 20:24:53.175692 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 20:24:53.188296 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 13 20:24:53.188384 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Feb 13 20:24:53.219320 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 13 20:24:53.219662 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Feb 13 20:24:53.230451 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Feb 13 20:24:53.258967 systemd[1]: Starting initrd-switch-root.service - Switch Root... Feb 13 20:24:53.271142 systemd[1]: Switching root. Feb 13 20:24:53.449949 systemd-journald[218]: Journal stopped Feb 13 20:24:40.343645 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Feb 13 20:24:40.343667 kernel: Linux version 6.6.74-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p1) 13.3.1 20240614, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Thu Feb 13 17:46:24 -00 2025 Feb 13 20:24:40.343674 kernel: KASLR enabled Feb 13 20:24:40.343680 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Feb 13 20:24:40.343687 kernel: printk: bootconsole [pl11] enabled Feb 13 20:24:40.343693 kernel: efi: EFI v2.7 by EDK II Feb 13 20:24:40.343700 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f214018 RNG=0x3fd5f998 MEMRESERVE=0x3e423d98 Feb 13 20:24:40.343706 kernel: random: crng init done Feb 13 20:24:40.343712 kernel: secureboot: Secure boot disabled Feb 13 20:24:40.343717 kernel: ACPI: Early table checksum verification disabled Feb 13 20:24:40.343723 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Feb 13 20:24:40.343729 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:24:40.343735 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:24:40.343742 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Feb 13 20:24:40.343750 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:24:40.343756 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:24:40.343762 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:24:40.343770 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:24:40.343776 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:24:40.343782 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:24:40.343788 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Feb 13 20:24:40.343795 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:24:40.343801 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Feb 13 20:24:40.343807 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Feb 13 20:24:40.343813 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Feb 13 20:24:40.343819 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Feb 13 20:24:40.343825 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Feb 13 20:24:40.343831 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Feb 13 20:24:40.343839 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Feb 13 20:24:40.343845 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Feb 13 20:24:40.343851 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Feb 13 20:24:40.343857 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Feb 13 20:24:40.343863 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Feb 13 20:24:40.343870 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Feb 13 20:24:40.343876 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Feb 13 20:24:40.343882 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] Feb 13 20:24:40.343888 kernel: Zone ranges: Feb 13 20:24:40.343894 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Feb 13 20:24:40.343910 kernel: DMA32 empty Feb 13 20:24:40.343917 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 20:24:40.343927 kernel: Movable zone start for each node Feb 13 20:24:40.343934 kernel: Early memory node ranges Feb 13 20:24:40.343941 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Feb 13 20:24:40.343947 kernel: node 0: [mem 0x0000000000824000-0x000000003e54ffff] Feb 13 20:24:40.343954 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Feb 13 20:24:40.343961 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Feb 13 20:24:40.343968 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Feb 13 20:24:40.343974 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Feb 13 20:24:40.343981 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 20:24:40.343987 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Feb 13 20:24:40.343994 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Feb 13 20:24:40.344000 kernel: psci: probing for conduit method from ACPI. Feb 13 20:24:40.344007 kernel: psci: PSCIv1.1 detected in firmware. Feb 13 20:24:40.344013 kernel: psci: Using standard PSCI v0.2 function IDs Feb 13 20:24:40.344020 kernel: psci: MIGRATE_INFO_TYPE not supported. Feb 13 20:24:40.344026 kernel: psci: SMC Calling Convention v1.4 Feb 13 20:24:40.344033 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Feb 13 20:24:40.344041 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Feb 13 20:24:40.344047 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Feb 13 20:24:40.344054 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Feb 13 20:24:40.344061 kernel: pcpu-alloc: [0] 0 [0] 1 Feb 13 20:24:40.344067 kernel: Detected PIPT I-cache on CPU0 Feb 13 20:24:40.344074 kernel: CPU features: detected: GIC system register CPU interface Feb 13 20:24:40.344080 kernel: CPU features: detected: Hardware dirty bit management Feb 13 20:24:40.344087 kernel: CPU features: detected: Spectre-BHB Feb 13 20:24:40.344093 kernel: CPU features: kernel page table isolation forced ON by KASLR Feb 13 20:24:40.344100 kernel: CPU features: detected: Kernel page table isolation (KPTI) Feb 13 20:24:40.344106 kernel: CPU features: detected: ARM erratum 1418040 Feb 13 20:24:40.344114 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Feb 13 20:24:40.344121 kernel: CPU features: detected: SSBS not fully self-synchronizing Feb 13 20:24:40.344128 kernel: alternatives: applying boot alternatives Feb 13 20:24:40.344135 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=5785d28b783f64f8b8d29b6ea80baf9f88b0129b21e0dd81447612b348e04e7a Feb 13 20:24:40.344142 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 13 20:24:40.344149 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 13 20:24:40.344156 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 13 20:24:40.344162 kernel: Fallback order for Node 0: 0 Feb 13 20:24:40.344169 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Feb 13 20:24:40.344175 kernel: Policy zone: Normal Feb 13 20:24:40.344182 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 13 20:24:40.344190 kernel: software IO TLB: area num 2. Feb 13 20:24:40.344196 kernel: software IO TLB: mapped [mem 0x0000000036630000-0x000000003a630000] (64MB) Feb 13 20:24:40.344203 kernel: Memory: 3982440K/4194160K available (10240K kernel code, 2186K rwdata, 8096K rodata, 39680K init, 897K bss, 211720K reserved, 0K cma-reserved) Feb 13 20:24:40.344210 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Feb 13 20:24:40.344216 kernel: rcu: Preemptible hierarchical RCU implementation. Feb 13 20:24:40.344224 kernel: rcu: RCU event tracing is enabled. Feb 13 20:24:40.344231 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Feb 13 20:24:40.344237 kernel: Trampoline variant of Tasks RCU enabled. Feb 13 20:24:40.344244 kernel: Tracing variant of Tasks RCU enabled. Feb 13 20:24:40.344251 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 13 20:24:40.344257 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Feb 13 20:24:40.344265 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Feb 13 20:24:40.344272 kernel: GICv3: 960 SPIs implemented Feb 13 20:24:40.344279 kernel: GICv3: 0 Extended SPIs implemented Feb 13 20:24:40.344285 kernel: Root IRQ handler: gic_handle_irq Feb 13 20:24:40.344292 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Feb 13 20:24:40.344298 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Feb 13 20:24:40.344305 kernel: ITS: No ITS available, not enabling LPIs Feb 13 20:24:40.344312 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Feb 13 20:24:40.344318 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 20:24:40.344325 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Feb 13 20:24:40.344332 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Feb 13 20:24:40.344338 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Feb 13 20:24:40.344347 kernel: Console: colour dummy device 80x25 Feb 13 20:24:40.344354 kernel: printk: console [tty1] enabled Feb 13 20:24:40.344361 kernel: ACPI: Core revision 20230628 Feb 13 20:24:40.344368 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Feb 13 20:24:40.344375 kernel: pid_max: default: 32768 minimum: 301 Feb 13 20:24:40.344381 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Feb 13 20:24:40.344388 kernel: landlock: Up and running. Feb 13 20:24:40.344395 kernel: SELinux: Initializing. Feb 13 20:24:40.344401 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 20:24:40.344410 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 20:24:40.344417 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 20:24:40.344424 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 20:24:40.344431 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Feb 13 20:24:40.344437 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Feb 13 20:24:40.344444 kernel: Hyper-V: enabling crash_kexec_post_notifiers Feb 13 20:24:40.344451 kernel: rcu: Hierarchical SRCU implementation. Feb 13 20:24:40.344465 kernel: rcu: Max phase no-delay instances is 400. Feb 13 20:24:40.344472 kernel: Remapping and enabling EFI services. Feb 13 20:24:40.344479 kernel: smp: Bringing up secondary CPUs ... Feb 13 20:24:40.344486 kernel: Detected PIPT I-cache on CPU1 Feb 13 20:24:40.344493 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Feb 13 20:24:40.344502 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 20:24:40.344509 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Feb 13 20:24:40.344516 kernel: smp: Brought up 1 node, 2 CPUs Feb 13 20:24:40.344523 kernel: SMP: Total of 2 processors activated. Feb 13 20:24:40.344531 kernel: CPU features: detected: 32-bit EL0 Support Feb 13 20:24:40.344539 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Feb 13 20:24:40.344546 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Feb 13 20:24:40.344554 kernel: CPU features: detected: CRC32 instructions Feb 13 20:24:40.344561 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Feb 13 20:24:40.344568 kernel: CPU features: detected: LSE atomic instructions Feb 13 20:24:40.344575 kernel: CPU features: detected: Privileged Access Never Feb 13 20:24:40.344582 kernel: CPU: All CPU(s) started at EL1 Feb 13 20:24:40.344589 kernel: alternatives: applying system-wide alternatives Feb 13 20:24:40.344596 kernel: devtmpfs: initialized Feb 13 20:24:40.344605 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 13 20:24:40.344612 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Feb 13 20:24:40.344619 kernel: pinctrl core: initialized pinctrl subsystem Feb 13 20:24:40.344626 kernel: SMBIOS 3.1.0 present. Feb 13 20:24:40.344634 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Feb 13 20:24:40.344641 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 13 20:24:40.344648 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Feb 13 20:24:40.344655 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Feb 13 20:24:40.344664 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Feb 13 20:24:40.344671 kernel: audit: initializing netlink subsys (disabled) Feb 13 20:24:40.344679 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Feb 13 20:24:40.344686 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 13 20:24:40.344693 kernel: cpuidle: using governor menu Feb 13 20:24:40.344700 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Feb 13 20:24:40.344707 kernel: ASID allocator initialised with 32768 entries Feb 13 20:24:40.344714 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 13 20:24:40.344721 kernel: Serial: AMBA PL011 UART driver Feb 13 20:24:40.344730 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Feb 13 20:24:40.344737 kernel: Modules: 0 pages in range for non-PLT usage Feb 13 20:24:40.344744 kernel: Modules: 508960 pages in range for PLT usage Feb 13 20:24:40.344752 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Feb 13 20:24:40.344759 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Feb 13 20:24:40.344766 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Feb 13 20:24:40.344773 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Feb 13 20:24:40.344780 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Feb 13 20:24:40.344787 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Feb 13 20:24:40.344796 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Feb 13 20:24:40.344803 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Feb 13 20:24:40.344811 kernel: ACPI: Added _OSI(Module Device) Feb 13 20:24:40.344818 kernel: ACPI: Added _OSI(Processor Device) Feb 13 20:24:40.344825 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 13 20:24:40.344832 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 13 20:24:40.344839 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 13 20:24:40.344846 kernel: ACPI: Interpreter enabled Feb 13 20:24:40.344853 kernel: ACPI: Using GIC for interrupt routing Feb 13 20:24:40.344860 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Feb 13 20:24:40.344869 kernel: printk: console [ttyAMA0] enabled Feb 13 20:24:40.344876 kernel: printk: bootconsole [pl11] disabled Feb 13 20:24:40.344884 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Feb 13 20:24:40.344891 kernel: iommu: Default domain type: Translated Feb 13 20:24:40.344905 kernel: iommu: DMA domain TLB invalidation policy: strict mode Feb 13 20:24:40.344912 kernel: efivars: Registered efivars operations Feb 13 20:24:40.344919 kernel: vgaarb: loaded Feb 13 20:24:40.344926 kernel: clocksource: Switched to clocksource arch_sys_counter Feb 13 20:24:40.344933 kernel: VFS: Disk quotas dquot_6.6.0 Feb 13 20:24:40.344943 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 13 20:24:40.344950 kernel: pnp: PnP ACPI init Feb 13 20:24:40.344957 kernel: pnp: PnP ACPI: found 0 devices Feb 13 20:24:40.344964 kernel: NET: Registered PF_INET protocol family Feb 13 20:24:40.344971 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 13 20:24:40.344979 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 13 20:24:40.344986 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 13 20:24:40.344993 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 13 20:24:40.345002 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Feb 13 20:24:40.345009 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 13 20:24:40.345016 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 20:24:40.345023 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 20:24:40.345031 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 13 20:24:40.345038 kernel: PCI: CLS 0 bytes, default 64 Feb 13 20:24:40.345045 kernel: kvm [1]: HYP mode not available Feb 13 20:24:40.345052 kernel: Initialise system trusted keyrings Feb 13 20:24:40.345059 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 13 20:24:40.345068 kernel: Key type asymmetric registered Feb 13 20:24:40.345076 kernel: Asymmetric key parser 'x509' registered Feb 13 20:24:40.345083 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Feb 13 20:24:40.345090 kernel: io scheduler mq-deadline registered Feb 13 20:24:40.345097 kernel: io scheduler kyber registered Feb 13 20:24:40.345104 kernel: io scheduler bfq registered Feb 13 20:24:40.345111 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 13 20:24:40.345118 kernel: thunder_xcv, ver 1.0 Feb 13 20:24:40.345125 kernel: thunder_bgx, ver 1.0 Feb 13 20:24:40.345132 kernel: nicpf, ver 1.0 Feb 13 20:24:40.345141 kernel: nicvf, ver 1.0 Feb 13 20:24:40.345277 kernel: rtc-efi rtc-efi.0: registered as rtc0 Feb 13 20:24:40.345349 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-02-13T20:24:39 UTC (1739478279) Feb 13 20:24:40.345359 kernel: efifb: probing for efifb Feb 13 20:24:40.345367 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Feb 13 20:24:40.345374 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Feb 13 20:24:40.345381 kernel: efifb: scrolling: redraw Feb 13 20:24:40.345390 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Feb 13 20:24:40.345398 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 20:24:40.345405 kernel: fb0: EFI VGA frame buffer device Feb 13 20:24:40.345412 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Feb 13 20:24:40.345419 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 13 20:24:40.345426 kernel: No ACPI PMU IRQ for CPU0 Feb 13 20:24:40.345434 kernel: No ACPI PMU IRQ for CPU1 Feb 13 20:24:40.345441 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Feb 13 20:24:40.345448 kernel: watchdog: Delayed init of the lockup detector failed: -19 Feb 13 20:24:40.345456 kernel: watchdog: Hard watchdog permanently disabled Feb 13 20:24:40.345464 kernel: NET: Registered PF_INET6 protocol family Feb 13 20:24:40.345471 kernel: Segment Routing with IPv6 Feb 13 20:24:40.345478 kernel: In-situ OAM (IOAM) with IPv6 Feb 13 20:24:40.345485 kernel: NET: Registered PF_PACKET protocol family Feb 13 20:24:40.345492 kernel: Key type dns_resolver registered Feb 13 20:24:40.345499 kernel: registered taskstats version 1 Feb 13 20:24:40.345506 kernel: Loading compiled-in X.509 certificates Feb 13 20:24:40.345514 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.74-flatcar: 916055ad16f0ba578cce640a9ac58627fd43c936' Feb 13 20:24:40.345521 kernel: Key type .fscrypt registered Feb 13 20:24:40.345530 kernel: Key type fscrypt-provisioning registered Feb 13 20:24:40.345537 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 13 20:24:40.345544 kernel: ima: Allocated hash algorithm: sha1 Feb 13 20:24:40.345551 kernel: ima: No architecture policies found Feb 13 20:24:40.345558 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Feb 13 20:24:40.345565 kernel: clk: Disabling unused clocks Feb 13 20:24:40.345573 kernel: Freeing unused kernel memory: 39680K Feb 13 20:24:40.345580 kernel: Run /init as init process Feb 13 20:24:40.345588 kernel: with arguments: Feb 13 20:24:40.345595 kernel: /init Feb 13 20:24:40.345602 kernel: with environment: Feb 13 20:24:40.345609 kernel: HOME=/ Feb 13 20:24:40.345616 kernel: TERM=linux Feb 13 20:24:40.345623 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 13 20:24:40.345632 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 20:24:40.345642 systemd[1]: Detected virtualization microsoft. Feb 13 20:24:40.345651 systemd[1]: Detected architecture arm64. Feb 13 20:24:40.345659 systemd[1]: Running in initrd. Feb 13 20:24:40.345666 systemd[1]: No hostname configured, using default hostname. Feb 13 20:24:40.345674 systemd[1]: Hostname set to . Feb 13 20:24:40.345681 systemd[1]: Initializing machine ID from random generator. Feb 13 20:24:40.345689 systemd[1]: Queued start job for default target initrd.target. Feb 13 20:24:40.345696 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 20:24:40.345704 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 20:24:40.345714 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Feb 13 20:24:40.345722 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 20:24:40.345729 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Feb 13 20:24:40.345738 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Feb 13 20:24:40.345747 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Feb 13 20:24:40.345755 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Feb 13 20:24:40.345762 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 20:24:40.345772 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 20:24:40.345779 systemd[1]: Reached target paths.target - Path Units. Feb 13 20:24:40.345787 systemd[1]: Reached target slices.target - Slice Units. Feb 13 20:24:40.345795 systemd[1]: Reached target swap.target - Swaps. Feb 13 20:24:40.345802 systemd[1]: Reached target timers.target - Timer Units. Feb 13 20:24:40.345810 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 20:24:40.345818 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 20:24:40.345826 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Feb 13 20:24:40.345834 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Feb 13 20:24:40.345843 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 20:24:40.345851 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 20:24:40.345858 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 20:24:40.345866 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 20:24:40.345874 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Feb 13 20:24:40.345881 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 20:24:40.345889 systemd[1]: Finished network-cleanup.service - Network Cleanup. Feb 13 20:24:40.345905 systemd[1]: Starting systemd-fsck-usr.service... Feb 13 20:24:40.345915 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 20:24:40.345923 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 20:24:40.345947 systemd-journald[218]: Collecting audit messages is disabled. Feb 13 20:24:40.345967 systemd-journald[218]: Journal started Feb 13 20:24:40.345986 systemd-journald[218]: Runtime Journal (/run/log/journal/4f1f5772a3494fb9acd02bd8e32c0a46) is 8.0M, max 78.5M, 70.5M free. Feb 13 20:24:40.349852 systemd-modules-load[219]: Inserted module 'overlay' Feb 13 20:24:40.376255 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 13 20:24:40.376278 kernel: Bridge firewalling registered Feb 13 20:24:40.374990 systemd-modules-load[219]: Inserted module 'br_netfilter' Feb 13 20:24:40.395062 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 20:24:40.407777 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 20:24:40.408336 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Feb 13 20:24:40.415827 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 20:24:40.424364 systemd[1]: Finished systemd-fsck-usr.service. Feb 13 20:24:40.435148 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 20:24:40.448827 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 20:24:40.484208 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 20:24:40.502099 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 20:24:40.517209 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Feb 13 20:24:40.528063 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 20:24:40.549044 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 20:24:40.558779 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 20:24:40.572756 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 20:24:40.585810 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 20:24:40.611478 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Feb 13 20:24:40.624448 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 20:24:40.641570 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 20:24:40.659135 dracut-cmdline[251]: dracut-dracut-053 Feb 13 20:24:40.665935 dracut-cmdline[251]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=5785d28b783f64f8b8d29b6ea80baf9f88b0129b21e0dd81447612b348e04e7a Feb 13 20:24:40.701435 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 20:24:40.715057 systemd-resolved[256]: Positive Trust Anchors: Feb 13 20:24:40.715070 systemd-resolved[256]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 20:24:40.715101 systemd-resolved[256]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 20:24:40.717322 systemd-resolved[256]: Defaulting to hostname 'linux'. Feb 13 20:24:40.718801 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 20:24:40.725877 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 20:24:40.846925 kernel: SCSI subsystem initialized Feb 13 20:24:40.854930 kernel: Loading iSCSI transport class v2.0-870. Feb 13 20:24:40.864918 kernel: iscsi: registered transport (tcp) Feb 13 20:24:40.883110 kernel: iscsi: registered transport (qla4xxx) Feb 13 20:24:40.883161 kernel: QLogic iSCSI HBA Driver Feb 13 20:24:40.917412 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Feb 13 20:24:40.933191 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Feb 13 20:24:40.967920 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 13 20:24:40.967986 kernel: device-mapper: uevent: version 1.0.3 Feb 13 20:24:40.974962 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Feb 13 20:24:41.023937 kernel: raid6: neonx8 gen() 15758 MB/s Feb 13 20:24:41.043941 kernel: raid6: neonx4 gen() 15665 MB/s Feb 13 20:24:41.063917 kernel: raid6: neonx2 gen() 13187 MB/s Feb 13 20:24:41.084916 kernel: raid6: neonx1 gen() 10485 MB/s Feb 13 20:24:41.104911 kernel: raid6: int64x8 gen() 6960 MB/s Feb 13 20:24:41.124910 kernel: raid6: int64x4 gen() 7353 MB/s Feb 13 20:24:41.145911 kernel: raid6: int64x2 gen() 6130 MB/s Feb 13 20:24:41.169672 kernel: raid6: int64x1 gen() 5061 MB/s Feb 13 20:24:41.169689 kernel: raid6: using algorithm neonx8 gen() 15758 MB/s Feb 13 20:24:41.194299 kernel: raid6: .... xor() 11925 MB/s, rmw enabled Feb 13 20:24:41.194311 kernel: raid6: using neon recovery algorithm Feb 13 20:24:41.205738 kernel: xor: measuring software checksum speed Feb 13 20:24:41.205754 kernel: 8regs : 19764 MB/sec Feb 13 20:24:41.209340 kernel: 32regs : 19594 MB/sec Feb 13 20:24:41.212944 kernel: arm64_neon : 26963 MB/sec Feb 13 20:24:41.217356 kernel: xor: using function: arm64_neon (26963 MB/sec) Feb 13 20:24:41.267917 kernel: Btrfs loaded, zoned=no, fsverity=no Feb 13 20:24:41.280957 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Feb 13 20:24:41.299110 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 20:24:41.327137 systemd-udevd[439]: Using default interface naming scheme 'v255'. Feb 13 20:24:41.332746 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 20:24:41.355042 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Feb 13 20:24:41.370875 dracut-pre-trigger[450]: rd.md=0: removing MD RAID activation Feb 13 20:24:41.402633 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 20:24:41.420158 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 20:24:41.461073 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 20:24:41.486127 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Feb 13 20:24:41.508461 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Feb 13 20:24:41.521849 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 20:24:41.544047 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 20:24:41.563005 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 20:24:41.589929 kernel: hv_vmbus: Vmbus version:5.3 Feb 13 20:24:41.590182 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Feb 13 20:24:41.611003 kernel: hv_vmbus: registering driver hid_hyperv Feb 13 20:24:41.605815 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Feb 13 20:24:41.630408 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 20:24:41.630655 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 20:24:41.659915 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 13 20:24:41.659961 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Feb 13 20:24:41.659972 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 13 20:24:41.675922 kernel: hv_vmbus: registering driver hv_netvsc Feb 13 20:24:41.676202 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 20:24:41.728535 kernel: hv_vmbus: registering driver hyperv_keyboard Feb 13 20:24:41.728565 kernel: PTP clock support registered Feb 13 20:24:41.728575 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Feb 13 20:24:41.728719 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Feb 13 20:24:41.728730 kernel: hv_vmbus: registering driver hv_storvsc Feb 13 20:24:41.699579 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 20:24:41.753160 kernel: scsi host0: storvsc_host_t Feb 13 20:24:41.753400 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Feb 13 20:24:41.753459 kernel: scsi host1: storvsc_host_t Feb 13 20:24:41.699745 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 20:24:41.774078 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Feb 13 20:24:41.738932 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 20:24:41.908628 kernel: hv_utils: Registering HyperV Utility Driver Feb 13 20:24:41.908656 kernel: hv_vmbus: registering driver hv_utils Feb 13 20:24:41.908669 kernel: hv_utils: Heartbeat IC version 3.0 Feb 13 20:24:41.908678 kernel: hv_utils: Shutdown IC version 3.2 Feb 13 20:24:41.908688 kernel: hv_utils: TimeSync IC version 4.0 Feb 13 20:24:41.908697 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Feb 13 20:24:41.917846 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Feb 13 20:24:41.917864 kernel: hv_netvsc 00224876-ad2c-0022-4876-ad2c00224876 eth0: VF slot 1 added Feb 13 20:24:41.918006 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Feb 13 20:24:41.783060 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 20:24:41.885765 systemd-resolved[256]: Clock change detected. Flushing caches. Feb 13 20:24:41.957567 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Feb 13 20:24:42.038953 kernel: hv_vmbus: registering driver hv_pci Feb 13 20:24:42.038974 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Feb 13 20:24:42.039089 kernel: sd 0:0:0:0: [sda] Write Protect is off Feb 13 20:24:42.039180 kernel: hv_pci 8a4bcb89-febc-4186-acd0-23a2ea8a4af9: PCI VMBus probing: Using version 0x10004 Feb 13 20:24:42.088229 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Feb 13 20:24:42.088618 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Feb 13 20:24:42.088712 kernel: hv_pci 8a4bcb89-febc-4186-acd0-23a2ea8a4af9: PCI host bridge to bus febc:00 Feb 13 20:24:42.088796 kernel: pci_bus febc:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Feb 13 20:24:42.088926 kernel: pci_bus febc:00: No busn resource found for root bus, will use [bus 00-ff] Feb 13 20:24:42.089013 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 20:24:42.089024 kernel: pci febc:00:02.0: [15b3:1018] type 00 class 0x020000 Feb 13 20:24:42.089131 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Feb 13 20:24:42.089221 kernel: pci febc:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 20:24:42.089315 kernel: pci febc:00:02.0: enabling Extended Tags Feb 13 20:24:42.089406 kernel: pci febc:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at febc:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Feb 13 20:24:42.089493 kernel: pci_bus febc:00: busn_res: [bus 00-ff] end is updated to 00 Feb 13 20:24:42.089566 kernel: pci febc:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 20:24:41.928172 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 20:24:41.975711 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 20:24:42.006999 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 20:24:42.133224 kernel: mlx5_core febc:00:02.0: enabling device (0000 -> 0002) Feb 13 20:24:42.348431 kernel: mlx5_core febc:00:02.0: firmware version: 16.30.1284 Feb 13 20:24:42.348556 kernel: hv_netvsc 00224876-ad2c-0022-4876-ad2c00224876 eth0: VF registering: eth1 Feb 13 20:24:42.348646 kernel: mlx5_core febc:00:02.0 eth1: joined to eth0 Feb 13 20:24:42.348740 kernel: mlx5_core febc:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Feb 13 20:24:42.356828 kernel: mlx5_core febc:00:02.0 enP65212s1: renamed from eth1 Feb 13 20:24:42.655607 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Feb 13 20:24:42.827827 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by (udev-worker) (509) Feb 13 20:24:42.841340 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 20:24:42.904461 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Feb 13 20:24:43.018817 kernel: BTRFS: device fsid 44fbcf53-fa5f-4fd4-b434-f067731b9a44 devid 1 transid 39 /dev/sda3 scanned by (udev-worker) (491) Feb 13 20:24:43.032348 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Feb 13 20:24:43.039647 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Feb 13 20:24:43.073132 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Feb 13 20:24:44.101823 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 20:24:44.102097 disk-uuid[597]: The operation has completed successfully. Feb 13 20:24:44.162082 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 13 20:24:44.162174 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Feb 13 20:24:44.188968 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Feb 13 20:24:44.200707 sh[686]: Success Feb 13 20:24:44.251001 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Feb 13 20:24:44.516231 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Feb 13 20:24:44.525957 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Feb 13 20:24:44.535457 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Feb 13 20:24:44.566061 kernel: BTRFS info (device dm-0): first mount of filesystem 44fbcf53-fa5f-4fd4-b434-f067731b9a44 Feb 13 20:24:44.566108 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Feb 13 20:24:44.573349 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Feb 13 20:24:44.578486 kernel: BTRFS info (device dm-0): disabling log replay at mount time Feb 13 20:24:44.582822 kernel: BTRFS info (device dm-0): using free space tree Feb 13 20:24:45.376934 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Feb 13 20:24:45.382841 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Feb 13 20:24:45.413078 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Feb 13 20:24:45.422037 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Feb 13 20:24:45.455819 kernel: BTRFS info (device sda6): first mount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 20:24:45.455873 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 20:24:45.455892 kernel: BTRFS info (device sda6): using free space tree Feb 13 20:24:45.505036 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 20:24:45.511916 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 13 20:24:45.523133 kernel: BTRFS info (device sda6): last unmount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 20:24:45.527244 systemd[1]: Finished ignition-setup.service - Ignition (setup). Feb 13 20:24:45.541141 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Feb 13 20:24:45.576818 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 20:24:45.594959 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 20:24:45.621273 systemd-networkd[870]: lo: Link UP Feb 13 20:24:45.621285 systemd-networkd[870]: lo: Gained carrier Feb 13 20:24:45.622940 systemd-networkd[870]: Enumeration completed Feb 13 20:24:45.624754 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 20:24:45.631063 systemd-networkd[870]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 20:24:45.631066 systemd-networkd[870]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 20:24:45.631741 systemd[1]: Reached target network.target - Network. Feb 13 20:24:45.718818 kernel: mlx5_core febc:00:02.0 enP65212s1: Link up Feb 13 20:24:45.758435 systemd-networkd[870]: enP65212s1: Link UP Feb 13 20:24:45.762818 kernel: hv_netvsc 00224876-ad2c-0022-4876-ad2c00224876 eth0: Data path switched to VF: enP65212s1 Feb 13 20:24:45.758518 systemd-networkd[870]: eth0: Link UP Feb 13 20:24:45.758631 systemd-networkd[870]: eth0: Gained carrier Feb 13 20:24:45.758640 systemd-networkd[870]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 20:24:45.771056 systemd-networkd[870]: enP65212s1: Gained carrier Feb 13 20:24:45.792878 systemd-networkd[870]: eth0: DHCPv4 address 10.200.20.10/24, gateway 10.200.20.1 acquired from 168.63.129.16 Feb 13 20:24:46.983989 systemd-networkd[870]: enP65212s1: Gained IPv6LL Feb 13 20:24:47.047967 systemd-networkd[870]: eth0: Gained IPv6LL Feb 13 20:24:47.235887 ignition[835]: Ignition 2.20.0 Feb 13 20:24:47.235898 ignition[835]: Stage: fetch-offline Feb 13 20:24:47.235936 ignition[835]: no configs at "/usr/lib/ignition/base.d" Feb 13 20:24:47.243457 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 20:24:47.235944 ignition[835]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 20:24:47.262176 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Feb 13 20:24:47.239233 ignition[835]: parsed url from cmdline: "" Feb 13 20:24:47.239238 ignition[835]: no config URL provided Feb 13 20:24:47.239246 ignition[835]: reading system config file "/usr/lib/ignition/user.ign" Feb 13 20:24:47.239261 ignition[835]: no config at "/usr/lib/ignition/user.ign" Feb 13 20:24:47.239268 ignition[835]: failed to fetch config: resource requires networking Feb 13 20:24:47.239468 ignition[835]: Ignition finished successfully Feb 13 20:24:47.283628 ignition[878]: Ignition 2.20.0 Feb 13 20:24:47.283635 ignition[878]: Stage: fetch Feb 13 20:24:47.283797 ignition[878]: no configs at "/usr/lib/ignition/base.d" Feb 13 20:24:47.283820 ignition[878]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 20:24:47.283922 ignition[878]: parsed url from cmdline: "" Feb 13 20:24:47.283925 ignition[878]: no config URL provided Feb 13 20:24:47.283930 ignition[878]: reading system config file "/usr/lib/ignition/user.ign" Feb 13 20:24:47.283939 ignition[878]: no config at "/usr/lib/ignition/user.ign" Feb 13 20:24:47.283966 ignition[878]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Feb 13 20:24:47.397713 ignition[878]: GET result: OK Feb 13 20:24:47.397742 ignition[878]: failed to retrieve userdata from IMDS, falling back to custom data: not a config (empty) Feb 13 20:24:47.413502 ignition[878]: opening config device: "/dev/sr0" Feb 13 20:24:47.413824 ignition[878]: getting drive status for "/dev/sr0" Feb 13 20:24:47.413876 ignition[878]: drive status: OK Feb 13 20:24:47.413900 ignition[878]: mounting config device Feb 13 20:24:47.413907 ignition[878]: op(1): [started] mounting "/dev/sr0" at "/tmp/ignition-azure3069919600" Feb 13 20:24:47.433671 ignition[878]: op(1): [finished] mounting "/dev/sr0" at "/tmp/ignition-azure3069919600" Feb 13 20:24:47.440665 kernel: UDF-fs: INFO Mounting volume 'UDF Volume', timestamp 2025/02/14 00:00 (1000) Feb 13 20:24:47.433680 ignition[878]: checking for config drive Feb 13 20:24:47.440856 ignition[878]: reading config Feb 13 20:24:47.441196 ignition[878]: op(2): [started] unmounting "/dev/sr0" at "/tmp/ignition-azure3069919600" Feb 13 20:24:47.448157 ignition[878]: op(2): [finished] unmounting "/dev/sr0" at "/tmp/ignition-azure3069919600" Feb 13 20:24:47.441541 systemd[1]: tmp-ignition\x2dazure3069919600.mount: Deactivated successfully. Feb 13 20:24:47.448178 ignition[878]: config has been read from custom data Feb 13 20:24:47.452442 unknown[878]: fetched base config from "system" Feb 13 20:24:47.448195 ignition[878]: parsing config with SHA512: ac8fe1b207412aa11ddc4b4bc850dcb5cc498bd5383b24988fe370b339015f1bc472780ef3c5a799424bc14e2eeefcb4882e3bbaf96ceea99dd3d3290948de1a Feb 13 20:24:47.452450 unknown[878]: fetched base config from "system" Feb 13 20:24:47.452653 ignition[878]: fetch: fetch complete Feb 13 20:24:47.452455 unknown[878]: fetched user config from "azure" Feb 13 20:24:47.452658 ignition[878]: fetch: fetch passed Feb 13 20:24:47.456372 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Feb 13 20:24:47.452700 ignition[878]: Ignition finished successfully Feb 13 20:24:47.485966 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Feb 13 20:24:47.510451 ignition[886]: Ignition 2.20.0 Feb 13 20:24:47.515109 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Feb 13 20:24:47.510458 ignition[886]: Stage: kargs Feb 13 20:24:47.510700 ignition[886]: no configs at "/usr/lib/ignition/base.d" Feb 13 20:24:47.529072 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Feb 13 20:24:47.510709 ignition[886]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 20:24:47.511666 ignition[886]: kargs: kargs passed Feb 13 20:24:47.511729 ignition[886]: Ignition finished successfully Feb 13 20:24:47.556005 systemd[1]: Finished ignition-disks.service - Ignition (disks). Feb 13 20:24:47.553271 ignition[892]: Ignition 2.20.0 Feb 13 20:24:47.563825 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Feb 13 20:24:47.553293 ignition[892]: Stage: disks Feb 13 20:24:47.570372 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Feb 13 20:24:47.553496 ignition[892]: no configs at "/usr/lib/ignition/base.d" Feb 13 20:24:47.581151 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 20:24:47.553506 ignition[892]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 20:24:47.591730 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 20:24:47.554287 ignition[892]: disks: disks passed Feb 13 20:24:47.600555 systemd[1]: Reached target basic.target - Basic System. Feb 13 20:24:47.554332 ignition[892]: Ignition finished successfully Feb 13 20:24:47.626071 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Feb 13 20:24:47.760083 systemd-fsck[900]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Feb 13 20:24:47.767067 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Feb 13 20:24:47.786006 systemd[1]: Mounting sysroot.mount - /sysroot... Feb 13 20:24:47.844113 kernel: EXT4-fs (sda9): mounted filesystem e24df12d-6575-4a90-bef9-33573b9d63e7 r/w with ordered data mode. Quota mode: none. Feb 13 20:24:47.844771 systemd[1]: Mounted sysroot.mount - /sysroot. Feb 13 20:24:47.849859 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Feb 13 20:24:47.894907 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 20:24:47.901940 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Feb 13 20:24:47.913019 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Feb 13 20:24:47.927880 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 13 20:24:47.959206 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (911) Feb 13 20:24:47.927916 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 20:24:47.978122 kernel: BTRFS info (device sda6): first mount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 20:24:47.978146 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 20:24:47.947735 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Feb 13 20:24:47.986850 kernel: BTRFS info (device sda6): using free space tree Feb 13 20:24:47.993078 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Feb 13 20:24:48.004569 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 20:24:48.004464 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 20:24:49.099739 coreos-metadata[913]: Feb 13 20:24:49.099 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Feb 13 20:24:49.108238 coreos-metadata[913]: Feb 13 20:24:49.108 INFO Fetch successful Feb 13 20:24:49.113433 coreos-metadata[913]: Feb 13 20:24:49.108 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Feb 13 20:24:49.125756 coreos-metadata[913]: Feb 13 20:24:49.125 INFO Fetch successful Feb 13 20:24:49.125756 coreos-metadata[913]: Feb 13 20:24:49.125 INFO wrote hostname ci-4152.2.1-a-36b9c9bc0a to /sysroot/etc/hostname Feb 13 20:24:49.140106 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Feb 13 20:24:49.622682 initrd-setup-root[941]: cut: /sysroot/etc/passwd: No such file or directory Feb 13 20:24:49.707615 initrd-setup-root[948]: cut: /sysroot/etc/group: No such file or directory Feb 13 20:24:49.759944 initrd-setup-root[955]: cut: /sysroot/etc/shadow: No such file or directory Feb 13 20:24:49.766335 initrd-setup-root[962]: cut: /sysroot/etc/gshadow: No such file or directory Feb 13 20:24:51.540375 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Feb 13 20:24:51.555037 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Feb 13 20:24:51.563041 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Feb 13 20:24:51.590488 kernel: BTRFS info (device sda6): last unmount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 20:24:51.590247 systemd[1]: sysroot-oem.mount: Deactivated successfully. Feb 13 20:24:51.625144 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Feb 13 20:24:51.636090 ignition[1030]: INFO : Ignition 2.20.0 Feb 13 20:24:51.636090 ignition[1030]: INFO : Stage: mount Feb 13 20:24:51.636090 ignition[1030]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 20:24:51.636090 ignition[1030]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 20:24:51.636090 ignition[1030]: INFO : mount: mount passed Feb 13 20:24:51.636090 ignition[1030]: INFO : Ignition finished successfully Feb 13 20:24:51.640499 systemd[1]: Finished ignition-mount.service - Ignition (mount). Feb 13 20:24:51.664907 systemd[1]: Starting ignition-files.service - Ignition (files)... Feb 13 20:24:51.691479 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 20:24:51.710844 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/sda6 scanned by mount (1043) Feb 13 20:24:51.728574 kernel: BTRFS info (device sda6): first mount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 20:24:51.728625 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 20:24:51.728636 kernel: BTRFS info (device sda6): using free space tree Feb 13 20:24:51.734817 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 20:24:51.736433 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 20:24:51.763071 ignition[1061]: INFO : Ignition 2.20.0 Feb 13 20:24:51.763071 ignition[1061]: INFO : Stage: files Feb 13 20:24:51.770975 ignition[1061]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 20:24:51.770975 ignition[1061]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 20:24:51.770975 ignition[1061]: DEBUG : files: compiled without relabeling support, skipping Feb 13 20:24:51.790101 ignition[1061]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 13 20:24:51.790101 ignition[1061]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 13 20:24:51.926429 ignition[1061]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 13 20:24:51.934155 ignition[1061]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 13 20:24:51.934155 ignition[1061]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 13 20:24:51.926835 unknown[1061]: wrote ssh authorized keys file for user: core Feb 13 20:24:51.954911 ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/ignition-ran" Feb 13 20:24:51.954911 ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/ignition-ran" Feb 13 20:24:51.954911 ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 20:24:51.954911 ignition[1061]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 20:24:51.954911 ignition[1061]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 13 20:24:51.954911 ignition[1061]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 13 20:24:51.954911 ignition[1061]: INFO : files: files passed Feb 13 20:24:51.954911 ignition[1061]: INFO : Ignition finished successfully Feb 13 20:24:51.954795 systemd[1]: Finished ignition-files.service - Ignition (files). Feb 13 20:24:51.990113 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Feb 13 20:24:52.013019 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Feb 13 20:24:52.032877 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 13 20:24:52.032972 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Feb 13 20:24:52.084865 initrd-setup-root-after-ignition[1088]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 20:24:52.084865 initrd-setup-root-after-ignition[1088]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Feb 13 20:24:52.103643 initrd-setup-root-after-ignition[1092]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 20:24:52.103585 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 20:24:52.110573 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Feb 13 20:24:52.141085 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Feb 13 20:24:52.189848 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 13 20:24:52.189941 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Feb 13 20:24:52.198189 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Feb 13 20:24:52.209084 systemd[1]: Reached target initrd.target - Initrd Default Target. Feb 13 20:24:52.221491 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Feb 13 20:24:52.242083 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Feb 13 20:24:52.261957 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 20:24:52.279143 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Feb 13 20:24:52.296450 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Feb 13 20:24:52.303171 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 20:24:52.315741 systemd[1]: Stopped target timers.target - Timer Units. Feb 13 20:24:52.327134 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 13 20:24:52.327311 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 20:24:52.343884 systemd[1]: Stopped target initrd.target - Initrd Default Target. Feb 13 20:24:52.356024 systemd[1]: Stopped target basic.target - Basic System. Feb 13 20:24:52.366247 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Feb 13 20:24:52.376973 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 20:24:52.392753 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Feb 13 20:24:52.406012 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Feb 13 20:24:52.417588 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 20:24:52.429859 systemd[1]: Stopped target sysinit.target - System Initialization. Feb 13 20:24:52.442634 systemd[1]: Stopped target local-fs.target - Local File Systems. Feb 13 20:24:52.453934 systemd[1]: Stopped target swap.target - Swaps. Feb 13 20:24:52.463577 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 13 20:24:52.463756 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Feb 13 20:24:52.478620 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Feb 13 20:24:52.490308 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 20:24:52.502485 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Feb 13 20:24:52.508423 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 20:24:52.515702 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 13 20:24:52.515907 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Feb 13 20:24:52.534155 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 13 20:24:52.534343 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 20:24:52.541786 systemd[1]: ignition-files.service: Deactivated successfully. Feb 13 20:24:52.541968 systemd[1]: Stopped ignition-files.service - Ignition (files). Feb 13 20:24:52.553171 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Feb 13 20:24:52.553329 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Feb 13 20:24:52.609167 ignition[1112]: INFO : Ignition 2.20.0 Feb 13 20:24:52.609167 ignition[1112]: INFO : Stage: umount Feb 13 20:24:52.609167 ignition[1112]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 20:24:52.609167 ignition[1112]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 20:24:52.609167 ignition[1112]: INFO : umount: umount passed Feb 13 20:24:52.609167 ignition[1112]: INFO : Ignition finished successfully Feb 13 20:24:52.585919 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Feb 13 20:24:52.606929 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 13 20:24:52.607170 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 20:24:52.624087 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Feb 13 20:24:52.634706 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 13 20:24:52.634934 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 20:24:52.641987 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 13 20:24:52.642140 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 20:24:52.668705 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 13 20:24:52.668847 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Feb 13 20:24:52.681258 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 13 20:24:52.681544 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Feb 13 20:24:52.693293 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 13 20:24:52.693355 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Feb 13 20:24:52.705523 systemd[1]: ignition-fetch.service: Deactivated successfully. Feb 13 20:24:52.705576 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Feb 13 20:24:52.716381 systemd[1]: Stopped target network.target - Network. Feb 13 20:24:52.726644 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 13 20:24:52.726719 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 20:24:52.739405 systemd[1]: Stopped target paths.target - Path Units. Feb 13 20:24:52.749601 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 13 20:24:52.755194 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 20:24:52.762444 systemd[1]: Stopped target slices.target - Slice Units. Feb 13 20:24:52.778521 systemd[1]: Stopped target sockets.target - Socket Units. Feb 13 20:24:52.788743 systemd[1]: iscsid.socket: Deactivated successfully. Feb 13 20:24:52.788873 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 20:24:52.799159 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 13 20:24:52.799210 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 20:24:52.809602 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 13 20:24:52.809675 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Feb 13 20:24:52.820446 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Feb 13 20:24:52.820499 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Feb 13 20:24:52.831941 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Feb 13 20:24:52.842970 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Feb 13 20:24:52.852997 systemd-networkd[870]: eth0: DHCPv6 lease lost Feb 13 20:24:52.854481 systemd[1]: sysroot-boot.mount: Deactivated successfully. Feb 13 20:24:52.855894 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 13 20:24:52.855981 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Feb 13 20:24:52.868633 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 13 20:24:52.868749 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Feb 13 20:24:52.880974 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 13 20:24:52.882831 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Feb 13 20:24:53.111744 kernel: hv_netvsc 00224876-ad2c-0022-4876-ad2c00224876 eth0: Data path switched from VF: enP65212s1 Feb 13 20:24:52.893202 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 13 20:24:52.893347 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Feb 13 20:24:52.905718 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 13 20:24:52.905792 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Feb 13 20:24:52.919473 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 13 20:24:52.919550 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Feb 13 20:24:52.950943 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Feb 13 20:24:52.960783 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 13 20:24:52.960887 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 20:24:52.973076 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 13 20:24:52.973138 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Feb 13 20:24:52.984066 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 13 20:24:52.984116 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Feb 13 20:24:52.995506 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Feb 13 20:24:52.995558 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 20:24:53.007995 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 20:24:53.036648 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 13 20:24:53.036883 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 20:24:53.046331 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 13 20:24:53.046383 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Feb 13 20:24:53.057238 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 13 20:24:53.057274 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 20:24:53.069915 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 13 20:24:53.069967 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Feb 13 20:24:53.094951 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 13 20:24:53.095023 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Feb 13 20:24:53.111786 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 20:24:53.111876 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 20:24:53.146064 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Feb 13 20:24:53.161266 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 13 20:24:53.161351 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 20:24:53.175634 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 20:24:53.175692 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 20:24:53.188296 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 13 20:24:53.188384 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Feb 13 20:24:53.219320 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 13 20:24:53.219662 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Feb 13 20:24:53.230451 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Feb 13 20:24:53.258967 systemd[1]: Starting initrd-switch-root.service - Switch Root... Feb 13 20:24:53.271142 systemd[1]: Switching root. Feb 13 20:24:53.449949 systemd-journald[218]: Journal stopped Feb 13 20:25:01.822215 systemd-journald[218]: Received SIGTERM from PID 1 (systemd). Feb 13 20:25:01.822240 kernel: SELinux: policy capability network_peer_controls=1 Feb 13 20:25:01.822250 kernel: SELinux: policy capability open_perms=1 Feb 13 20:25:01.822260 kernel: SELinux: policy capability extended_socket_class=1 Feb 13 20:25:01.822267 kernel: SELinux: policy capability always_check_network=0 Feb 13 20:25:01.822274 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 13 20:25:01.822282 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 13 20:25:01.822291 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 13 20:25:01.822298 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 13 20:25:01.822306 kernel: audit: type=1403 audit(1739478295.952:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 13 20:25:01.822316 systemd[1]: Successfully loaded SELinux policy in 377.441ms. Feb 13 20:25:01.822325 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.660ms. Feb 13 20:25:01.822335 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 20:25:01.822343 systemd[1]: Detected virtualization microsoft. Feb 13 20:25:01.822352 systemd[1]: Detected architecture arm64. Feb 13 20:25:01.822362 systemd[1]: Detected first boot. Feb 13 20:25:01.822371 systemd[1]: Hostname set to . Feb 13 20:25:01.822379 systemd[1]: Initializing machine ID from random generator. Feb 13 20:25:01.822388 zram_generator::config[1155]: No configuration found. Feb 13 20:25:01.822398 systemd[1]: Populated /etc with preset unit settings. Feb 13 20:25:01.822406 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 13 20:25:01.822416 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Feb 13 20:25:01.822425 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 13 20:25:01.822435 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Feb 13 20:25:01.822444 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Feb 13 20:25:01.822453 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Feb 13 20:25:01.822462 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Feb 13 20:25:01.822473 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Feb 13 20:25:01.822483 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Feb 13 20:25:01.822492 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Feb 13 20:25:01.822501 systemd[1]: Created slice user.slice - User and Session Slice. Feb 13 20:25:01.822509 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 20:25:01.822518 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 20:25:01.822527 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Feb 13 20:25:01.822536 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Feb 13 20:25:01.822545 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Feb 13 20:25:01.822554 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 20:25:01.822564 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Feb 13 20:25:01.822572 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 20:25:01.822582 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Feb 13 20:25:01.822593 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Feb 13 20:25:01.822602 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Feb 13 20:25:01.822611 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Feb 13 20:25:01.822620 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 20:25:01.822630 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 20:25:01.822639 systemd[1]: Reached target slices.target - Slice Units. Feb 13 20:25:01.822648 systemd[1]: Reached target swap.target - Swaps. Feb 13 20:25:01.822657 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Feb 13 20:25:01.822668 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Feb 13 20:25:01.822677 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 20:25:01.822686 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 20:25:01.822697 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 20:25:01.822707 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Feb 13 20:25:01.822716 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Feb 13 20:25:01.822725 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Feb 13 20:25:01.822734 systemd[1]: Mounting media.mount - External Media Directory... Feb 13 20:25:01.822744 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Feb 13 20:25:01.822755 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Feb 13 20:25:01.822764 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Feb 13 20:25:01.822773 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 13 20:25:01.822782 systemd[1]: Reached target machines.target - Containers. Feb 13 20:25:01.822791 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Feb 13 20:25:01.822814 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 20:25:01.822826 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 20:25:01.822835 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Feb 13 20:25:01.822846 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 20:25:01.822855 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 20:25:01.822864 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 20:25:01.822873 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Feb 13 20:25:01.822884 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 20:25:01.822893 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 13 20:25:01.822902 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 13 20:25:01.822911 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Feb 13 20:25:01.822920 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 13 20:25:01.822931 systemd[1]: Stopped systemd-fsck-usr.service. Feb 13 20:25:01.822941 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 20:25:01.822950 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 20:25:01.822959 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Feb 13 20:25:01.822969 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Feb 13 20:25:01.822978 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 20:25:01.822988 systemd[1]: verity-setup.service: Deactivated successfully. Feb 13 20:25:01.822996 kernel: loop: module loaded Feb 13 20:25:01.823007 systemd[1]: Stopped verity-setup.service. Feb 13 20:25:01.823015 kernel: fuse: init (API version 7.39) Feb 13 20:25:01.823024 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Feb 13 20:25:01.823033 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Feb 13 20:25:01.823058 systemd-journald[1258]: Collecting audit messages is disabled. Feb 13 20:25:01.823080 systemd[1]: Mounted media.mount - External Media Directory. Feb 13 20:25:01.823090 systemd-journald[1258]: Journal started Feb 13 20:25:01.823110 systemd-journald[1258]: Runtime Journal (/run/log/journal/c071c84742cb4f5ebdb89f2466e72629) is 8.0M, max 78.5M, 70.5M free. Feb 13 20:25:00.599822 systemd[1]: Queued start job for default target multi-user.target. Feb 13 20:25:00.763170 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Feb 13 20:25:00.763540 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 13 20:25:00.763850 systemd[1]: systemd-journald.service: Consumed 3.030s CPU time. Feb 13 20:25:01.847037 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 20:25:01.849054 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Feb 13 20:25:01.860272 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Feb 13 20:25:01.863825 kernel: ACPI: bus type drm_connector registered Feb 13 20:25:01.867127 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Feb 13 20:25:01.872873 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Feb 13 20:25:01.880562 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 20:25:01.888429 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 13 20:25:01.888582 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Feb 13 20:25:01.896242 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 20:25:01.897868 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 20:25:01.904904 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 20:25:01.905089 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 20:25:01.911591 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 20:25:01.911736 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 20:25:01.919379 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 13 20:25:01.919546 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Feb 13 20:25:01.926460 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 20:25:01.926607 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 20:25:01.933447 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 20:25:01.940627 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Feb 13 20:25:01.948232 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Feb 13 20:25:01.955681 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 20:25:01.974532 systemd[1]: Reached target network-pre.target - Preparation for Network. Feb 13 20:25:01.986927 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Feb 13 20:25:01.997991 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Feb 13 20:25:02.004741 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 13 20:25:02.004788 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 20:25:02.011836 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Feb 13 20:25:02.023979 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Feb 13 20:25:02.031710 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Feb 13 20:25:02.037915 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 20:25:02.059959 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Feb 13 20:25:02.067483 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Feb 13 20:25:02.074140 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 20:25:02.075332 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Feb 13 20:25:02.082638 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 20:25:02.083734 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 20:25:02.093051 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Feb 13 20:25:02.102999 systemd[1]: Starting systemd-sysusers.service - Create System Users... Feb 13 20:25:02.117045 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Feb 13 20:25:02.125202 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Feb 13 20:25:02.133266 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Feb 13 20:25:02.142011 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Feb 13 20:25:02.157339 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Feb 13 20:25:02.168070 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Feb 13 20:25:02.177290 systemd-journald[1258]: Time spent on flushing to /var/log/journal/c071c84742cb4f5ebdb89f2466e72629 is 12.753ms for 888 entries. Feb 13 20:25:02.177290 systemd-journald[1258]: System Journal (/var/log/journal/c071c84742cb4f5ebdb89f2466e72629) is 8.0M, max 2.6G, 2.6G free. Feb 13 20:25:02.211114 systemd-journald[1258]: Received client request to flush runtime journal. Feb 13 20:25:02.211175 kernel: loop0: detected capacity change from 0 to 113536 Feb 13 20:25:02.191097 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Feb 13 20:25:02.199072 udevadm[1292]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Feb 13 20:25:02.217413 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Feb 13 20:25:02.241888 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 20:25:02.279402 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Feb 13 20:25:02.280143 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Feb 13 20:25:02.537112 systemd[1]: Finished systemd-sysusers.service - Create System Users. Feb 13 20:25:02.549118 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 20:25:02.919625 systemd-tmpfiles[1305]: ACLs are not supported, ignoring. Feb 13 20:25:02.919645 systemd-tmpfiles[1305]: ACLs are not supported, ignoring. Feb 13 20:25:02.924007 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 20:25:03.007833 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Feb 13 20:25:03.088832 kernel: loop1: detected capacity change from 0 to 116808 Feb 13 20:25:03.867825 kernel: loop2: detected capacity change from 0 to 28720 Feb 13 20:25:04.761106 kernel: loop3: detected capacity change from 0 to 113536 Feb 13 20:25:04.769854 kernel: loop4: detected capacity change from 0 to 116808 Feb 13 20:25:04.778831 kernel: loop5: detected capacity change from 0 to 28720 Feb 13 20:25:04.786925 (sd-merge)[1312]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Feb 13 20:25:04.787317 (sd-merge)[1312]: Merged extensions into '/usr'. Feb 13 20:25:04.791493 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Feb 13 20:25:04.813469 systemd[1]: Starting ensure-sysext.service... Feb 13 20:25:04.820026 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 20:25:04.875442 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Feb 13 20:25:04.890180 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 20:25:04.897356 systemd[1]: Reloading requested from client PID 1314 ('systemctl') (unit ensure-sysext.service)... Feb 13 20:25:04.897372 systemd[1]: Reloading... Feb 13 20:25:04.912611 systemd-udevd[1318]: Using default interface naming scheme 'v255'. Feb 13 20:25:04.964834 zram_generator::config[1345]: No configuration found. Feb 13 20:25:05.204114 systemd-tmpfiles[1315]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 13 20:25:05.204403 systemd-tmpfiles[1315]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Feb 13 20:25:05.205089 systemd-tmpfiles[1315]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 13 20:25:05.205315 systemd-tmpfiles[1315]: ACLs are not supported, ignoring. Feb 13 20:25:05.205366 systemd-tmpfiles[1315]: ACLs are not supported, ignoring. Feb 13 20:25:05.248761 systemd-tmpfiles[1315]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 20:25:05.248775 systemd-tmpfiles[1315]: Skipping /boot Feb 13 20:25:05.255581 systemd-tmpfiles[1315]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 20:25:05.255601 systemd-tmpfiles[1315]: Skipping /boot Feb 13 20:25:05.266205 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 20:25:05.324764 systemd[1]: Reloading finished in 427 ms. Feb 13 20:25:05.367343 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 20:25:05.388147 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 20:25:05.415062 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Feb 13 20:25:05.423367 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Feb 13 20:25:05.434164 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 20:25:05.449062 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Feb 13 20:25:05.458128 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 20:25:05.459342 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 20:25:05.469134 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 20:25:05.479114 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 20:25:05.485839 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 20:25:05.486619 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 20:25:05.486868 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 20:25:05.494021 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 20:25:05.494172 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 20:25:05.502659 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 20:25:05.514364 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 20:25:05.514520 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 20:25:05.537856 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Feb 13 20:25:05.563765 systemd[1]: Finished ensure-sysext.service. Feb 13 20:25:05.581282 systemd[1]: Expecting device dev-ptp_hyperv.device - /dev/ptp_hyperv... Feb 13 20:25:05.593630 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 20:25:05.602909 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 20:25:05.617732 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 20:25:05.631072 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 20:25:05.646145 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 20:25:05.655863 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 20:25:05.671031 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 20:25:05.680007 systemd[1]: Reached target time-set.target - System Time Set. Feb 13 20:25:05.691526 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Feb 13 20:25:05.703456 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 20:25:05.703606 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 20:25:05.711441 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 20:25:05.711711 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 20:25:05.722015 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 20:25:05.722196 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 20:25:05.733457 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 20:25:05.736037 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 20:25:05.764969 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Feb 13 20:25:05.766533 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. Feb 13 20:25:05.767931 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 20:25:05.768145 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 20:25:05.775975 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Feb 13 20:25:05.784368 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 20:25:05.802945 kernel: hv_vmbus: registering driver hv_balloon Feb 13 20:25:05.812569 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Feb 13 20:25:05.812639 kernel: hv_balloon: Memory hot add disabled on ARM64 Feb 13 20:25:05.825413 kernel: mousedev: PS/2 mouse device common for all mice Feb 13 20:25:05.861836 kernel: hv_vmbus: registering driver hyperv_fb Feb 13 20:25:05.866731 augenrules[1490]: No rules Feb 13 20:25:05.866135 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 20:25:05.866359 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 20:25:05.879308 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Feb 13 20:25:05.879392 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Feb 13 20:25:05.884492 kernel: Console: switching to colour dummy device 80x25 Feb 13 20:25:05.891896 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 20:25:05.900307 systemd[1]: Started systemd-userdbd.service - User Database Manager. Feb 13 20:25:05.915055 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 20:25:05.915307 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 20:25:05.934084 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 20:25:05.987859 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 39 scanned by (udev-worker) (1421) Feb 13 20:25:06.051140 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 20:25:06.063153 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Feb 13 20:25:06.087238 systemd-networkd[1455]: lo: Link UP Feb 13 20:25:06.087248 systemd-networkd[1455]: lo: Gained carrier Feb 13 20:25:06.089216 systemd-networkd[1455]: Enumeration completed Feb 13 20:25:06.089579 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 20:25:06.095987 systemd-networkd[1455]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 20:25:06.095990 systemd-networkd[1455]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 20:25:06.101988 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Feb 13 20:25:06.155819 kernel: mlx5_core febc:00:02.0 enP65212s1: Link up Feb 13 20:25:06.160179 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Feb 13 20:25:06.185179 kernel: hv_netvsc 00224876-ad2c-0022-4876-ad2c00224876 eth0: Data path switched to VF: enP65212s1 Feb 13 20:25:06.185052 systemd-resolved[1406]: Positive Trust Anchors: Feb 13 20:25:06.185066 systemd-resolved[1406]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 20:25:06.185098 systemd-resolved[1406]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 20:25:06.185918 systemd-networkd[1455]: enP65212s1: Link UP Feb 13 20:25:06.186049 systemd-networkd[1455]: eth0: Link UP Feb 13 20:25:06.186052 systemd-networkd[1455]: eth0: Gained carrier Feb 13 20:25:06.186069 systemd-networkd[1455]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 20:25:06.193145 systemd-networkd[1455]: enP65212s1: Gained carrier Feb 13 20:25:06.202849 systemd-networkd[1455]: eth0: DHCPv4 address 10.200.20.10/24, gateway 10.200.20.1 acquired from 168.63.129.16 Feb 13 20:25:06.280106 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Feb 13 20:25:06.295016 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Feb 13 20:25:06.333628 systemd-resolved[1406]: Using system hostname 'ci-4152.2.1-a-36b9c9bc0a'. Feb 13 20:25:06.335894 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 20:25:06.343645 systemd[1]: Reached target network.target - Network. Feb 13 20:25:06.352177 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 20:25:06.400840 lvm[1568]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 20:25:06.407514 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 20:25:06.435581 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Feb 13 20:25:06.443672 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 20:25:06.456033 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Feb 13 20:25:06.474355 lvm[1573]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 20:25:06.507535 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Feb 13 20:25:06.549856 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Feb 13 20:25:06.558873 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 13 20:25:07.719981 systemd-networkd[1455]: enP65212s1: Gained IPv6LL Feb 13 20:25:07.911995 systemd-networkd[1455]: eth0: Gained IPv6LL Feb 13 20:25:07.916866 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Feb 13 20:25:07.925197 systemd[1]: Reached target network-online.target - Network is Online. Feb 13 20:25:13.517704 ldconfig[1284]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 13 20:25:13.539087 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Feb 13 20:25:13.551962 systemd[1]: Starting systemd-update-done.service - Update is Completed... Feb 13 20:25:13.561042 systemd[1]: Finished systemd-update-done.service - Update is Completed. Feb 13 20:25:13.568016 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 20:25:13.574208 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Feb 13 20:25:13.581311 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Feb 13 20:25:13.588700 systemd[1]: Started logrotate.timer - Daily rotation of log files. Feb 13 20:25:13.595166 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Feb 13 20:25:13.603338 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Feb 13 20:25:13.610788 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 13 20:25:13.610845 systemd[1]: Reached target paths.target - Path Units. Feb 13 20:25:13.615937 systemd[1]: Reached target timers.target - Timer Units. Feb 13 20:25:13.622338 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Feb 13 20:25:13.631653 systemd[1]: Starting docker.socket - Docker Socket for the API... Feb 13 20:25:13.722568 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Feb 13 20:25:13.729117 systemd[1]: Listening on docker.socket - Docker Socket for the API. Feb 13 20:25:13.735734 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 20:25:13.741411 systemd[1]: Reached target basic.target - Basic System. Feb 13 20:25:13.746790 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Feb 13 20:25:13.746830 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Feb 13 20:25:13.756951 systemd[1]: Starting chronyd.service - NTP client/server... Feb 13 20:25:13.764967 systemd[1]: Starting containerd.service - containerd container runtime... Feb 13 20:25:13.780490 (chronyd)[1583]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Feb 13 20:25:13.782326 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Feb 13 20:25:13.790037 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Feb 13 20:25:13.806644 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Feb 13 20:25:13.812303 jq[1590]: false Feb 13 20:25:13.813986 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Feb 13 20:25:13.820228 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Feb 13 20:25:13.820356 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Feb 13 20:25:13.823026 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Feb 13 20:25:13.830371 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Feb 13 20:25:13.831512 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Feb 13 20:25:13.841064 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Feb 13 20:25:13.850086 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Feb 13 20:25:13.851455 KVP[1592]: KVP starting; pid is:1592 Feb 13 20:25:13.862290 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Feb 13 20:25:13.874185 chronyd[1603]: chronyd version 4.6 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Feb 13 20:25:13.876870 systemd[1]: Starting systemd-logind.service - User Login Management... Feb 13 20:25:13.883790 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 13 20:25:13.885464 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 13 20:25:13.892007 systemd[1]: Starting update-engine.service - Update Engine... Feb 13 20:25:13.902212 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Feb 13 20:25:13.911280 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 13 20:25:13.912972 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Feb 13 20:25:13.913340 systemd[1]: motdgen.service: Deactivated successfully. Feb 13 20:25:13.915118 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Feb 13 20:25:13.921378 jq[1615]: true Feb 13 20:25:13.926457 extend-filesystems[1591]: Found loop3 Feb 13 20:25:13.939004 extend-filesystems[1591]: Found loop4 Feb 13 20:25:13.939004 extend-filesystems[1591]: Found loop5 Feb 13 20:25:13.939004 extend-filesystems[1591]: Found sda Feb 13 20:25:13.939004 extend-filesystems[1591]: Found sda1 Feb 13 20:25:13.939004 extend-filesystems[1591]: Found sda2 Feb 13 20:25:13.939004 extend-filesystems[1591]: Found sda3 Feb 13 20:25:13.939004 extend-filesystems[1591]: Found usr Feb 13 20:25:13.939004 extend-filesystems[1591]: Found sda4 Feb 13 20:25:13.939004 extend-filesystems[1591]: Found sda6 Feb 13 20:25:13.939004 extend-filesystems[1591]: Found sda7 Feb 13 20:25:13.939004 extend-filesystems[1591]: Found sda9 Feb 13 20:25:13.939004 extend-filesystems[1591]: Checking size of /dev/sda9 Feb 13 20:25:13.928149 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Feb 13 20:25:14.113592 coreos-metadata[1585]: Feb 13 20:25:14.102 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Feb 13 20:25:13.975913 dbus-daemon[1586]: [system] SELinux support is enabled Feb 13 20:25:14.114135 extend-filesystems[1591]: Old size kept for /dev/sda9 Feb 13 20:25:14.114135 extend-filesystems[1591]: Found sr0 Feb 13 20:25:14.163848 update_engine[1609]: I20250213 20:25:14.033186 1609 main.cc:92] Flatcar Update Engine starting Feb 13 20:25:14.163848 update_engine[1609]: I20250213 20:25:14.039477 1609 update_check_scheduler.cc:74] Next update check in 7m37s Feb 13 20:25:13.939656 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 13 20:25:14.030901 chronyd[1603]: Timezone right/UTC failed leap second check, ignoring Feb 13 20:25:14.165843 coreos-metadata[1585]: Feb 13 20:25:14.127 INFO Fetch successful Feb 13 20:25:14.165843 coreos-metadata[1585]: Feb 13 20:25:14.128 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Feb 13 20:25:14.165843 coreos-metadata[1585]: Feb 13 20:25:14.133 INFO Fetch successful Feb 13 20:25:14.165843 coreos-metadata[1585]: Feb 13 20:25:14.133 INFO Fetching http://168.63.129.16/machine/7745dbb7-3227-490d-9ee3-fa343bc8c742/2014511f%2D003f%2D4c90%2Daf92%2D6e256aee1ed5.%5Fci%2D4152.2.1%2Da%2D36b9c9bc0a?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Feb 13 20:25:14.165843 coreos-metadata[1585]: Feb 13 20:25:14.148 INFO Fetch successful Feb 13 20:25:14.165843 coreos-metadata[1585]: Feb 13 20:25:14.148 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Feb 13 20:25:14.165843 coreos-metadata[1585]: Feb 13 20:25:14.160 INFO Fetch successful Feb 13 20:25:13.939862 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Feb 13 20:25:14.166120 jq[1619]: true Feb 13 20:25:14.031136 chronyd[1603]: Loaded seccomp filter (level 2) Feb 13 20:25:13.977243 systemd[1]: Started dbus.service - D-Bus System Message Bus. Feb 13 20:25:14.002846 (ntainerd)[1620]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Feb 13 20:25:14.229178 kernel: hv_utils: KVP IC version 4.0 Feb 13 20:25:14.229208 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 39 scanned by (udev-worker) (1662) Feb 13 20:25:14.174601 KVP[1592]: KVP LIC Version: 3.1 Feb 13 20:25:14.013116 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 13 20:25:14.229477 bash[1650]: Updated "/home/core/.ssh/authorized_keys" Feb 13 20:25:14.013861 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Feb 13 20:25:14.033645 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 13 20:25:14.033671 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Feb 13 20:25:14.051639 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 13 20:25:14.051661 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Feb 13 20:25:14.064365 systemd[1]: Started chronyd.service - NTP client/server. Feb 13 20:25:14.074293 systemd[1]: Started update-engine.service - Update Engine. Feb 13 20:25:14.098017 systemd[1]: Started locksmithd.service - Cluster reboot manager. Feb 13 20:25:14.100966 systemd-logind[1604]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Feb 13 20:25:14.105139 systemd-logind[1604]: New seat seat0. Feb 13 20:25:14.121357 systemd[1]: Started systemd-logind.service - User Login Management. Feb 13 20:25:14.219657 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Feb 13 20:25:14.261953 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Feb 13 20:25:14.301201 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Feb 13 20:25:14.301508 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Feb 13 20:25:14.732504 containerd[1620]: time="2025-02-13T20:25:14.732376660Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Feb 13 20:25:14.763480 containerd[1620]: time="2025-02-13T20:25:14.763419500Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 13 20:25:14.769829 containerd[1620]: time="2025-02-13T20:25:14.769087900Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.74-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 13 20:25:14.769829 containerd[1620]: time="2025-02-13T20:25:14.769127660Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 13 20:25:14.769829 containerd[1620]: time="2025-02-13T20:25:14.769145420Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 13 20:25:14.769829 containerd[1620]: time="2025-02-13T20:25:14.769307660Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Feb 13 20:25:14.769829 containerd[1620]: time="2025-02-13T20:25:14.769325540Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Feb 13 20:25:14.769829 containerd[1620]: time="2025-02-13T20:25:14.769382340Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 20:25:14.769829 containerd[1620]: time="2025-02-13T20:25:14.769394100Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 13 20:25:14.769829 containerd[1620]: time="2025-02-13T20:25:14.769553460Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 20:25:14.769829 containerd[1620]: time="2025-02-13T20:25:14.769567780Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 13 20:25:14.769829 containerd[1620]: time="2025-02-13T20:25:14.769580420Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 20:25:14.769829 containerd[1620]: time="2025-02-13T20:25:14.769589820Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 13 20:25:14.770089 containerd[1620]: time="2025-02-13T20:25:14.769652340Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 13 20:25:14.770187 containerd[1620]: time="2025-02-13T20:25:14.770168740Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 13 20:25:14.770343 containerd[1620]: time="2025-02-13T20:25:14.770326300Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 20:25:14.770402 containerd[1620]: time="2025-02-13T20:25:14.770390900Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 13 20:25:14.770536 containerd[1620]: time="2025-02-13T20:25:14.770520300Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 13 20:25:14.770636 containerd[1620]: time="2025-02-13T20:25:14.770621940Z" level=info msg="metadata content store policy set" policy=shared Feb 13 20:25:14.783395 containerd[1620]: time="2025-02-13T20:25:14.783357380Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 13 20:25:14.783594 containerd[1620]: time="2025-02-13T20:25:14.783555300Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 13 20:25:14.783971 containerd[1620]: time="2025-02-13T20:25:14.783578780Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Feb 13 20:25:14.783971 containerd[1620]: time="2025-02-13T20:25:14.783721900Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Feb 13 20:25:14.783971 containerd[1620]: time="2025-02-13T20:25:14.783748700Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 13 20:25:14.783971 containerd[1620]: time="2025-02-13T20:25:14.783929620Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 13 20:25:14.784734 containerd[1620]: time="2025-02-13T20:25:14.784704660Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 13 20:25:14.786431 containerd[1620]: time="2025-02-13T20:25:14.786398220Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Feb 13 20:25:14.786431 containerd[1620]: time="2025-02-13T20:25:14.786433700Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Feb 13 20:25:14.786528 containerd[1620]: time="2025-02-13T20:25:14.786452060Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Feb 13 20:25:14.786528 containerd[1620]: time="2025-02-13T20:25:14.786466420Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 13 20:25:14.786528 containerd[1620]: time="2025-02-13T20:25:14.786480980Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 13 20:25:14.786528 containerd[1620]: time="2025-02-13T20:25:14.786493580Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 13 20:25:14.786528 containerd[1620]: time="2025-02-13T20:25:14.786506620Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 13 20:25:14.786528 containerd[1620]: time="2025-02-13T20:25:14.786521540Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 13 20:25:14.786634 containerd[1620]: time="2025-02-13T20:25:14.786534580Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 13 20:25:14.786634 containerd[1620]: time="2025-02-13T20:25:14.786546700Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 13 20:25:14.786634 containerd[1620]: time="2025-02-13T20:25:14.786558020Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 13 20:25:14.786634 containerd[1620]: time="2025-02-13T20:25:14.786581740Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 13 20:25:14.786634 containerd[1620]: time="2025-02-13T20:25:14.786595620Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 13 20:25:14.786634 containerd[1620]: time="2025-02-13T20:25:14.786608020Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 13 20:25:14.786634 containerd[1620]: time="2025-02-13T20:25:14.786620500Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 13 20:25:14.786634 containerd[1620]: time="2025-02-13T20:25:14.786632460Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 13 20:25:14.786767 containerd[1620]: time="2025-02-13T20:25:14.786645500Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 13 20:25:14.786767 containerd[1620]: time="2025-02-13T20:25:14.786657860Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 13 20:25:14.786767 containerd[1620]: time="2025-02-13T20:25:14.786669980Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 13 20:25:14.786767 containerd[1620]: time="2025-02-13T20:25:14.786682780Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Feb 13 20:25:14.786767 containerd[1620]: time="2025-02-13T20:25:14.786696340Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Feb 13 20:25:14.786767 containerd[1620]: time="2025-02-13T20:25:14.786707300Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 13 20:25:14.786767 containerd[1620]: time="2025-02-13T20:25:14.786719100Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Feb 13 20:25:14.786767 containerd[1620]: time="2025-02-13T20:25:14.786731420Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 13 20:25:14.786767 containerd[1620]: time="2025-02-13T20:25:14.786747660Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Feb 13 20:25:14.786767 containerd[1620]: time="2025-02-13T20:25:14.786769740Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Feb 13 20:25:14.786963 containerd[1620]: time="2025-02-13T20:25:14.786783820Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 13 20:25:14.788827 containerd[1620]: time="2025-02-13T20:25:14.786794660Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 13 20:25:14.788953 containerd[1620]: time="2025-02-13T20:25:14.788884500Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 13 20:25:14.788953 containerd[1620]: time="2025-02-13T20:25:14.788914900Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Feb 13 20:25:14.788953 containerd[1620]: time="2025-02-13T20:25:14.788927020Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 13 20:25:14.788953 containerd[1620]: time="2025-02-13T20:25:14.788941780Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Feb 13 20:25:14.788953 containerd[1620]: time="2025-02-13T20:25:14.788951340Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 13 20:25:14.789064 containerd[1620]: time="2025-02-13T20:25:14.788965540Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Feb 13 20:25:14.789064 containerd[1620]: time="2025-02-13T20:25:14.788976540Z" level=info msg="NRI interface is disabled by configuration." Feb 13 20:25:14.789064 containerd[1620]: time="2025-02-13T20:25:14.788991700Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 13 20:25:14.789317 containerd[1620]: time="2025-02-13T20:25:14.789268820Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 13 20:25:14.789430 containerd[1620]: time="2025-02-13T20:25:14.789322780Z" level=info msg="Connect containerd service" Feb 13 20:25:14.789430 containerd[1620]: time="2025-02-13T20:25:14.789353220Z" level=info msg="using legacy CRI server" Feb 13 20:25:14.789430 containerd[1620]: time="2025-02-13T20:25:14.789360780Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Feb 13 20:25:14.789522 containerd[1620]: time="2025-02-13T20:25:14.789499140Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 13 20:25:14.795072 containerd[1620]: time="2025-02-13T20:25:14.795029420Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 13 20:25:14.795305 containerd[1620]: time="2025-02-13T20:25:14.795236380Z" level=info msg="Start subscribing containerd event" Feb 13 20:25:14.795645 containerd[1620]: time="2025-02-13T20:25:14.795358340Z" level=info msg="Start recovering state" Feb 13 20:25:14.795645 containerd[1620]: time="2025-02-13T20:25:14.795436060Z" level=info msg="Start event monitor" Feb 13 20:25:14.795645 containerd[1620]: time="2025-02-13T20:25:14.795448580Z" level=info msg="Start snapshots syncer" Feb 13 20:25:14.795645 containerd[1620]: time="2025-02-13T20:25:14.795458660Z" level=info msg="Start cni network conf syncer for default" Feb 13 20:25:14.795645 containerd[1620]: time="2025-02-13T20:25:14.795465740Z" level=info msg="Start streaming server" Feb 13 20:25:14.795645 containerd[1620]: time="2025-02-13T20:25:14.795364340Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 13 20:25:14.795645 containerd[1620]: time="2025-02-13T20:25:14.795611860Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 13 20:25:14.795874 containerd[1620]: time="2025-02-13T20:25:14.795861100Z" level=info msg="containerd successfully booted in 0.064333s" Feb 13 20:25:14.795951 systemd[1]: Started containerd.service - containerd container runtime. Feb 13 20:25:15.024759 sshd_keygen[1618]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Feb 13 20:25:15.044190 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Feb 13 20:25:15.058039 systemd[1]: Starting issuegen.service - Generate /run/issue... Feb 13 20:25:15.066058 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Feb 13 20:25:15.072782 systemd[1]: issuegen.service: Deactivated successfully. Feb 13 20:25:15.073166 systemd[1]: Finished issuegen.service - Generate /run/issue. Feb 13 20:25:15.089143 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Feb 13 20:25:15.106266 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Feb 13 20:25:15.118004 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Feb 13 20:25:15.128157 systemd[1]: Started getty@tty1.service - Getty on tty1. Feb 13 20:25:15.135827 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Feb 13 20:25:15.143562 systemd[1]: Reached target getty.target - Login Prompts. Feb 13 20:25:15.149879 systemd[1]: Reached target multi-user.target - Multi-User System. Feb 13 20:25:15.156164 systemd[1]: Startup finished in 701ms (kernel) + 15.731s (initrd) + 19.578s (userspace) = 36.011s. Feb 13 20:25:15.343328 locksmithd[1657]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 13 20:25:15.638239 login[1762]: pam_lastlog(login:session): file /var/log/lastlog is locked/write, retrying Feb 13 20:25:15.638651 login[1761]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Feb 13 20:25:15.648509 systemd-logind[1604]: New session 2 of user core. Feb 13 20:25:15.649160 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Feb 13 20:25:15.659071 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Feb 13 20:25:15.669689 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Feb 13 20:25:15.680153 systemd[1]: Starting user@500.service - User Manager for UID 500... Feb 13 20:25:15.682548 (systemd)[1772]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 13 20:25:16.031491 systemd[1772]: Queued start job for default target default.target. Feb 13 20:25:16.042939 systemd[1772]: Created slice app.slice - User Application Slice. Feb 13 20:25:16.042974 systemd[1772]: Reached target paths.target - Paths. Feb 13 20:25:16.042986 systemd[1772]: Reached target timers.target - Timers. Feb 13 20:25:16.044257 systemd[1772]: Starting dbus.socket - D-Bus User Message Bus Socket... Feb 13 20:25:16.055357 systemd[1772]: Listening on dbus.socket - D-Bus User Message Bus Socket. Feb 13 20:25:16.055489 systemd[1772]: Reached target sockets.target - Sockets. Feb 13 20:25:16.055504 systemd[1772]: Reached target basic.target - Basic System. Feb 13 20:25:16.055560 systemd[1772]: Reached target default.target - Main User Target. Feb 13 20:25:16.055586 systemd[1772]: Startup finished in 367ms. Feb 13 20:25:16.055689 systemd[1]: Started user@500.service - User Manager for UID 500. Feb 13 20:25:16.056987 systemd[1]: Started session-2.scope - Session 2 of User core. Feb 13 20:25:16.640166 login[1762]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Feb 13 20:25:16.644582 systemd-logind[1604]: New session 1 of user core. Feb 13 20:25:16.649287 systemd[1]: Started session-1.scope - Session 1 of User core. Feb 13 20:25:18.927075 waagent[1759]: 2025-02-13T20:25:18.926981Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Feb 13 20:25:18.933472 waagent[1759]: 2025-02-13T20:25:18.933396Z INFO Daemon Daemon OS: flatcar 4152.2.1 Feb 13 20:25:18.938599 waagent[1759]: 2025-02-13T20:25:18.938541Z INFO Daemon Daemon Python: 3.11.10 Feb 13 20:25:18.944131 waagent[1759]: 2025-02-13T20:25:18.944068Z INFO Daemon Daemon Run daemon Feb 13 20:25:18.948839 waagent[1759]: 2025-02-13T20:25:18.948760Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4152.2.1' Feb 13 20:25:18.959319 waagent[1759]: 2025-02-13T20:25:18.959248Z INFO Daemon Daemon Using waagent for provisioning Feb 13 20:25:18.965097 waagent[1759]: 2025-02-13T20:25:18.965045Z INFO Daemon Daemon Activate resource disk Feb 13 20:25:18.970087 waagent[1759]: 2025-02-13T20:25:18.970030Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Feb 13 20:25:18.983990 waagent[1759]: 2025-02-13T20:25:18.983909Z INFO Daemon Daemon Found device: None Feb 13 20:25:18.989424 waagent[1759]: 2025-02-13T20:25:18.989366Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Feb 13 20:25:18.999585 waagent[1759]: 2025-02-13T20:25:18.999520Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Feb 13 20:25:19.013072 waagent[1759]: 2025-02-13T20:25:19.013020Z INFO Daemon Daemon Clean protocol and wireserver endpoint Feb 13 20:25:19.020343 waagent[1759]: 2025-02-13T20:25:19.020284Z INFO Daemon Daemon Running default provisioning handler Feb 13 20:25:19.032504 waagent[1759]: 2025-02-13T20:25:19.032411Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Feb 13 20:25:19.046980 waagent[1759]: 2025-02-13T20:25:19.046913Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Feb 13 20:25:19.056992 waagent[1759]: 2025-02-13T20:25:19.056925Z INFO Daemon Daemon cloud-init is enabled: False Feb 13 20:25:19.062545 waagent[1759]: 2025-02-13T20:25:19.062477Z INFO Daemon Daemon Copying ovf-env.xml Feb 13 20:25:19.079070 waagent[1759]: 2025-02-13T20:25:19.078965Z INFO Daemon Daemon Successfully mounted dvd Feb 13 20:25:19.179797 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Feb 13 20:25:19.181735 waagent[1759]: 2025-02-13T20:25:19.181666Z INFO Daemon Daemon Detect protocol endpoint Feb 13 20:25:19.187232 waagent[1759]: 2025-02-13T20:25:19.187150Z INFO Daemon Daemon Clean protocol and wireserver endpoint Feb 13 20:25:19.195830 waagent[1759]: 2025-02-13T20:25:19.193953Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Feb 13 20:25:19.201321 waagent[1759]: 2025-02-13T20:25:19.201234Z INFO Daemon Daemon Test for route to 168.63.129.16 Feb 13 20:25:19.207322 waagent[1759]: 2025-02-13T20:25:19.207245Z INFO Daemon Daemon Route to 168.63.129.16 exists Feb 13 20:25:19.212918 waagent[1759]: 2025-02-13T20:25:19.212855Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Feb 13 20:25:19.266214 waagent[1759]: 2025-02-13T20:25:19.266158Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Feb 13 20:25:19.273625 waagent[1759]: 2025-02-13T20:25:19.273593Z INFO Daemon Daemon Wire protocol version:2012-11-30 Feb 13 20:25:19.279288 waagent[1759]: 2025-02-13T20:25:19.279221Z INFO Daemon Daemon Server preferred version:2015-04-05 Feb 13 20:25:19.489789 waagent[1759]: 2025-02-13T20:25:19.489633Z INFO Daemon Daemon Initializing goal state during protocol detection Feb 13 20:25:19.497461 waagent[1759]: 2025-02-13T20:25:19.497391Z INFO Daemon Daemon Forcing an update of the goal state. Feb 13 20:25:19.506755 waagent[1759]: 2025-02-13T20:25:19.506702Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Feb 13 20:25:19.545464 waagent[1759]: 2025-02-13T20:25:19.545418Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.159 Feb 13 20:25:19.551848 waagent[1759]: 2025-02-13T20:25:19.551779Z INFO Daemon Feb 13 20:25:19.554820 waagent[1759]: 2025-02-13T20:25:19.554761Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 4b8827e6-fa25-4b69-8403-73b7c7c2c1c0 eTag: 6215698196079725692 source: Fabric] Feb 13 20:25:19.567479 waagent[1759]: 2025-02-13T20:25:19.567427Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Feb 13 20:25:19.577090 waagent[1759]: 2025-02-13T20:25:19.577038Z INFO Daemon Feb 13 20:25:19.580123 waagent[1759]: 2025-02-13T20:25:19.580078Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Feb 13 20:25:19.593324 waagent[1759]: 2025-02-13T20:25:19.593287Z INFO Daemon Daemon Downloading artifacts profile blob Feb 13 20:25:19.758039 waagent[1759]: 2025-02-13T20:25:19.757902Z INFO Daemon Downloaded certificate {'thumbprint': 'E723179DC55B029C46B66BE744A578C287B418B6', 'hasPrivateKey': True} Feb 13 20:25:19.768698 waagent[1759]: 2025-02-13T20:25:19.768648Z INFO Daemon Downloaded certificate {'thumbprint': '6FE459C923A3F20C84542A57E478C775B846823E', 'hasPrivateKey': False} Feb 13 20:25:19.780136 waagent[1759]: 2025-02-13T20:25:19.780082Z INFO Daemon Fetch goal state completed Feb 13 20:25:19.797711 waagent[1759]: 2025-02-13T20:25:19.797654Z INFO Daemon Daemon Starting provisioning Feb 13 20:25:19.807886 waagent[1759]: 2025-02-13T20:25:19.807791Z INFO Daemon Daemon Handle ovf-env.xml. Feb 13 20:25:19.814262 waagent[1759]: 2025-02-13T20:25:19.814204Z INFO Daemon Daemon Set hostname [ci-4152.2.1-a-36b9c9bc0a] Feb 13 20:25:19.854163 waagent[1759]: 2025-02-13T20:25:19.854087Z INFO Daemon Daemon Publish hostname [ci-4152.2.1-a-36b9c9bc0a] Feb 13 20:25:19.861341 waagent[1759]: 2025-02-13T20:25:19.861275Z INFO Daemon Daemon Examine /proc/net/route for primary interface Feb 13 20:25:19.868004 waagent[1759]: 2025-02-13T20:25:19.867950Z INFO Daemon Daemon Primary interface is [eth0] Feb 13 20:25:19.991252 systemd-networkd[1455]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 20:25:19.991259 systemd-networkd[1455]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 20:25:19.991309 systemd-networkd[1455]: eth0: DHCP lease lost Feb 13 20:25:19.992759 waagent[1759]: 2025-02-13T20:25:19.992636Z INFO Daemon Daemon Create user account if not exists Feb 13 20:25:19.993879 systemd-networkd[1455]: eth0: DHCPv6 lease lost Feb 13 20:25:19.998452 waagent[1759]: 2025-02-13T20:25:19.998379Z INFO Daemon Daemon User core already exists, skip useradd Feb 13 20:25:20.004119 waagent[1759]: 2025-02-13T20:25:20.004057Z INFO Daemon Daemon Configure sudoer Feb 13 20:25:20.008984 waagent[1759]: 2025-02-13T20:25:20.008847Z INFO Daemon Daemon Configure sshd Feb 13 20:25:20.013639 waagent[1759]: 2025-02-13T20:25:20.013577Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Feb 13 20:25:20.027587 waagent[1759]: 2025-02-13T20:25:20.027045Z INFO Daemon Daemon Deploy ssh public key. Feb 13 20:25:20.037870 systemd-networkd[1455]: eth0: DHCPv4 address 10.200.20.10/24, gateway 10.200.20.1 acquired from 168.63.129.16 Feb 13 20:25:20.084889 waagent[1759]: 2025-02-13T20:25:20.084619Z INFO Daemon Daemon Decode custom data Feb 13 20:25:20.089449 waagent[1759]: 2025-02-13T20:25:20.089386Z INFO Daemon Daemon Save custom data Feb 13 20:25:21.195877 waagent[1759]: 2025-02-13T20:25:21.195790Z INFO Daemon Daemon Provisioning complete Feb 13 20:25:21.212905 waagent[1759]: 2025-02-13T20:25:21.212859Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Feb 13 20:25:21.219884 waagent[1759]: 2025-02-13T20:25:21.219824Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Feb 13 20:25:21.230211 waagent[1759]: 2025-02-13T20:25:21.230149Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Feb 13 20:25:21.362792 waagent[1825]: 2025-02-13T20:25:21.362712Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Feb 13 20:25:21.363610 waagent[1825]: 2025-02-13T20:25:21.363225Z INFO ExtHandler ExtHandler OS: flatcar 4152.2.1 Feb 13 20:25:21.363610 waagent[1825]: 2025-02-13T20:25:21.363297Z INFO ExtHandler ExtHandler Python: 3.11.10 Feb 13 20:25:21.469887 waagent[1825]: 2025-02-13T20:25:21.469422Z INFO ExtHandler ExtHandler Distro: flatcar-4152.2.1; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.10; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Feb 13 20:25:21.469887 waagent[1825]: 2025-02-13T20:25:21.469659Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 20:25:21.469887 waagent[1825]: 2025-02-13T20:25:21.469716Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 20:25:21.479047 waagent[1825]: 2025-02-13T20:25:21.478973Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Feb 13 20:25:21.485529 waagent[1825]: 2025-02-13T20:25:21.485484Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159 Feb 13 20:25:21.486085 waagent[1825]: 2025-02-13T20:25:21.486044Z INFO ExtHandler Feb 13 20:25:21.486159 waagent[1825]: 2025-02-13T20:25:21.486128Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 2e9c8907-c123-4c35-8937-5dc630a33bc3 eTag: 6215698196079725692 source: Fabric] Feb 13 20:25:21.486438 waagent[1825]: 2025-02-13T20:25:21.486400Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Feb 13 20:25:21.487007 waagent[1825]: 2025-02-13T20:25:21.486961Z INFO ExtHandler Feb 13 20:25:21.487071 waagent[1825]: 2025-02-13T20:25:21.487043Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Feb 13 20:25:21.490924 waagent[1825]: 2025-02-13T20:25:21.490887Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Feb 13 20:25:21.572433 waagent[1825]: 2025-02-13T20:25:21.572336Z INFO ExtHandler Downloaded certificate {'thumbprint': 'E723179DC55B029C46B66BE744A578C287B418B6', 'hasPrivateKey': True} Feb 13 20:25:21.572987 waagent[1825]: 2025-02-13T20:25:21.572906Z INFO ExtHandler Downloaded certificate {'thumbprint': '6FE459C923A3F20C84542A57E478C775B846823E', 'hasPrivateKey': False} Feb 13 20:25:21.573502 waagent[1825]: 2025-02-13T20:25:21.573460Z INFO ExtHandler Fetch goal state completed Feb 13 20:25:21.587764 waagent[1825]: 2025-02-13T20:25:21.587704Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1825 Feb 13 20:25:21.587951 waagent[1825]: 2025-02-13T20:25:21.587913Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Feb 13 20:25:21.589584 waagent[1825]: 2025-02-13T20:25:21.589539Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4152.2.1', '', 'Flatcar Container Linux by Kinvolk'] Feb 13 20:25:21.589988 waagent[1825]: 2025-02-13T20:25:21.589948Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Feb 13 20:25:21.631638 waagent[1825]: 2025-02-13T20:25:21.631590Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Feb 13 20:25:21.631856 waagent[1825]: 2025-02-13T20:25:21.631817Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Feb 13 20:25:21.637832 waagent[1825]: 2025-02-13T20:25:21.637627Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Feb 13 20:25:21.644298 systemd[1]: Reloading requested from client PID 1840 ('systemctl') (unit waagent.service)... Feb 13 20:25:21.644557 systemd[1]: Reloading... Feb 13 20:25:21.727874 zram_generator::config[1874]: No configuration found. Feb 13 20:25:21.834930 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 20:25:21.916080 systemd[1]: Reloading finished in 271 ms. Feb 13 20:25:21.943826 waagent[1825]: 2025-02-13T20:25:21.938234Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service Feb 13 20:25:21.944452 systemd[1]: Reloading requested from client PID 1928 ('systemctl') (unit waagent.service)... Feb 13 20:25:21.944560 systemd[1]: Reloading... Feb 13 20:25:22.024865 zram_generator::config[1958]: No configuration found. Feb 13 20:25:22.139226 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 20:25:22.219754 systemd[1]: Reloading finished in 274 ms. Feb 13 20:25:22.239850 waagent[1825]: 2025-02-13T20:25:22.239125Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Feb 13 20:25:22.239850 waagent[1825]: 2025-02-13T20:25:22.239291Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Feb 13 20:25:23.129879 waagent[1825]: 2025-02-13T20:25:23.129773Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Feb 13 20:25:23.130494 waagent[1825]: 2025-02-13T20:25:23.130427Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Feb 13 20:25:23.131368 waagent[1825]: 2025-02-13T20:25:23.131278Z INFO ExtHandler ExtHandler Starting env monitor service. Feb 13 20:25:23.131854 waagent[1825]: 2025-02-13T20:25:23.131748Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Feb 13 20:25:23.132283 waagent[1825]: 2025-02-13T20:25:23.132174Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Feb 13 20:25:23.132402 waagent[1825]: 2025-02-13T20:25:23.132285Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Feb 13 20:25:23.133437 waagent[1825]: 2025-02-13T20:25:23.132636Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 20:25:23.133437 waagent[1825]: 2025-02-13T20:25:23.132734Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 20:25:23.133437 waagent[1825]: 2025-02-13T20:25:23.132977Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Feb 13 20:25:23.133437 waagent[1825]: 2025-02-13T20:25:23.133168Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Feb 13 20:25:23.133437 waagent[1825]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Feb 13 20:25:23.133437 waagent[1825]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Feb 13 20:25:23.133437 waagent[1825]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Feb 13 20:25:23.133437 waagent[1825]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Feb 13 20:25:23.133437 waagent[1825]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Feb 13 20:25:23.133437 waagent[1825]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Feb 13 20:25:23.133812 waagent[1825]: 2025-02-13T20:25:23.133741Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 20:25:23.133980 waagent[1825]: 2025-02-13T20:25:23.133920Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Feb 13 20:25:23.134212 waagent[1825]: 2025-02-13T20:25:23.134134Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Feb 13 20:25:23.134389 waagent[1825]: 2025-02-13T20:25:23.134319Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Feb 13 20:25:23.135055 waagent[1825]: 2025-02-13T20:25:23.134997Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 20:25:23.135581 waagent[1825]: 2025-02-13T20:25:23.135518Z INFO EnvHandler ExtHandler Configure routes Feb 13 20:25:23.136386 waagent[1825]: 2025-02-13T20:25:23.136275Z INFO EnvHandler ExtHandler Gateway:None Feb 13 20:25:23.136386 waagent[1825]: 2025-02-13T20:25:23.136367Z INFO EnvHandler ExtHandler Routes:None Feb 13 20:25:23.142129 waagent[1825]: 2025-02-13T20:25:23.142025Z INFO ExtHandler ExtHandler Feb 13 20:25:23.142256 waagent[1825]: 2025-02-13T20:25:23.142175Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 4a7b7dae-15e0-4350-840f-1c41f882e064 correlation 687f3298-4504-4c06-ac3c-be63b410a7d3 created: 2025-02-13T20:23:37.042236Z] Feb 13 20:25:23.143141 waagent[1825]: 2025-02-13T20:25:23.143086Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Feb 13 20:25:23.143748 waagent[1825]: 2025-02-13T20:25:23.143704Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 1 ms] Feb 13 20:25:23.182388 waagent[1825]: 2025-02-13T20:25:23.182265Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: DB57670A-FCF0-481E-A074-908AED83DEE3;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Feb 13 20:25:23.195941 waagent[1825]: 2025-02-13T20:25:23.195855Z INFO MonitorHandler ExtHandler Network interfaces: Feb 13 20:25:23.195941 waagent[1825]: Executing ['ip', '-a', '-o', 'link']: Feb 13 20:25:23.195941 waagent[1825]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Feb 13 20:25:23.195941 waagent[1825]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:76:ad:2c brd ff:ff:ff:ff:ff:ff Feb 13 20:25:23.195941 waagent[1825]: 3: enP65212s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:76:ad:2c brd ff:ff:ff:ff:ff:ff\ altname enP65212p0s2 Feb 13 20:25:23.195941 waagent[1825]: Executing ['ip', '-4', '-a', '-o', 'address']: Feb 13 20:25:23.195941 waagent[1825]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Feb 13 20:25:23.195941 waagent[1825]: 2: eth0 inet 10.200.20.10/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Feb 13 20:25:23.195941 waagent[1825]: Executing ['ip', '-6', '-a', '-o', 'address']: Feb 13 20:25:23.195941 waagent[1825]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Feb 13 20:25:23.195941 waagent[1825]: 2: eth0 inet6 fe80::222:48ff:fe76:ad2c/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Feb 13 20:25:23.195941 waagent[1825]: 3: enP65212s1 inet6 fe80::222:48ff:fe76:ad2c/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Feb 13 20:25:23.262302 waagent[1825]: 2025-02-13T20:25:23.262218Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Feb 13 20:25:23.262302 waagent[1825]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 20:25:23.262302 waagent[1825]: pkts bytes target prot opt in out source destination Feb 13 20:25:23.262302 waagent[1825]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Feb 13 20:25:23.262302 waagent[1825]: pkts bytes target prot opt in out source destination Feb 13 20:25:23.262302 waagent[1825]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 20:25:23.262302 waagent[1825]: pkts bytes target prot opt in out source destination Feb 13 20:25:23.262302 waagent[1825]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Feb 13 20:25:23.262302 waagent[1825]: 3 534 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Feb 13 20:25:23.262302 waagent[1825]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Feb 13 20:25:23.265387 waagent[1825]: 2025-02-13T20:25:23.265325Z INFO EnvHandler ExtHandler Current Firewall rules: Feb 13 20:25:23.265387 waagent[1825]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 20:25:23.265387 waagent[1825]: pkts bytes target prot opt in out source destination Feb 13 20:25:23.265387 waagent[1825]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Feb 13 20:25:23.265387 waagent[1825]: pkts bytes target prot opt in out source destination Feb 13 20:25:23.265387 waagent[1825]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 20:25:23.265387 waagent[1825]: pkts bytes target prot opt in out source destination Feb 13 20:25:23.265387 waagent[1825]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Feb 13 20:25:23.265387 waagent[1825]: 4 586 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Feb 13 20:25:23.265387 waagent[1825]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Feb 13 20:25:23.265612 waagent[1825]: 2025-02-13T20:25:23.265590Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Feb 13 20:25:37.814012 chronyd[1603]: Selected source PHC0 Feb 13 20:25:44.017193 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Feb 13 20:25:44.018785 systemd[1]: Started sshd@0-10.200.20.10:22-10.200.16.10:49080.service - OpenSSH per-connection server daemon (10.200.16.10:49080). Feb 13 20:25:44.739850 sshd[2050]: Accepted publickey for core from 10.200.16.10 port 49080 ssh2: RSA SHA256:Uyry5AOEkDSKI8wAKSX8WyKxQI2uk7A1PAeXpcSdsWI Feb 13 20:25:44.741136 sshd-session[2050]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 20:25:44.745442 systemd-logind[1604]: New session 3 of user core. Feb 13 20:25:44.750958 systemd[1]: Started session-3.scope - Session 3 of User core. Feb 13 20:25:45.165320 systemd[1]: Started sshd@1-10.200.20.10:22-10.200.16.10:49096.service - OpenSSH per-connection server daemon (10.200.16.10:49096). Feb 13 20:25:45.597830 sshd[2055]: Accepted publickey for core from 10.200.16.10 port 49096 ssh2: RSA SHA256:Uyry5AOEkDSKI8wAKSX8WyKxQI2uk7A1PAeXpcSdsWI Feb 13 20:25:45.599145 sshd-session[2055]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 20:25:45.602954 systemd-logind[1604]: New session 4 of user core. Feb 13 20:25:45.613033 systemd[1]: Started session-4.scope - Session 4 of User core. Feb 13 20:25:45.914974 sshd[2057]: Connection closed by 10.200.16.10 port 49096 Feb 13 20:25:45.914591 sshd-session[2055]: pam_unix(sshd:session): session closed for user core Feb 13 20:25:45.918434 systemd[1]: sshd@1-10.200.20.10:22-10.200.16.10:49096.service: Deactivated successfully. Feb 13 20:25:45.920534 systemd[1]: session-4.scope: Deactivated successfully. Feb 13 20:25:45.921191 systemd-logind[1604]: Session 4 logged out. Waiting for processes to exit. Feb 13 20:25:45.922073 systemd-logind[1604]: Removed session 4. Feb 13 20:25:45.997405 systemd[1]: Started sshd@2-10.200.20.10:22-10.200.16.10:49106.service - OpenSSH per-connection server daemon (10.200.16.10:49106). Feb 13 20:25:46.464650 sshd[2062]: Accepted publickey for core from 10.200.16.10 port 49106 ssh2: RSA SHA256:Uyry5AOEkDSKI8wAKSX8WyKxQI2uk7A1PAeXpcSdsWI Feb 13 20:25:46.465994 sshd-session[2062]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 20:25:46.469760 systemd-logind[1604]: New session 5 of user core. Feb 13 20:25:46.477970 systemd[1]: Started session-5.scope - Session 5 of User core. Feb 13 20:25:46.811962 sshd[2064]: Connection closed by 10.200.16.10 port 49106 Feb 13 20:25:46.811842 sshd-session[2062]: pam_unix(sshd:session): session closed for user core Feb 13 20:25:46.815373 systemd[1]: sshd@2-10.200.20.10:22-10.200.16.10:49106.service: Deactivated successfully. Feb 13 20:25:46.817295 systemd[1]: session-5.scope: Deactivated successfully. Feb 13 20:25:46.818097 systemd-logind[1604]: Session 5 logged out. Waiting for processes to exit. Feb 13 20:25:46.819098 systemd-logind[1604]: Removed session 5. Feb 13 20:25:46.908051 systemd[1]: Started sshd@3-10.200.20.10:22-10.200.16.10:49112.service - OpenSSH per-connection server daemon (10.200.16.10:49112). Feb 13 20:25:47.396578 sshd[2069]: Accepted publickey for core from 10.200.16.10 port 49112 ssh2: RSA SHA256:Uyry5AOEkDSKI8wAKSX8WyKxQI2uk7A1PAeXpcSdsWI Feb 13 20:25:47.397910 sshd-session[2069]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 20:25:47.402778 systemd-logind[1604]: New session 6 of user core. Feb 13 20:25:47.408013 systemd[1]: Started session-6.scope - Session 6 of User core. Feb 13 20:25:47.764296 sshd[2071]: Connection closed by 10.200.16.10 port 49112 Feb 13 20:25:47.763934 sshd-session[2069]: pam_unix(sshd:session): session closed for user core Feb 13 20:25:47.767139 systemd[1]: sshd@3-10.200.20.10:22-10.200.16.10:49112.service: Deactivated successfully. Feb 13 20:25:47.768642 systemd[1]: session-6.scope: Deactivated successfully. Feb 13 20:25:47.770703 systemd-logind[1604]: Session 6 logged out. Waiting for processes to exit. Feb 13 20:25:47.771649 systemd-logind[1604]: Removed session 6. Feb 13 20:25:47.847826 systemd[1]: Started sshd@4-10.200.20.10:22-10.200.16.10:49120.service - OpenSSH per-connection server daemon (10.200.16.10:49120). Feb 13 20:25:48.298338 sshd[2076]: Accepted publickey for core from 10.200.16.10 port 49120 ssh2: RSA SHA256:Uyry5AOEkDSKI8wAKSX8WyKxQI2uk7A1PAeXpcSdsWI Feb 13 20:25:48.299569 sshd-session[2076]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 20:25:48.303306 systemd-logind[1604]: New session 7 of user core. Feb 13 20:25:48.314016 systemd[1]: Started session-7.scope - Session 7 of User core. Feb 13 20:25:48.881395 sudo[2079]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 13 20:25:48.881665 sudo[2079]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 20:25:48.926533 sudo[2079]: pam_unix(sudo:session): session closed for user root Feb 13 20:25:49.017893 sshd[2078]: Connection closed by 10.200.16.10 port 49120 Feb 13 20:25:49.018616 sshd-session[2076]: pam_unix(sshd:session): session closed for user core Feb 13 20:25:49.021593 systemd-logind[1604]: Session 7 logged out. Waiting for processes to exit. Feb 13 20:25:49.021879 systemd[1]: sshd@4-10.200.20.10:22-10.200.16.10:49120.service: Deactivated successfully. Feb 13 20:25:49.023371 systemd[1]: session-7.scope: Deactivated successfully. Feb 13 20:25:49.025471 systemd-logind[1604]: Removed session 7. Feb 13 20:25:49.099061 systemd[1]: Started sshd@5-10.200.20.10:22-10.200.16.10:34302.service - OpenSSH per-connection server daemon (10.200.16.10:34302). Feb 13 20:25:49.567576 sshd[2084]: Accepted publickey for core from 10.200.16.10 port 34302 ssh2: RSA SHA256:Uyry5AOEkDSKI8wAKSX8WyKxQI2uk7A1PAeXpcSdsWI Feb 13 20:25:49.568963 sshd-session[2084]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 20:25:49.572703 systemd-logind[1604]: New session 8 of user core. Feb 13 20:25:49.580038 systemd[1]: Started session-8.scope - Session 8 of User core. Feb 13 20:25:49.830228 sudo[2088]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 13 20:25:49.830486 sudo[2088]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 20:25:49.833998 sudo[2088]: pam_unix(sudo:session): session closed for user root Feb 13 20:25:49.838431 sudo[2087]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Feb 13 20:25:49.838694 sudo[2087]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 20:25:49.854106 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 20:25:49.876617 augenrules[2110]: No rules Feb 13 20:25:49.877837 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 20:25:49.878012 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 20:25:49.879314 sudo[2087]: pam_unix(sudo:session): session closed for user root Feb 13 20:25:49.969013 sshd[2086]: Connection closed by 10.200.16.10 port 34302 Feb 13 20:25:49.969693 sshd-session[2084]: pam_unix(sshd:session): session closed for user core Feb 13 20:25:49.972433 systemd[1]: sshd@5-10.200.20.10:22-10.200.16.10:34302.service: Deactivated successfully. Feb 13 20:25:49.974276 systemd[1]: session-8.scope: Deactivated successfully. Feb 13 20:25:49.977087 systemd-logind[1604]: Session 8 logged out. Waiting for processes to exit. Feb 13 20:25:49.978173 systemd-logind[1604]: Removed session 8. Feb 13 20:25:50.047106 systemd[1]: Started sshd@6-10.200.20.10:22-10.200.16.10:34310.service - OpenSSH per-connection server daemon (10.200.16.10:34310). Feb 13 20:25:50.487891 sshd[2118]: Accepted publickey for core from 10.200.16.10 port 34310 ssh2: RSA SHA256:Uyry5AOEkDSKI8wAKSX8WyKxQI2uk7A1PAeXpcSdsWI Feb 13 20:25:50.489559 sshd-session[2118]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 20:25:50.493599 systemd-logind[1604]: New session 9 of user core. Feb 13 20:25:50.502955 systemd[1]: Started session-9.scope - Session 9 of User core. Feb 13 20:25:50.731854 sudo[2121]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /etc/ignition-ran Feb 13 20:25:50.732129 sudo[2121]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 20:25:50.735432 sudo[2121]: pam_unix(sudo:session): session closed for user root Feb 13 20:25:50.809172 sshd[2120]: Connection closed by 10.200.16.10 port 34310 Feb 13 20:25:50.808545 sshd-session[2118]: pam_unix(sshd:session): session closed for user core Feb 13 20:25:50.811202 systemd-logind[1604]: Session 9 logged out. Waiting for processes to exit. Feb 13 20:25:50.811489 systemd[1]: sshd@6-10.200.20.10:22-10.200.16.10:34310.service: Deactivated successfully. Feb 13 20:25:50.813273 systemd[1]: session-9.scope: Deactivated successfully. Feb 13 20:25:50.815176 systemd-logind[1604]: Removed session 9. Feb 13 20:25:50.891126 systemd[1]: Started sshd@7-10.200.20.10:22-10.200.16.10:34324.service - OpenSSH per-connection server daemon (10.200.16.10:34324). Feb 13 20:25:51.319138 sshd[2126]: Accepted publickey for core from 10.200.16.10 port 34324 ssh2: RSA SHA256:Uyry5AOEkDSKI8wAKSX8WyKxQI2uk7A1PAeXpcSdsWI Feb 13 20:25:51.320382 sshd-session[2126]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 20:25:51.324130 systemd-logind[1604]: New session 10 of user core. Feb 13 20:25:51.333003 systemd[1]: Started session-10.scope - Session 10 of User core. Feb 13 20:25:51.562933 sudo[2130]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Feb 13 20:25:51.563196 sudo[2130]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 20:25:51.570724 systemd[1]: sshd.socket: Deactivated successfully. -- Reboot -- Feb 13 20:25:58.302105 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Feb 13 20:25:58.302127 kernel: Linux version 6.6.74-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p1) 13.3.1 20240614, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Thu Feb 13 17:46:24 -00 2025 Feb 13 20:25:58.302135 kernel: KASLR enabled Feb 13 20:25:58.302141 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Feb 13 20:25:58.302148 kernel: printk: bootconsole [pl11] enabled Feb 13 20:25:58.302154 kernel: efi: EFI v2.7 by EDK II Feb 13 20:25:58.302161 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f214018 RNG=0x3fd5f998 MEMRESERVE=0x3e423d98 Feb 13 20:25:58.302167 kernel: random: crng init done Feb 13 20:25:58.302173 kernel: secureboot: Secure boot disabled Feb 13 20:25:58.302179 kernel: ACPI: Early table checksum verification disabled Feb 13 20:25:58.302184 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Feb 13 20:25:58.302190 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:25:58.302196 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:25:58.302204 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Feb 13 20:25:58.302211 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:25:58.302217 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:25:58.302224 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:25:58.302232 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:25:58.302238 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:25:58.302244 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:25:58.302250 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Feb 13 20:25:58.302257 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:25:58.302263 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Feb 13 20:25:58.302269 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Feb 13 20:25:58.302275 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Feb 13 20:25:58.302282 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Feb 13 20:25:58.302288 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Feb 13 20:25:58.302294 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Feb 13 20:25:58.302301 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Feb 13 20:25:58.302307 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Feb 13 20:25:58.302314 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Feb 13 20:25:58.302320 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Feb 13 20:25:58.302326 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Feb 13 20:25:58.302332 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Feb 13 20:25:58.302338 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Feb 13 20:25:58.302344 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] Feb 13 20:25:58.302350 kernel: Zone ranges: Feb 13 20:25:58.302357 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Feb 13 20:25:58.302363 kernel: DMA32 empty Feb 13 20:25:58.302369 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 20:25:58.302379 kernel: Movable zone start for each node Feb 13 20:25:58.302386 kernel: Early memory node ranges Feb 13 20:25:58.302393 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Feb 13 20:25:58.302399 kernel: node 0: [mem 0x0000000000824000-0x000000003e54ffff] Feb 13 20:25:58.302406 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Feb 13 20:25:58.302414 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Feb 13 20:25:58.302421 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Feb 13 20:25:58.302427 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Feb 13 20:25:58.302433 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 20:25:58.302440 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Feb 13 20:25:58.302447 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Feb 13 20:25:58.302453 kernel: psci: probing for conduit method from ACPI. Feb 13 20:25:58.302460 kernel: psci: PSCIv1.1 detected in firmware. Feb 13 20:25:58.302466 kernel: psci: Using standard PSCI v0.2 function IDs Feb 13 20:25:58.302473 kernel: psci: MIGRATE_INFO_TYPE not supported. Feb 13 20:25:58.302480 kernel: psci: SMC Calling Convention v1.4 Feb 13 20:25:58.302486 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Feb 13 20:25:58.302495 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Feb 13 20:25:58.302501 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Feb 13 20:25:58.302508 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Feb 13 20:25:58.302515 kernel: pcpu-alloc: [0] 0 [0] 1 Feb 13 20:25:58.302521 kernel: Detected PIPT I-cache on CPU0 Feb 13 20:25:58.302528 kernel: CPU features: detected: GIC system register CPU interface Feb 13 20:25:58.302534 kernel: CPU features: detected: Hardware dirty bit management Feb 13 20:25:58.302541 kernel: CPU features: detected: Spectre-BHB Feb 13 20:25:58.302548 kernel: CPU features: kernel page table isolation forced ON by KASLR Feb 13 20:25:58.302554 kernel: CPU features: detected: Kernel page table isolation (KPTI) Feb 13 20:25:58.302561 kernel: CPU features: detected: ARM erratum 1418040 Feb 13 20:25:58.302570 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Feb 13 20:25:58.302576 kernel: CPU features: detected: SSBS not fully self-synchronizing Feb 13 20:25:58.302583 kernel: alternatives: applying boot alternatives Feb 13 20:25:58.302591 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=5785d28b783f64f8b8d29b6ea80baf9f88b0129b21e0dd81447612b348e04e7a Feb 13 20:25:58.302598 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 13 20:25:58.302605 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 13 20:25:58.302612 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 13 20:25:58.302618 kernel: Fallback order for Node 0: 0 Feb 13 20:25:58.302625 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Feb 13 20:25:58.302631 kernel: Policy zone: Normal Feb 13 20:25:58.302638 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 13 20:25:58.302646 kernel: software IO TLB: area num 2. Feb 13 20:25:58.302652 kernel: software IO TLB: mapped [mem 0x0000000036630000-0x000000003a630000] (64MB) Feb 13 20:25:58.302659 kernel: Memory: 3982440K/4194160K available (10240K kernel code, 2186K rwdata, 8096K rodata, 39680K init, 897K bss, 211720K reserved, 0K cma-reserved) Feb 13 20:25:58.302666 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Feb 13 20:25:58.302673 kernel: rcu: Preemptible hierarchical RCU implementation. Feb 13 20:25:58.302680 kernel: rcu: RCU event tracing is enabled. Feb 13 20:25:58.302687 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Feb 13 20:25:58.302693 kernel: Trampoline variant of Tasks RCU enabled. Feb 13 20:25:58.302700 kernel: Tracing variant of Tasks RCU enabled. Feb 13 20:25:58.302707 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 13 20:25:58.304756 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Feb 13 20:25:58.304780 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Feb 13 20:25:58.304788 kernel: GICv3: 960 SPIs implemented Feb 13 20:25:58.304795 kernel: GICv3: 0 Extended SPIs implemented Feb 13 20:25:58.304802 kernel: Root IRQ handler: gic_handle_irq Feb 13 20:25:58.304808 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Feb 13 20:25:58.304815 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Feb 13 20:25:58.304822 kernel: ITS: No ITS available, not enabling LPIs Feb 13 20:25:58.304830 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Feb 13 20:25:58.304836 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 20:25:58.304843 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Feb 13 20:25:58.304850 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Feb 13 20:25:58.304857 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Feb 13 20:25:58.304866 kernel: Console: colour dummy device 80x25 Feb 13 20:25:58.304873 kernel: printk: console [tty1] enabled Feb 13 20:25:58.304880 kernel: ACPI: Core revision 20230628 Feb 13 20:25:58.304888 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Feb 13 20:25:58.304895 kernel: pid_max: default: 32768 minimum: 301 Feb 13 20:25:58.304902 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Feb 13 20:25:58.304909 kernel: landlock: Up and running. Feb 13 20:25:58.304915 kernel: SELinux: Initializing. Feb 13 20:25:58.304922 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 20:25:58.304931 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 20:25:58.304939 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 20:25:58.304946 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 20:25:58.304953 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Feb 13 20:25:58.304960 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Feb 13 20:25:58.304967 kernel: Hyper-V: enabling crash_kexec_post_notifiers Feb 13 20:25:58.304974 kernel: rcu: Hierarchical SRCU implementation. Feb 13 20:25:58.304988 kernel: rcu: Max phase no-delay instances is 400. Feb 13 20:25:58.304996 kernel: Remapping and enabling EFI services. Feb 13 20:25:58.305003 kernel: smp: Bringing up secondary CPUs ... Feb 13 20:25:58.305010 kernel: Detected PIPT I-cache on CPU1 Feb 13 20:25:58.305018 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Feb 13 20:25:58.305027 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 20:25:58.305034 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Feb 13 20:25:58.305042 kernel: smp: Brought up 1 node, 2 CPUs Feb 13 20:25:58.305049 kernel: SMP: Total of 2 processors activated. Feb 13 20:25:58.305056 kernel: CPU features: detected: 32-bit EL0 Support Feb 13 20:25:58.305065 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Feb 13 20:25:58.305073 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Feb 13 20:25:58.305081 kernel: CPU features: detected: CRC32 instructions Feb 13 20:25:58.305088 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Feb 13 20:25:58.305095 kernel: CPU features: detected: LSE atomic instructions Feb 13 20:25:58.305102 kernel: CPU features: detected: Privileged Access Never Feb 13 20:25:58.305110 kernel: CPU: All CPU(s) started at EL1 Feb 13 20:25:58.305117 kernel: alternatives: applying system-wide alternatives Feb 13 20:25:58.305124 kernel: devtmpfs: initialized Feb 13 20:25:58.305133 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 13 20:25:58.305141 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Feb 13 20:25:58.305148 kernel: pinctrl core: initialized pinctrl subsystem Feb 13 20:25:58.305156 kernel: SMBIOS 3.1.0 present. Feb 13 20:25:58.305164 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Feb 13 20:25:58.305171 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 13 20:25:58.305178 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Feb 13 20:25:58.305186 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Feb 13 20:25:58.305195 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Feb 13 20:25:58.305203 kernel: audit: initializing netlink subsys (disabled) Feb 13 20:25:58.305210 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Feb 13 20:25:58.305218 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 13 20:25:58.305225 kernel: cpuidle: using governor menu Feb 13 20:25:58.305232 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Feb 13 20:25:58.305240 kernel: ASID allocator initialised with 32768 entries Feb 13 20:25:58.305247 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 13 20:25:58.305254 kernel: Serial: AMBA PL011 UART driver Feb 13 20:25:58.305263 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Feb 13 20:25:58.305270 kernel: Modules: 0 pages in range for non-PLT usage Feb 13 20:25:58.305277 kernel: Modules: 508960 pages in range for PLT usage Feb 13 20:25:58.305285 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Feb 13 20:25:58.305292 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Feb 13 20:25:58.305299 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Feb 13 20:25:58.305307 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Feb 13 20:25:58.305314 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Feb 13 20:25:58.305321 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Feb 13 20:25:58.305330 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Feb 13 20:25:58.305338 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Feb 13 20:25:58.305345 kernel: ACPI: Added _OSI(Module Device) Feb 13 20:25:58.305353 kernel: ACPI: Added _OSI(Processor Device) Feb 13 20:25:58.305360 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 13 20:25:58.305368 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 13 20:25:58.305375 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 13 20:25:58.305382 kernel: ACPI: Interpreter enabled Feb 13 20:25:58.305389 kernel: ACPI: Using GIC for interrupt routing Feb 13 20:25:58.305397 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Feb 13 20:25:58.305406 kernel: printk: console [ttyAMA0] enabled Feb 13 20:25:58.305413 kernel: printk: bootconsole [pl11] disabled Feb 13 20:25:58.305420 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Feb 13 20:25:58.305428 kernel: iommu: Default domain type: Translated Feb 13 20:25:58.305435 kernel: iommu: DMA domain TLB invalidation policy: strict mode Feb 13 20:25:58.305442 kernel: efivars: Registered efivars operations Feb 13 20:25:58.305449 kernel: vgaarb: loaded Feb 13 20:25:58.305457 kernel: clocksource: Switched to clocksource arch_sys_counter Feb 13 20:25:58.305464 kernel: VFS: Disk quotas dquot_6.6.0 Feb 13 20:25:58.305475 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 13 20:25:58.305484 kernel: pnp: PnP ACPI init Feb 13 20:25:58.305492 kernel: pnp: PnP ACPI: found 0 devices Feb 13 20:25:58.305500 kernel: NET: Registered PF_INET protocol family Feb 13 20:25:58.305508 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 13 20:25:58.305517 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 13 20:25:58.305525 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 13 20:25:58.305533 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 13 20:25:58.305542 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Feb 13 20:25:58.305555 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 13 20:25:58.305565 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 20:25:58.305573 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 20:25:58.305593 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 13 20:25:58.305601 kernel: PCI: CLS 0 bytes, default 64 Feb 13 20:25:58.305617 kernel: kvm [1]: HYP mode not available Feb 13 20:25:58.305625 kernel: Initialise system trusted keyrings Feb 13 20:25:58.305635 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 13 20:25:58.305643 kernel: Key type asymmetric registered Feb 13 20:25:58.305656 kernel: Asymmetric key parser 'x509' registered Feb 13 20:25:58.305666 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Feb 13 20:25:58.305675 kernel: io scheduler mq-deadline registered Feb 13 20:25:58.305684 kernel: io scheduler kyber registered Feb 13 20:25:58.305692 kernel: io scheduler bfq registered Feb 13 20:25:58.305700 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 13 20:25:58.305709 kernel: thunder_xcv, ver 1.0 Feb 13 20:25:58.305731 kernel: thunder_bgx, ver 1.0 Feb 13 20:25:58.305739 kernel: nicpf, ver 1.0 Feb 13 20:25:58.305754 kernel: nicvf, ver 1.0 Feb 13 20:25:58.305942 kernel: rtc-efi rtc-efi.0: registered as rtc0 Feb 13 20:25:58.306035 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-02-13T20:25:57 UTC (1739478357) Feb 13 20:25:58.306050 kernel: efifb: probing for efifb Feb 13 20:25:58.306057 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Feb 13 20:25:58.306065 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Feb 13 20:25:58.306081 kernel: efifb: scrolling: redraw Feb 13 20:25:58.306088 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Feb 13 20:25:58.306098 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 20:25:58.306105 kernel: fb0: EFI VGA frame buffer device Feb 13 20:25:58.306117 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Feb 13 20:25:58.306128 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 13 20:25:58.306136 kernel: No ACPI PMU IRQ for CPU0 Feb 13 20:25:58.306143 kernel: No ACPI PMU IRQ for CPU1 Feb 13 20:25:58.306158 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Feb 13 20:25:58.306169 kernel: watchdog: Delayed init of the lockup detector failed: -19 Feb 13 20:25:58.306177 kernel: watchdog: Hard watchdog permanently disabled Feb 13 20:25:58.306186 kernel: NET: Registered PF_INET6 protocol family Feb 13 20:25:58.306198 kernel: Segment Routing with IPv6 Feb 13 20:25:58.306205 kernel: In-situ OAM (IOAM) with IPv6 Feb 13 20:25:58.306219 kernel: NET: Registered PF_PACKET protocol family Feb 13 20:25:58.306226 kernel: Key type dns_resolver registered Feb 13 20:25:58.306233 kernel: registered taskstats version 1 Feb 13 20:25:58.306241 kernel: Loading compiled-in X.509 certificates Feb 13 20:25:58.306248 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.74-flatcar: 916055ad16f0ba578cce640a9ac58627fd43c936' Feb 13 20:25:58.306255 kernel: Key type .fscrypt registered Feb 13 20:25:58.306264 kernel: Key type fscrypt-provisioning registered Feb 13 20:25:58.306278 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 13 20:25:58.306291 kernel: ima: Allocated hash algorithm: sha1 Feb 13 20:25:58.306298 kernel: ima: No architecture policies found Feb 13 20:25:58.306305 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Feb 13 20:25:58.306313 kernel: clk: Disabling unused clocks Feb 13 20:25:58.306320 kernel: Freeing unused kernel memory: 39680K Feb 13 20:25:58.306331 kernel: Run /init as init process Feb 13 20:25:58.306339 kernel: with arguments: Feb 13 20:25:58.306348 kernel: /init Feb 13 20:25:58.306366 kernel: with environment: Feb 13 20:25:58.306372 kernel: HOME=/ Feb 13 20:25:58.306380 kernel: TERM=linux Feb 13 20:25:58.306387 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 13 20:25:58.306396 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 20:25:58.306420 systemd[1]: Detected virtualization microsoft. Feb 13 20:25:58.306430 systemd[1]: Detected architecture arm64. Feb 13 20:25:58.306437 systemd[1]: Running in initrd. Feb 13 20:25:58.306445 systemd[1]: No hostname configured, using default hostname. Feb 13 20:25:58.306452 systemd[1]: Hostname set to . Feb 13 20:25:58.306460 systemd[1]: Initializing machine ID from random generator. Feb 13 20:25:58.306492 systemd[1]: Queued start job for default target initrd.target. Feb 13 20:25:58.306500 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 20:25:58.306508 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 20:25:58.306518 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 20:25:58.306526 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Feb 13 20:25:58.306534 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Feb 13 20:25:58.306543 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Feb 13 20:25:58.306551 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Feb 13 20:25:58.306559 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 20:25:58.306569 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 20:25:58.306605 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Feb 13 20:25:58.306613 systemd[1]: Reached target paths.target - Path Units. Feb 13 20:25:58.306621 systemd[1]: Reached target slices.target - Slice Units. Feb 13 20:25:58.306629 systemd[1]: Reached target swap.target - Swaps. Feb 13 20:25:58.306637 systemd[1]: Reached target timers.target - Timer Units. Feb 13 20:25:58.306644 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 20:25:58.306652 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 20:25:58.306660 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Feb 13 20:25:58.306670 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Feb 13 20:25:58.306678 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 20:25:58.308731 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 20:25:58.308770 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 20:25:58.308779 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Feb 13 20:25:58.308788 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 20:25:58.308796 systemd[1]: Starting systemd-fsck-usr.service... Feb 13 20:25:58.308804 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 20:25:58.308812 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 20:25:58.308860 systemd-journald[212]: Collecting audit messages is disabled. Feb 13 20:25:58.308881 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 20:25:58.308891 systemd-journald[212]: Journal started Feb 13 20:25:58.308912 systemd-journald[212]: Runtime Journal (/run/log/journal/a164c6e35b0845d58161f020ce0e4ec6) is 8.0M, max 78.5M, 70.5M free. Feb 13 20:25:58.316040 systemd-modules-load[213]: Inserted module 'overlay' Feb 13 20:25:58.338750 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 20:25:58.338795 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 13 20:25:58.336365 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Feb 13 20:25:58.362837 kernel: Bridge firewalling registered Feb 13 20:25:58.355462 systemd-modules-load[213]: Inserted module 'br_netfilter' Feb 13 20:25:58.360159 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 20:25:58.370320 systemd[1]: Finished systemd-fsck-usr.service. Feb 13 20:25:58.384650 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 20:25:58.397247 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 20:25:58.431049 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 20:25:58.445728 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 20:25:58.462978 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Feb 13 20:25:58.475944 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 20:25:58.497418 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 20:25:58.507977 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 20:25:58.521176 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 20:25:58.533643 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 20:25:58.560889 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Feb 13 20:25:58.567906 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 20:25:58.590658 dracut-cmdline[245]: dracut-dracut-053 Feb 13 20:25:58.590658 dracut-cmdline[245]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=5785d28b783f64f8b8d29b6ea80baf9f88b0129b21e0dd81447612b348e04e7a Feb 13 20:25:58.594901 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 20:25:58.661737 kernel: SCSI subsystem initialized Feb 13 20:25:58.669729 kernel: Loading iSCSI transport class v2.0-870. Feb 13 20:25:58.679729 kernel: iscsi: registered transport (tcp) Feb 13 20:25:58.697525 kernel: iscsi: registered transport (qla4xxx) Feb 13 20:25:58.697574 kernel: QLogic iSCSI HBA Driver Feb 13 20:25:58.731293 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Feb 13 20:25:58.752879 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Feb 13 20:25:58.784858 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 13 20:25:58.784900 kernel: device-mapper: uevent: version 1.0.3 Feb 13 20:25:58.791233 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Feb 13 20:25:58.841745 kernel: raid6: neonx8 gen() 15752 MB/s Feb 13 20:25:58.860735 kernel: raid6: neonx4 gen() 15660 MB/s Feb 13 20:25:58.880730 kernel: raid6: neonx2 gen() 13236 MB/s Feb 13 20:25:58.901730 kernel: raid6: neonx1 gen() 10491 MB/s Feb 13 20:25:58.921749 kernel: raid6: int64x8 gen() 6941 MB/s Feb 13 20:25:58.941728 kernel: raid6: int64x4 gen() 7353 MB/s Feb 13 20:25:58.962727 kernel: raid6: int64x2 gen() 6133 MB/s Feb 13 20:25:58.986376 kernel: raid6: int64x1 gen() 5059 MB/s Feb 13 20:25:58.986396 kernel: raid6: using algorithm neonx8 gen() 15752 MB/s Feb 13 20:25:59.011851 kernel: raid6: .... xor() 11934 MB/s, rmw enabled Feb 13 20:25:59.011871 kernel: raid6: using neon recovery algorithm Feb 13 20:25:59.023091 kernel: xor: measuring software checksum speed Feb 13 20:25:59.023111 kernel: 8regs : 19807 MB/sec Feb 13 20:25:59.026668 kernel: 32regs : 19589 MB/sec Feb 13 20:25:59.030062 kernel: arm64_neon : 26954 MB/sec Feb 13 20:25:59.034133 kernel: xor: using function: arm64_neon (26954 MB/sec) Feb 13 20:25:59.084740 kernel: Btrfs loaded, zoned=no, fsverity=no Feb 13 20:25:59.094166 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Feb 13 20:25:59.116883 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 20:25:59.139083 systemd-udevd[429]: Using default interface naming scheme 'v255'. Feb 13 20:25:59.144695 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 20:25:59.164984 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Feb 13 20:25:59.181228 dracut-pre-trigger[433]: rd.md=0: removing MD RAID activation Feb 13 20:25:59.208273 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 20:25:59.226007 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 20:25:59.261808 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 20:25:59.280915 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Feb 13 20:25:59.315808 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Feb 13 20:25:59.329361 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 20:25:59.338890 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 20:25:59.356985 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 20:25:59.390181 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Feb 13 20:25:59.411763 kernel: hv_vmbus: Vmbus version:5.3 Feb 13 20:25:59.411785 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 13 20:25:59.407347 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Feb 13 20:25:59.421916 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 20:25:59.422087 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 20:25:59.481255 kernel: hv_vmbus: registering driver hyperv_keyboard Feb 13 20:25:59.481280 kernel: hv_vmbus: registering driver hv_netvsc Feb 13 20:25:59.481290 kernel: hv_vmbus: registering driver hid_hyperv Feb 13 20:25:59.481299 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 13 20:25:59.481310 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Feb 13 20:25:59.488543 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 20:25:59.519057 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Feb 13 20:25:59.519078 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Feb 13 20:25:59.519213 kernel: PTP clock support registered Feb 13 20:25:59.503474 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 20:25:59.555269 kernel: hv_vmbus: registering driver hv_storvsc Feb 13 20:25:59.555294 kernel: hv_utils: Registering HyperV Utility Driver Feb 13 20:25:59.555304 kernel: hv_vmbus: registering driver hv_utils Feb 13 20:25:59.503686 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 20:25:59.574039 kernel: hv_netvsc 00224876-ad2c-0022-4876-ad2c00224876 eth0: VF slot 1 added Feb 13 20:25:59.574230 kernel: hv_utils: Heartbeat IC version 3.0 Feb 13 20:25:59.528023 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 20:25:59.634518 kernel: scsi host1: storvsc_host_t Feb 13 20:25:59.634684 kernel: hv_utils: Shutdown IC version 3.2 Feb 13 20:25:59.634696 kernel: hv_utils: TimeSync IC version 4.0 Feb 13 20:25:59.634705 kernel: scsi host0: storvsc_host_t Feb 13 20:25:59.634823 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Feb 13 20:25:59.556074 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 20:25:59.625326 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 20:25:59.654907 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 20:25:59.677426 kernel: hv_vmbus: registering driver hv_pci Feb 13 20:25:59.677452 kernel: hv_pci 8a4bcb89-febc-4186-acd0-23a2ea8a4af9: PCI VMBus probing: Using version 0x10004 Feb 13 20:25:59.787884 kernel: hv_pci 8a4bcb89-febc-4186-acd0-23a2ea8a4af9: PCI host bridge to bus febc:00 Feb 13 20:25:59.788074 kernel: pci_bus febc:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Feb 13 20:25:59.788226 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Feb 13 20:25:59.788351 kernel: pci_bus febc:00: No busn resource found for root bus, will use [bus 00-ff] Feb 13 20:25:59.788430 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Feb 13 20:25:59.788514 kernel: pci febc:00:02.0: [15b3:1018] type 00 class 0x020000 Feb 13 20:25:59.788657 kernel: sd 0:0:0:0: [sda] Write Protect is off Feb 13 20:25:59.788766 kernel: pci febc:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 20:25:59.788939 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Feb 13 20:25:59.789031 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Feb 13 20:25:59.789114 kernel: pci febc:00:02.0: enabling Extended Tags Feb 13 20:25:59.789203 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 20:25:59.789212 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Feb 13 20:25:59.789293 kernel: pci febc:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at febc:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Feb 13 20:25:59.789380 kernel: pci_bus febc:00: busn_res: [bus 00-ff] end is updated to 00 Feb 13 20:25:59.789460 kernel: pci febc:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 20:25:59.744072 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 20:25:59.836815 kernel: BTRFS: device label OEM devid 1 transid 20 /dev/sda6 scanned by (udev-worker) (476) Feb 13 20:25:59.857839 kernel: BTRFS: device fsid 44fbcf53-fa5f-4fd4-b434-f067731b9a44 devid 1 transid 39 /dev/sda3 scanned by (udev-worker) (493) Feb 13 20:25:59.872551 kernel: mlx5_core febc:00:02.0: enabling device (0000 -> 0002) Feb 13 20:26:00.212035 kernel: mlx5_core febc:00:02.0: firmware version: 16.30.1284 Feb 13 20:26:00.212175 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Feb 13 20:26:00.212186 kernel: EXT4-fs (sda9): mounted filesystem e24df12d-6575-4a90-bef9-33573b9d63e7 r/w with ordered data mode. Quota mode: none. Feb 13 20:26:00.212197 kernel: BTRFS info (device dm-0): first mount of filesystem 44fbcf53-fa5f-4fd4-b434-f067731b9a44 Feb 13 20:26:00.212206 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Feb 13 20:26:00.212216 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Feb 13 20:26:00.212487 kernel: BTRFS info (device sda6): first mount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 20:26:00.212503 kernel: BTRFS info (device dm-0): disabling log replay at mount time Feb 13 20:26:00.212513 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 20:26:00.212522 kernel: BTRFS info (device dm-0): using free space tree Feb 13 20:26:00.212766 kernel: BTRFS info (device sda6): using free space tree Feb 13 20:26:00.212795 kernel: hv_netvsc 00224876-ad2c-0022-4876-ad2c00224876 eth0: VF registering: eth1 Feb 13 20:26:00.212982 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 20:26:00.212995 kernel: mlx5_core febc:00:02.0 eth1: joined to eth0 Feb 13 20:26:00.213491 kernel: mlx5_core febc:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Feb 13 20:25:59.865667 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Feb 13 20:25:59.885257 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 20:26:00.230990 kernel: mlx5_core febc:00:02.0 enP65212s1: renamed from eth1 Feb 13 20:25:59.896762 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Feb 13 20:25:59.904119 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Feb 13 20:26:00.249100 systemd-fsck[579]: ROOT: clean, 252/7326000 files, 483132/7359488 blocks Feb 13 20:25:59.911162 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Feb 13 20:26:00.267732 sh[577]: Success Feb 13 20:25:59.923933 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Feb 13 20:25:59.933301 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 13 20:25:59.933407 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Feb 13 20:25:59.940631 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Feb 13 20:25:59.947611 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 20:25:59.953346 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 20:25:59.959068 systemd[1]: Reached target basic.target - Basic System. Feb 13 20:25:59.970084 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Feb 13 20:25:59.986973 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Feb 13 20:26:00.017669 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Feb 13 20:26:00.037208 systemd[1]: Mounting sysroot.mount - /sysroot... Feb 13 20:26:00.071849 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Feb 13 20:26:00.087073 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Feb 13 20:26:00.092675 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Feb 13 20:26:00.112590 systemd[1]: Mounted sysroot.mount - /sysroot. Feb 13 20:26:00.117422 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Feb 13 20:26:00.125336 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 20:26:00.200102 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 20:26:00.240953 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Feb 13 20:26:00.269048 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Feb 13 20:26:00.283941 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Feb 13 20:26:00.296982 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Feb 13 20:26:00.702119 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Feb 13 20:26:00.719169 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Feb 13 20:26:00.733688 initrd-setup-root-after-ignition[965]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 20:26:00.742146 initrd-setup-root-after-ignition[961]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 20:26:00.742146 initrd-setup-root-after-ignition[961]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Feb 13 20:26:00.734651 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 20:26:00.749526 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Feb 13 20:26:00.767039 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Feb 13 20:26:00.819663 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 13 20:26:00.819816 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Feb 13 20:26:00.832315 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Feb 13 20:26:00.844626 systemd[1]: Reached target initrd.target - Initrd Default Target. Feb 13 20:26:00.855993 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Feb 13 20:26:00.879053 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Feb 13 20:26:00.891116 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 20:26:00.904055 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Feb 13 20:26:00.924022 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 20:26:00.931212 systemd[1]: Stopped target timers.target - Timer Units. Feb 13 20:26:00.943179 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 13 20:26:00.943302 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 20:26:00.960371 systemd[1]: Stopped target initrd.target - Initrd Default Target. Feb 13 20:26:00.972878 systemd[1]: Stopped target basic.target - Basic System. Feb 13 20:26:00.983885 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Feb 13 20:26:00.995755 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Feb 13 20:26:01.009839 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Feb 13 20:26:01.023366 systemd[1]: Stopped target paths.target - Path Units. Feb 13 20:26:01.034231 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Feb 13 20:26:01.044449 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 20:26:01.056590 systemd[1]: Stopped target slices.target - Slice Units. Feb 13 20:26:01.068989 systemd[1]: Stopped target sockets.target - Socket Units. Feb 13 20:26:01.079471 systemd[1]: Stopped target sysinit.target - System Initialization. Feb 13 20:26:01.090100 systemd[1]: Stopped target local-fs.target - Local File Systems. Feb 13 20:26:01.100972 systemd[1]: Stopped target swap.target - Swaps. Feb 13 20:26:01.110823 systemd[1]: iscsid.socket: Deactivated successfully. Feb 13 20:26:01.110955 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 20:26:01.120551 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 13 20:26:01.120681 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 20:26:01.130995 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 13 20:26:01.131147 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Feb 13 20:26:01.146380 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Feb 13 20:26:01.157847 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 13 20:26:01.157958 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 20:26:01.170303 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 20:26:01.182254 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Feb 13 20:26:01.185819 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 20:26:01.195574 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 13 20:26:01.195743 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Feb 13 20:26:01.216736 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Feb 13 20:26:01.216938 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Feb 13 20:26:01.223485 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 13 20:26:01.223649 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 20:26:01.238893 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 13 20:26:01.239080 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Feb 13 20:26:01.249585 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 13 20:26:01.249734 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 20:26:01.264394 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 13 20:26:01.264535 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Feb 13 20:26:01.275537 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 13 20:26:01.275678 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Feb 13 20:26:01.287634 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Feb 13 20:26:01.287811 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 20:26:01.300312 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 13 20:26:01.300465 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 20:26:01.312386 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 13 20:26:01.312527 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 20:26:01.333248 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 20:26:01.348734 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 13 20:26:01.348862 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Feb 13 20:26:01.362983 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 13 20:26:01.363386 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 20:26:01.375522 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 13 20:26:01.375570 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Feb 13 20:26:01.387680 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 13 20:26:01.387718 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 20:26:01.398794 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 13 20:26:01.398851 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Feb 13 20:26:01.416246 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 13 20:26:01.416298 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Feb 13 20:26:01.433535 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 20:26:01.433591 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 20:26:01.471044 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Feb 13 20:26:01.487345 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 13 20:26:01.624524 systemd-journald[212]: Received SIGTERM from PID 1 (systemd). Feb 13 20:26:01.487418 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 20:26:01.499545 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 20:26:01.499601 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 20:26:01.513220 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 13 20:26:01.513330 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Feb 13 20:26:01.525578 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Feb 13 20:26:01.556057 systemd[1]: Starting initrd-switch-root.service - Switch Root... Feb 13 20:26:01.575353 systemd[1]: Switching root. Feb 13 20:26:01.658705 systemd-journald[212]: Journal stopped Feb 13 20:25:58.302105 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Feb 13 20:25:58.302127 kernel: Linux version 6.6.74-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p1) 13.3.1 20240614, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Thu Feb 13 17:46:24 -00 2025 Feb 13 20:25:58.302135 kernel: KASLR enabled Feb 13 20:25:58.302141 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Feb 13 20:25:58.302148 kernel: printk: bootconsole [pl11] enabled Feb 13 20:25:58.302154 kernel: efi: EFI v2.7 by EDK II Feb 13 20:25:58.302161 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f214018 RNG=0x3fd5f998 MEMRESERVE=0x3e423d98 Feb 13 20:25:58.302167 kernel: random: crng init done Feb 13 20:25:58.302173 kernel: secureboot: Secure boot disabled Feb 13 20:25:58.302179 kernel: ACPI: Early table checksum verification disabled Feb 13 20:25:58.302184 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Feb 13 20:25:58.302190 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:25:58.302196 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:25:58.302204 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Feb 13 20:25:58.302211 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:25:58.302217 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:25:58.302224 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:25:58.302232 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:25:58.302238 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:25:58.302244 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:25:58.302250 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Feb 13 20:25:58.302257 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 20:25:58.302263 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Feb 13 20:25:58.302269 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Feb 13 20:25:58.302275 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Feb 13 20:25:58.302282 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Feb 13 20:25:58.302288 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Feb 13 20:25:58.302294 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Feb 13 20:25:58.302301 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Feb 13 20:25:58.302307 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Feb 13 20:25:58.302314 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Feb 13 20:25:58.302320 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Feb 13 20:25:58.302326 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Feb 13 20:25:58.302332 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Feb 13 20:25:58.302338 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Feb 13 20:25:58.302344 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] Feb 13 20:25:58.302350 kernel: Zone ranges: Feb 13 20:25:58.302357 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Feb 13 20:25:58.302363 kernel: DMA32 empty Feb 13 20:25:58.302369 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 20:25:58.302379 kernel: Movable zone start for each node Feb 13 20:25:58.302386 kernel: Early memory node ranges Feb 13 20:25:58.302393 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Feb 13 20:25:58.302399 kernel: node 0: [mem 0x0000000000824000-0x000000003e54ffff] Feb 13 20:25:58.302406 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Feb 13 20:25:58.302414 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Feb 13 20:25:58.302421 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Feb 13 20:25:58.302427 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Feb 13 20:25:58.302433 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 20:25:58.302440 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Feb 13 20:25:58.302447 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Feb 13 20:25:58.302453 kernel: psci: probing for conduit method from ACPI. Feb 13 20:25:58.302460 kernel: psci: PSCIv1.1 detected in firmware. Feb 13 20:25:58.302466 kernel: psci: Using standard PSCI v0.2 function IDs Feb 13 20:25:58.302473 kernel: psci: MIGRATE_INFO_TYPE not supported. Feb 13 20:25:58.302480 kernel: psci: SMC Calling Convention v1.4 Feb 13 20:25:58.302486 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Feb 13 20:25:58.302495 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Feb 13 20:25:58.302501 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Feb 13 20:25:58.302508 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Feb 13 20:25:58.302515 kernel: pcpu-alloc: [0] 0 [0] 1 Feb 13 20:25:58.302521 kernel: Detected PIPT I-cache on CPU0 Feb 13 20:25:58.302528 kernel: CPU features: detected: GIC system register CPU interface Feb 13 20:25:58.302534 kernel: CPU features: detected: Hardware dirty bit management Feb 13 20:25:58.302541 kernel: CPU features: detected: Spectre-BHB Feb 13 20:25:58.302548 kernel: CPU features: kernel page table isolation forced ON by KASLR Feb 13 20:25:58.302554 kernel: CPU features: detected: Kernel page table isolation (KPTI) Feb 13 20:25:58.302561 kernel: CPU features: detected: ARM erratum 1418040 Feb 13 20:25:58.302570 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Feb 13 20:25:58.302576 kernel: CPU features: detected: SSBS not fully self-synchronizing Feb 13 20:25:58.302583 kernel: alternatives: applying boot alternatives Feb 13 20:25:58.302591 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=5785d28b783f64f8b8d29b6ea80baf9f88b0129b21e0dd81447612b348e04e7a Feb 13 20:25:58.302598 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 13 20:25:58.302605 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 13 20:25:58.302612 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 13 20:25:58.302618 kernel: Fallback order for Node 0: 0 Feb 13 20:25:58.302625 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Feb 13 20:25:58.302631 kernel: Policy zone: Normal Feb 13 20:25:58.302638 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 13 20:25:58.302646 kernel: software IO TLB: area num 2. Feb 13 20:25:58.302652 kernel: software IO TLB: mapped [mem 0x0000000036630000-0x000000003a630000] (64MB) Feb 13 20:25:58.302659 kernel: Memory: 3982440K/4194160K available (10240K kernel code, 2186K rwdata, 8096K rodata, 39680K init, 897K bss, 211720K reserved, 0K cma-reserved) Feb 13 20:25:58.302666 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Feb 13 20:25:58.302673 kernel: rcu: Preemptible hierarchical RCU implementation. Feb 13 20:25:58.302680 kernel: rcu: RCU event tracing is enabled. Feb 13 20:25:58.302687 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Feb 13 20:25:58.302693 kernel: Trampoline variant of Tasks RCU enabled. Feb 13 20:25:58.302700 kernel: Tracing variant of Tasks RCU enabled. Feb 13 20:25:58.302707 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 13 20:25:58.304756 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Feb 13 20:25:58.304780 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Feb 13 20:25:58.304788 kernel: GICv3: 960 SPIs implemented Feb 13 20:25:58.304795 kernel: GICv3: 0 Extended SPIs implemented Feb 13 20:25:58.304802 kernel: Root IRQ handler: gic_handle_irq Feb 13 20:25:58.304808 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Feb 13 20:25:58.304815 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Feb 13 20:25:58.304822 kernel: ITS: No ITS available, not enabling LPIs Feb 13 20:25:58.304830 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Feb 13 20:25:58.304836 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 20:25:58.304843 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Feb 13 20:25:58.304850 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Feb 13 20:25:58.304857 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Feb 13 20:25:58.304866 kernel: Console: colour dummy device 80x25 Feb 13 20:25:58.304873 kernel: printk: console [tty1] enabled Feb 13 20:25:58.304880 kernel: ACPI: Core revision 20230628 Feb 13 20:25:58.304888 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Feb 13 20:25:58.304895 kernel: pid_max: default: 32768 minimum: 301 Feb 13 20:25:58.304902 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Feb 13 20:25:58.304909 kernel: landlock: Up and running. Feb 13 20:25:58.304915 kernel: SELinux: Initializing. Feb 13 20:25:58.304922 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 20:25:58.304931 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 20:25:58.304939 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 20:25:58.304946 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 20:25:58.304953 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Feb 13 20:25:58.304960 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Feb 13 20:25:58.304967 kernel: Hyper-V: enabling crash_kexec_post_notifiers Feb 13 20:25:58.304974 kernel: rcu: Hierarchical SRCU implementation. Feb 13 20:25:58.304988 kernel: rcu: Max phase no-delay instances is 400. Feb 13 20:25:58.304996 kernel: Remapping and enabling EFI services. Feb 13 20:25:58.305003 kernel: smp: Bringing up secondary CPUs ... Feb 13 20:25:58.305010 kernel: Detected PIPT I-cache on CPU1 Feb 13 20:25:58.305018 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Feb 13 20:25:58.305027 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 20:25:58.305034 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Feb 13 20:25:58.305042 kernel: smp: Brought up 1 node, 2 CPUs Feb 13 20:25:58.305049 kernel: SMP: Total of 2 processors activated. Feb 13 20:25:58.305056 kernel: CPU features: detected: 32-bit EL0 Support Feb 13 20:25:58.305065 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Feb 13 20:25:58.305073 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Feb 13 20:25:58.305081 kernel: CPU features: detected: CRC32 instructions Feb 13 20:25:58.305088 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Feb 13 20:25:58.305095 kernel: CPU features: detected: LSE atomic instructions Feb 13 20:25:58.305102 kernel: CPU features: detected: Privileged Access Never Feb 13 20:25:58.305110 kernel: CPU: All CPU(s) started at EL1 Feb 13 20:25:58.305117 kernel: alternatives: applying system-wide alternatives Feb 13 20:25:58.305124 kernel: devtmpfs: initialized Feb 13 20:25:58.305133 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 13 20:25:58.305141 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Feb 13 20:25:58.305148 kernel: pinctrl core: initialized pinctrl subsystem Feb 13 20:25:58.305156 kernel: SMBIOS 3.1.0 present. Feb 13 20:25:58.305164 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Feb 13 20:25:58.305171 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 13 20:25:58.305178 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Feb 13 20:25:58.305186 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Feb 13 20:25:58.305195 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Feb 13 20:25:58.305203 kernel: audit: initializing netlink subsys (disabled) Feb 13 20:25:58.305210 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Feb 13 20:25:58.305218 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 13 20:25:58.305225 kernel: cpuidle: using governor menu Feb 13 20:25:58.305232 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Feb 13 20:25:58.305240 kernel: ASID allocator initialised with 32768 entries Feb 13 20:25:58.305247 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 13 20:25:58.305254 kernel: Serial: AMBA PL011 UART driver Feb 13 20:25:58.305263 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Feb 13 20:25:58.305270 kernel: Modules: 0 pages in range for non-PLT usage Feb 13 20:25:58.305277 kernel: Modules: 508960 pages in range for PLT usage Feb 13 20:25:58.305285 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Feb 13 20:25:58.305292 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Feb 13 20:25:58.305299 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Feb 13 20:25:58.305307 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Feb 13 20:25:58.305314 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Feb 13 20:25:58.305321 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Feb 13 20:25:58.305330 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Feb 13 20:25:58.305338 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Feb 13 20:25:58.305345 kernel: ACPI: Added _OSI(Module Device) Feb 13 20:25:58.305353 kernel: ACPI: Added _OSI(Processor Device) Feb 13 20:25:58.305360 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 13 20:25:58.305368 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 13 20:25:58.305375 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 13 20:25:58.305382 kernel: ACPI: Interpreter enabled Feb 13 20:25:58.305389 kernel: ACPI: Using GIC for interrupt routing Feb 13 20:25:58.305397 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Feb 13 20:25:58.305406 kernel: printk: console [ttyAMA0] enabled Feb 13 20:25:58.305413 kernel: printk: bootconsole [pl11] disabled Feb 13 20:25:58.305420 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Feb 13 20:25:58.305428 kernel: iommu: Default domain type: Translated Feb 13 20:25:58.305435 kernel: iommu: DMA domain TLB invalidation policy: strict mode Feb 13 20:25:58.305442 kernel: efivars: Registered efivars operations Feb 13 20:25:58.305449 kernel: vgaarb: loaded Feb 13 20:25:58.305457 kernel: clocksource: Switched to clocksource arch_sys_counter Feb 13 20:25:58.305464 kernel: VFS: Disk quotas dquot_6.6.0 Feb 13 20:25:58.305475 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 13 20:25:58.305484 kernel: pnp: PnP ACPI init Feb 13 20:25:58.305492 kernel: pnp: PnP ACPI: found 0 devices Feb 13 20:25:58.305500 kernel: NET: Registered PF_INET protocol family Feb 13 20:25:58.305508 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 13 20:25:58.305517 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 13 20:25:58.305525 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 13 20:25:58.305533 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 13 20:25:58.305542 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Feb 13 20:25:58.305555 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 13 20:25:58.305565 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 20:25:58.305573 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 20:25:58.305593 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 13 20:25:58.305601 kernel: PCI: CLS 0 bytes, default 64 Feb 13 20:25:58.305617 kernel: kvm [1]: HYP mode not available Feb 13 20:25:58.305625 kernel: Initialise system trusted keyrings Feb 13 20:25:58.305635 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 13 20:25:58.305643 kernel: Key type asymmetric registered Feb 13 20:25:58.305656 kernel: Asymmetric key parser 'x509' registered Feb 13 20:25:58.305666 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Feb 13 20:25:58.305675 kernel: io scheduler mq-deadline registered Feb 13 20:25:58.305684 kernel: io scheduler kyber registered Feb 13 20:25:58.305692 kernel: io scheduler bfq registered Feb 13 20:25:58.305700 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 13 20:25:58.305709 kernel: thunder_xcv, ver 1.0 Feb 13 20:25:58.305731 kernel: thunder_bgx, ver 1.0 Feb 13 20:25:58.305739 kernel: nicpf, ver 1.0 Feb 13 20:25:58.305754 kernel: nicvf, ver 1.0 Feb 13 20:25:58.305942 kernel: rtc-efi rtc-efi.0: registered as rtc0 Feb 13 20:25:58.306035 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-02-13T20:25:57 UTC (1739478357) Feb 13 20:25:58.306050 kernel: efifb: probing for efifb Feb 13 20:25:58.306057 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Feb 13 20:25:58.306065 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Feb 13 20:25:58.306081 kernel: efifb: scrolling: redraw Feb 13 20:25:58.306088 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Feb 13 20:25:58.306098 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 20:25:58.306105 kernel: fb0: EFI VGA frame buffer device Feb 13 20:25:58.306117 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Feb 13 20:25:58.306128 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 13 20:25:58.306136 kernel: No ACPI PMU IRQ for CPU0 Feb 13 20:25:58.306143 kernel: No ACPI PMU IRQ for CPU1 Feb 13 20:25:58.306158 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Feb 13 20:25:58.306169 kernel: watchdog: Delayed init of the lockup detector failed: -19 Feb 13 20:25:58.306177 kernel: watchdog: Hard watchdog permanently disabled Feb 13 20:25:58.306186 kernel: NET: Registered PF_INET6 protocol family Feb 13 20:25:58.306198 kernel: Segment Routing with IPv6 Feb 13 20:25:58.306205 kernel: In-situ OAM (IOAM) with IPv6 Feb 13 20:25:58.306219 kernel: NET: Registered PF_PACKET protocol family Feb 13 20:25:58.306226 kernel: Key type dns_resolver registered Feb 13 20:25:58.306233 kernel: registered taskstats version 1 Feb 13 20:25:58.306241 kernel: Loading compiled-in X.509 certificates Feb 13 20:25:58.306248 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.74-flatcar: 916055ad16f0ba578cce640a9ac58627fd43c936' Feb 13 20:25:58.306255 kernel: Key type .fscrypt registered Feb 13 20:25:58.306264 kernel: Key type fscrypt-provisioning registered Feb 13 20:25:58.306278 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 13 20:25:58.306291 kernel: ima: Allocated hash algorithm: sha1 Feb 13 20:25:58.306298 kernel: ima: No architecture policies found Feb 13 20:25:58.306305 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Feb 13 20:25:58.306313 kernel: clk: Disabling unused clocks Feb 13 20:25:58.306320 kernel: Freeing unused kernel memory: 39680K Feb 13 20:25:58.306331 kernel: Run /init as init process Feb 13 20:25:58.306339 kernel: with arguments: Feb 13 20:25:58.306348 kernel: /init Feb 13 20:25:58.306366 kernel: with environment: Feb 13 20:25:58.306372 kernel: HOME=/ Feb 13 20:25:58.306380 kernel: TERM=linux Feb 13 20:25:58.306387 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 13 20:25:58.306396 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 20:25:58.306420 systemd[1]: Detected virtualization microsoft. Feb 13 20:25:58.306430 systemd[1]: Detected architecture arm64. Feb 13 20:25:58.306437 systemd[1]: Running in initrd. Feb 13 20:25:58.306445 systemd[1]: No hostname configured, using default hostname. Feb 13 20:25:58.306452 systemd[1]: Hostname set to . Feb 13 20:25:58.306460 systemd[1]: Initializing machine ID from random generator. Feb 13 20:25:58.306492 systemd[1]: Queued start job for default target initrd.target. Feb 13 20:25:58.306500 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 20:25:58.306508 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 20:25:58.306518 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 20:25:58.306526 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Feb 13 20:25:58.306534 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Feb 13 20:25:58.306543 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Feb 13 20:25:58.306551 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Feb 13 20:25:58.306559 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 20:25:58.306569 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 20:25:58.306605 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Feb 13 20:25:58.306613 systemd[1]: Reached target paths.target - Path Units. Feb 13 20:25:58.306621 systemd[1]: Reached target slices.target - Slice Units. Feb 13 20:25:58.306629 systemd[1]: Reached target swap.target - Swaps. Feb 13 20:25:58.306637 systemd[1]: Reached target timers.target - Timer Units. Feb 13 20:25:58.306644 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 20:25:58.306652 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 20:25:58.306660 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Feb 13 20:25:58.306670 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Feb 13 20:25:58.306678 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 20:25:58.308731 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 20:25:58.308770 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 20:25:58.308779 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Feb 13 20:25:58.308788 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 20:25:58.308796 systemd[1]: Starting systemd-fsck-usr.service... Feb 13 20:25:58.308804 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 20:25:58.308812 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 20:25:58.308860 systemd-journald[212]: Collecting audit messages is disabled. Feb 13 20:25:58.308881 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 20:25:58.308891 systemd-journald[212]: Journal started Feb 13 20:25:58.308912 systemd-journald[212]: Runtime Journal (/run/log/journal/a164c6e35b0845d58161f020ce0e4ec6) is 8.0M, max 78.5M, 70.5M free. Feb 13 20:25:58.316040 systemd-modules-load[213]: Inserted module 'overlay' Feb 13 20:25:58.338750 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 20:25:58.338795 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 13 20:25:58.336365 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Feb 13 20:25:58.362837 kernel: Bridge firewalling registered Feb 13 20:25:58.355462 systemd-modules-load[213]: Inserted module 'br_netfilter' Feb 13 20:25:58.360159 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 20:25:58.370320 systemd[1]: Finished systemd-fsck-usr.service. Feb 13 20:25:58.384650 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 20:25:58.397247 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 20:25:58.431049 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 20:25:58.445728 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 20:25:58.462978 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Feb 13 20:25:58.475944 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 20:25:58.497418 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 20:25:58.507977 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 20:25:58.521176 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 20:25:58.533643 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 20:25:58.560889 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Feb 13 20:25:58.567906 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 20:25:58.590658 dracut-cmdline[245]: dracut-dracut-053 Feb 13 20:25:58.590658 dracut-cmdline[245]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=5785d28b783f64f8b8d29b6ea80baf9f88b0129b21e0dd81447612b348e04e7a Feb 13 20:25:58.594901 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 20:25:58.661737 kernel: SCSI subsystem initialized Feb 13 20:25:58.669729 kernel: Loading iSCSI transport class v2.0-870. Feb 13 20:25:58.679729 kernel: iscsi: registered transport (tcp) Feb 13 20:25:58.697525 kernel: iscsi: registered transport (qla4xxx) Feb 13 20:25:58.697574 kernel: QLogic iSCSI HBA Driver Feb 13 20:25:58.731293 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Feb 13 20:25:58.752879 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Feb 13 20:25:58.784858 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 13 20:25:58.784900 kernel: device-mapper: uevent: version 1.0.3 Feb 13 20:25:58.791233 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Feb 13 20:25:58.841745 kernel: raid6: neonx8 gen() 15752 MB/s Feb 13 20:25:58.860735 kernel: raid6: neonx4 gen() 15660 MB/s Feb 13 20:25:58.880730 kernel: raid6: neonx2 gen() 13236 MB/s Feb 13 20:25:58.901730 kernel: raid6: neonx1 gen() 10491 MB/s Feb 13 20:25:58.921749 kernel: raid6: int64x8 gen() 6941 MB/s Feb 13 20:25:58.941728 kernel: raid6: int64x4 gen() 7353 MB/s Feb 13 20:25:58.962727 kernel: raid6: int64x2 gen() 6133 MB/s Feb 13 20:25:58.986376 kernel: raid6: int64x1 gen() 5059 MB/s Feb 13 20:25:58.986396 kernel: raid6: using algorithm neonx8 gen() 15752 MB/s Feb 13 20:25:59.011851 kernel: raid6: .... xor() 11934 MB/s, rmw enabled Feb 13 20:25:59.011871 kernel: raid6: using neon recovery algorithm Feb 13 20:25:59.023091 kernel: xor: measuring software checksum speed Feb 13 20:25:59.023111 kernel: 8regs : 19807 MB/sec Feb 13 20:25:59.026668 kernel: 32regs : 19589 MB/sec Feb 13 20:25:59.030062 kernel: arm64_neon : 26954 MB/sec Feb 13 20:25:59.034133 kernel: xor: using function: arm64_neon (26954 MB/sec) Feb 13 20:25:59.084740 kernel: Btrfs loaded, zoned=no, fsverity=no Feb 13 20:25:59.094166 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Feb 13 20:25:59.116883 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 20:25:59.139083 systemd-udevd[429]: Using default interface naming scheme 'v255'. Feb 13 20:25:59.144695 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 20:25:59.164984 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Feb 13 20:25:59.181228 dracut-pre-trigger[433]: rd.md=0: removing MD RAID activation Feb 13 20:25:59.208273 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 20:25:59.226007 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 20:25:59.261808 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 20:25:59.280915 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Feb 13 20:25:59.315808 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Feb 13 20:25:59.329361 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 20:25:59.338890 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 20:25:59.356985 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 20:25:59.390181 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Feb 13 20:25:59.411763 kernel: hv_vmbus: Vmbus version:5.3 Feb 13 20:25:59.411785 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 13 20:25:59.407347 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Feb 13 20:25:59.421916 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 20:25:59.422087 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 20:25:59.481255 kernel: hv_vmbus: registering driver hyperv_keyboard Feb 13 20:25:59.481280 kernel: hv_vmbus: registering driver hv_netvsc Feb 13 20:25:59.481290 kernel: hv_vmbus: registering driver hid_hyperv Feb 13 20:25:59.481299 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 13 20:25:59.481310 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Feb 13 20:25:59.488543 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 20:25:59.519057 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Feb 13 20:25:59.519078 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Feb 13 20:25:59.519213 kernel: PTP clock support registered Feb 13 20:25:59.503474 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 20:25:59.555269 kernel: hv_vmbus: registering driver hv_storvsc Feb 13 20:25:59.555294 kernel: hv_utils: Registering HyperV Utility Driver Feb 13 20:25:59.555304 kernel: hv_vmbus: registering driver hv_utils Feb 13 20:25:59.503686 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 20:25:59.574039 kernel: hv_netvsc 00224876-ad2c-0022-4876-ad2c00224876 eth0: VF slot 1 added Feb 13 20:25:59.574230 kernel: hv_utils: Heartbeat IC version 3.0 Feb 13 20:25:59.528023 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 20:25:59.634518 kernel: scsi host1: storvsc_host_t Feb 13 20:25:59.634684 kernel: hv_utils: Shutdown IC version 3.2 Feb 13 20:25:59.634696 kernel: hv_utils: TimeSync IC version 4.0 Feb 13 20:25:59.634705 kernel: scsi host0: storvsc_host_t Feb 13 20:25:59.634823 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Feb 13 20:25:59.556074 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 20:25:59.625326 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 20:25:59.654907 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 20:25:59.677426 kernel: hv_vmbus: registering driver hv_pci Feb 13 20:25:59.677452 kernel: hv_pci 8a4bcb89-febc-4186-acd0-23a2ea8a4af9: PCI VMBus probing: Using version 0x10004 Feb 13 20:25:59.787884 kernel: hv_pci 8a4bcb89-febc-4186-acd0-23a2ea8a4af9: PCI host bridge to bus febc:00 Feb 13 20:25:59.788074 kernel: pci_bus febc:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Feb 13 20:25:59.788226 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Feb 13 20:25:59.788351 kernel: pci_bus febc:00: No busn resource found for root bus, will use [bus 00-ff] Feb 13 20:25:59.788430 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Feb 13 20:25:59.788514 kernel: pci febc:00:02.0: [15b3:1018] type 00 class 0x020000 Feb 13 20:25:59.788657 kernel: sd 0:0:0:0: [sda] Write Protect is off Feb 13 20:25:59.788766 kernel: pci febc:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 20:25:59.788939 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Feb 13 20:25:59.789031 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Feb 13 20:25:59.789114 kernel: pci febc:00:02.0: enabling Extended Tags Feb 13 20:25:59.789203 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 20:25:59.789212 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Feb 13 20:25:59.789293 kernel: pci febc:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at febc:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Feb 13 20:25:59.789380 kernel: pci_bus febc:00: busn_res: [bus 00-ff] end is updated to 00 Feb 13 20:25:59.789460 kernel: pci febc:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 20:25:59.744072 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 20:25:59.836815 kernel: BTRFS: device label OEM devid 1 transid 20 /dev/sda6 scanned by (udev-worker) (476) Feb 13 20:25:59.857839 kernel: BTRFS: device fsid 44fbcf53-fa5f-4fd4-b434-f067731b9a44 devid 1 transid 39 /dev/sda3 scanned by (udev-worker) (493) Feb 13 20:25:59.872551 kernel: mlx5_core febc:00:02.0: enabling device (0000 -> 0002) Feb 13 20:26:00.212035 kernel: mlx5_core febc:00:02.0: firmware version: 16.30.1284 Feb 13 20:26:00.212175 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Feb 13 20:26:00.212186 kernel: EXT4-fs (sda9): mounted filesystem e24df12d-6575-4a90-bef9-33573b9d63e7 r/w with ordered data mode. Quota mode: none. Feb 13 20:26:00.212197 kernel: BTRFS info (device dm-0): first mount of filesystem 44fbcf53-fa5f-4fd4-b434-f067731b9a44 Feb 13 20:26:00.212206 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Feb 13 20:26:00.212216 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Feb 13 20:26:00.212487 kernel: BTRFS info (device sda6): first mount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 20:26:00.212503 kernel: BTRFS info (device dm-0): disabling log replay at mount time Feb 13 20:26:00.212513 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 20:26:00.212522 kernel: BTRFS info (device dm-0): using free space tree Feb 13 20:26:00.212766 kernel: BTRFS info (device sda6): using free space tree Feb 13 20:26:00.212795 kernel: hv_netvsc 00224876-ad2c-0022-4876-ad2c00224876 eth0: VF registering: eth1 Feb 13 20:26:00.212982 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 20:26:00.212995 kernel: mlx5_core febc:00:02.0 eth1: joined to eth0 Feb 13 20:26:00.213491 kernel: mlx5_core febc:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Feb 13 20:25:59.865667 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Feb 13 20:25:59.885257 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 20:26:00.230990 kernel: mlx5_core febc:00:02.0 enP65212s1: renamed from eth1 Feb 13 20:25:59.896762 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Feb 13 20:25:59.904119 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Feb 13 20:26:00.249100 systemd-fsck[579]: ROOT: clean, 252/7326000 files, 483132/7359488 blocks Feb 13 20:25:59.911162 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Feb 13 20:26:00.267732 sh[577]: Success Feb 13 20:25:59.923933 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Feb 13 20:25:59.933301 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 13 20:25:59.933407 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Feb 13 20:25:59.940631 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Feb 13 20:25:59.947611 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 20:25:59.953346 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 20:25:59.959068 systemd[1]: Reached target basic.target - Basic System. Feb 13 20:25:59.970084 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Feb 13 20:25:59.986973 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Feb 13 20:26:00.017669 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Feb 13 20:26:00.037208 systemd[1]: Mounting sysroot.mount - /sysroot... Feb 13 20:26:00.071849 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Feb 13 20:26:00.087073 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Feb 13 20:26:00.092675 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Feb 13 20:26:00.112590 systemd[1]: Mounted sysroot.mount - /sysroot. Feb 13 20:26:00.117422 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Feb 13 20:26:00.125336 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 20:26:00.200102 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 20:26:00.240953 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Feb 13 20:26:00.269048 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Feb 13 20:26:00.283941 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Feb 13 20:26:00.296982 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Feb 13 20:26:00.702119 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Feb 13 20:26:00.719169 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Feb 13 20:26:00.733688 initrd-setup-root-after-ignition[965]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 20:26:00.742146 initrd-setup-root-after-ignition[961]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 20:26:00.742146 initrd-setup-root-after-ignition[961]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Feb 13 20:26:00.734651 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 20:26:00.749526 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Feb 13 20:26:00.767039 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Feb 13 20:26:00.819663 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 13 20:26:00.819816 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Feb 13 20:26:00.832315 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Feb 13 20:26:00.844626 systemd[1]: Reached target initrd.target - Initrd Default Target. Feb 13 20:26:00.855993 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Feb 13 20:26:00.879053 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Feb 13 20:26:00.891116 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 20:26:00.904055 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Feb 13 20:26:00.924022 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 20:26:00.931212 systemd[1]: Stopped target timers.target - Timer Units. Feb 13 20:26:00.943179 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 13 20:26:00.943302 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 20:26:00.960371 systemd[1]: Stopped target initrd.target - Initrd Default Target. Feb 13 20:26:00.972878 systemd[1]: Stopped target basic.target - Basic System. Feb 13 20:26:00.983885 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Feb 13 20:26:00.995755 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Feb 13 20:26:01.009839 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Feb 13 20:26:01.023366 systemd[1]: Stopped target paths.target - Path Units. Feb 13 20:26:01.034231 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Feb 13 20:26:01.044449 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 20:26:01.056590 systemd[1]: Stopped target slices.target - Slice Units. Feb 13 20:26:01.068989 systemd[1]: Stopped target sockets.target - Socket Units. Feb 13 20:26:01.079471 systemd[1]: Stopped target sysinit.target - System Initialization. Feb 13 20:26:01.090100 systemd[1]: Stopped target local-fs.target - Local File Systems. Feb 13 20:26:01.100972 systemd[1]: Stopped target swap.target - Swaps. Feb 13 20:26:01.110823 systemd[1]: iscsid.socket: Deactivated successfully. Feb 13 20:26:01.110955 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 20:26:01.120551 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 13 20:26:01.120681 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 20:26:01.130995 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 13 20:26:01.131147 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Feb 13 20:26:01.146380 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Feb 13 20:26:01.157847 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 13 20:26:01.157958 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 20:26:01.170303 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 20:26:01.182254 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Feb 13 20:26:01.185819 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 20:26:01.195574 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 13 20:26:01.195743 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Feb 13 20:26:01.216736 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Feb 13 20:26:01.216938 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Feb 13 20:26:01.223485 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 13 20:26:01.223649 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 20:26:01.238893 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 13 20:26:01.239080 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Feb 13 20:26:01.249585 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 13 20:26:01.249734 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 20:26:01.264394 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 13 20:26:01.264535 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Feb 13 20:26:01.275537 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 13 20:26:01.275678 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Feb 13 20:26:01.287634 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Feb 13 20:26:01.287811 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 20:26:01.300312 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 13 20:26:01.300465 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 20:26:01.312386 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 13 20:26:01.312527 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 20:26:01.333248 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 20:26:01.348734 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 13 20:26:01.348862 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Feb 13 20:26:01.362983 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 13 20:26:01.363386 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 20:26:01.375522 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 13 20:26:01.375570 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Feb 13 20:26:01.387680 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 13 20:26:01.387718 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 20:26:01.398794 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 13 20:26:01.398851 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Feb 13 20:26:01.416246 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 13 20:26:01.416298 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Feb 13 20:26:01.433535 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 20:26:01.433591 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 20:26:01.471044 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Feb 13 20:26:01.487345 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 13 20:26:01.624524 systemd-journald[212]: Received SIGTERM from PID 1 (systemd). Feb 13 20:26:01.487418 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 20:26:01.499545 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 20:26:01.499601 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 20:26:01.513220 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 13 20:26:01.513330 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Feb 13 20:26:01.525578 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Feb 13 20:26:01.556057 systemd[1]: Starting initrd-switch-root.service - Switch Root... Feb 13 20:26:01.575353 systemd[1]: Switching root. Feb 13 20:26:01.658705 systemd-journald[212]: Journal stopped Feb 13 20:26:02.939450 kernel: SELinux: policy capability network_peer_controls=1 Feb 13 20:26:02.939474 kernel: SELinux: policy capability open_perms=1 Feb 13 20:26:02.939484 kernel: SELinux: policy capability extended_socket_class=1 Feb 13 20:26:02.939491 kernel: SELinux: policy capability always_check_network=0 Feb 13 20:26:02.939500 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 13 20:26:02.939508 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 13 20:26:02.939516 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 13 20:26:02.939524 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 13 20:26:02.939532 kernel: audit: type=1403 audit(1739478361.753:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 13 20:26:02.939542 systemd[1]: Successfully loaded SELinux policy in 65.838ms. Feb 13 20:26:02.939553 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.094ms. Feb 13 20:26:02.939563 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 20:26:02.939571 systemd[1]: Detected virtualization microsoft. Feb 13 20:26:02.939579 systemd[1]: Detected architecture arm64. Feb 13 20:26:02.939588 systemd[1]: Hostname set to . Feb 13 20:26:02.939603 zram_generator::config[1007]: No configuration found. Feb 13 20:26:02.939613 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 13 20:26:02.939621 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Feb 13 20:26:02.939630 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 13 20:26:02.939639 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Feb 13 20:26:02.939648 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Feb 13 20:26:02.939657 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Feb 13 20:26:02.939667 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Feb 13 20:26:02.939676 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Feb 13 20:26:02.939686 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Feb 13 20:26:02.939695 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Feb 13 20:26:02.939703 systemd[1]: Created slice user.slice - User and Session Slice. Feb 13 20:26:02.939712 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 20:26:02.939721 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 20:26:02.939731 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Feb 13 20:26:02.939740 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Feb 13 20:26:02.939749 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Feb 13 20:26:02.939758 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 20:26:02.939767 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Feb 13 20:26:02.939776 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 20:26:02.939801 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Feb 13 20:26:02.939813 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Feb 13 20:26:02.939823 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Feb 13 20:26:02.939833 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Feb 13 20:26:02.939842 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 20:26:02.939853 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 20:26:02.939862 systemd[1]: Reached target slices.target - Slice Units. Feb 13 20:26:02.939871 systemd[1]: Reached target swap.target - Swaps. Feb 13 20:26:02.939881 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Feb 13 20:26:02.939890 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Feb 13 20:26:02.939901 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 20:26:02.939910 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 20:26:02.939919 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 20:26:02.939929 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Feb 13 20:26:02.939937 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Feb 13 20:26:02.939950 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Feb 13 20:26:02.939959 systemd[1]: Mounting media.mount - External Media Directory... Feb 13 20:26:02.939969 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Feb 13 20:26:02.939978 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Feb 13 20:26:02.939987 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Feb 13 20:26:02.939997 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 13 20:26:02.940006 systemd[1]: Reached target machines.target - Containers. Feb 13 20:26:02.940019 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Feb 13 20:26:02.940029 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 20:26:02.940038 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 20:26:02.940047 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Feb 13 20:26:02.940056 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 20:26:02.940066 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 20:26:02.940075 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 20:26:02.940084 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Feb 13 20:26:02.940093 kernel: ACPI: bus type drm_connector registered Feb 13 20:26:02.940103 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 20:26:02.940112 kernel: fuse: init (API version 7.39) Feb 13 20:26:02.940121 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 13 20:26:02.940130 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 13 20:26:02.940139 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Feb 13 20:26:02.940148 kernel: loop: module loaded Feb 13 20:26:02.940157 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 13 20:26:02.940166 systemd[1]: Stopped systemd-fsck-usr.service. Feb 13 20:26:02.940175 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 20:26:02.940186 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 20:26:02.940210 systemd-journald[1107]: Collecting audit messages is disabled. Feb 13 20:26:02.940231 systemd-journald[1107]: Journal started Feb 13 20:26:02.940426 systemd-journald[1107]: Runtime Journal (/run/log/journal/c071c84742cb4f5ebdb89f2466e72629) is 8.0M, max 78.5M, 70.5M free. Feb 13 20:26:02.103039 systemd[1]: Queued start job for default target multi-user.target. Feb 13 20:26:02.120540 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Feb 13 20:26:02.120957 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 13 20:26:02.122076 systemd[1]: systemd-journald.service: Consumed 1.602s CPU time. Feb 13 20:26:02.955392 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Feb 13 20:26:02.971295 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Feb 13 20:26:02.985506 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 20:26:02.986057 systemd[1]: verity-setup.service: Deactivated successfully. Feb 13 20:26:02.996264 systemd[1]: Stopped verity-setup.service. Feb 13 20:26:03.014807 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 20:26:03.013537 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Feb 13 20:26:03.019570 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Feb 13 20:26:03.027429 systemd[1]: Mounted media.mount - External Media Directory. Feb 13 20:26:03.033105 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Feb 13 20:26:03.039270 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Feb 13 20:26:03.045721 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Feb 13 20:26:03.051323 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Feb 13 20:26:03.058252 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 20:26:03.066452 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 13 20:26:03.066606 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Feb 13 20:26:03.073368 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 20:26:03.073500 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 20:26:03.080341 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 20:26:03.080484 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 20:26:03.086735 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 20:26:03.087009 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 20:26:03.094297 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 13 20:26:03.094442 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Feb 13 20:26:03.100740 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 20:26:03.101028 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 20:26:03.107700 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 20:26:03.115903 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Feb 13 20:26:03.123360 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Feb 13 20:26:03.131621 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 20:26:03.153888 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Feb 13 20:26:03.163730 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Feb 13 20:26:03.170073 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 13 20:26:03.170117 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 20:26:03.177135 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Feb 13 20:26:03.185054 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Feb 13 20:26:03.194021 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Feb 13 20:26:03.200000 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 20:26:03.204005 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Feb 13 20:26:03.213955 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Feb 13 20:26:03.225714 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 20:26:03.227031 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Feb 13 20:26:03.233875 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 20:26:03.237972 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 20:26:03.245343 systemd-journald[1107]: Time spent on flushing to /var/log/journal/c071c84742cb4f5ebdb89f2466e72629 is 161.967ms for 668 entries. Feb 13 20:26:03.245343 systemd-journald[1107]: System Journal (/var/log/journal/c071c84742cb4f5ebdb89f2466e72629) is 13.3M, max 2.6G, 2.6G free. Feb 13 20:26:03.551196 systemd-journald[1107]: Received client request to flush runtime journal. Feb 13 20:26:03.551260 systemd-journald[1107]: /var/log/journal/c071c84742cb4f5ebdb89f2466e72629/system.journal: Journal file uses a different sequence number ID, rotating. Feb 13 20:26:03.551284 systemd-journald[1107]: Rotating system journal. Feb 13 20:26:03.551307 kernel: loop0: detected capacity change from 0 to 113536 Feb 13 20:26:03.551329 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Feb 13 20:26:03.551346 kernel: loop1: detected capacity change from 0 to 28720 Feb 13 20:26:03.551362 kernel: loop2: detected capacity change from 0 to 116808 Feb 13 20:26:03.551377 kernel: loop3: detected capacity change from 0 to 113536 Feb 13 20:26:03.261097 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Feb 13 20:26:03.294265 systemd[1]: Starting systemd-sysusers.service - Create System Users... Feb 13 20:26:03.309197 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Feb 13 20:26:03.320180 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Feb 13 20:26:03.327366 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Feb 13 20:26:03.357086 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Feb 13 20:26:03.370039 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Feb 13 20:26:03.378549 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 20:26:03.386304 systemd[1]: Finished systemd-sysusers.service - Create System Users. Feb 13 20:26:03.405362 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Feb 13 20:26:03.405488 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Feb 13 20:26:03.412224 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 20:26:03.423898 udevadm[1142]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Feb 13 20:26:03.451290 systemd-tmpfiles[1151]: ACLs are not supported, ignoring. Feb 13 20:26:03.451300 systemd-tmpfiles[1151]: ACLs are not supported, ignoring. Feb 13 20:26:03.455357 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 20:26:03.558846 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Feb 13 20:26:03.577810 kernel: loop4: detected capacity change from 0 to 28720 Feb 13 20:26:03.585813 kernel: loop5: detected capacity change from 0 to 116808 Feb 13 20:26:03.594858 (sd-merge)[1159]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Feb 13 20:26:03.595465 (sd-merge)[1159]: Merged extensions into '/usr'. Feb 13 20:26:03.602021 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Feb 13 20:26:03.619472 systemd[1]: Starting ensure-sysext.service... Feb 13 20:26:03.628885 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 20:26:03.642094 systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Feb 13 20:26:03.658452 systemd[1]: Reloading requested from client PID 1166 ('systemctl') (unit ensure-sysext.service)... Feb 13 20:26:03.658485 systemd[1]: Reloading... Feb 13 20:26:03.671481 systemd-tmpfiles[1167]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 13 20:26:03.672598 systemd-tmpfiles[1167]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Feb 13 20:26:03.675257 systemd-tmpfiles[1167]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 13 20:26:03.675837 systemd-tmpfiles[1167]: ACLs are not supported, ignoring. Feb 13 20:26:03.675891 systemd-tmpfiles[1167]: ACLs are not supported, ignoring. Feb 13 20:26:03.692360 systemd-tmpfiles[1167]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 20:26:03.692372 systemd-tmpfiles[1167]: Skipping /boot Feb 13 20:26:03.734099 ldconfig[1133]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 13 20:26:03.740871 systemd-tmpfiles[1167]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 20:26:03.741020 systemd-tmpfiles[1167]: Skipping /boot Feb 13 20:26:03.756839 zram_generator::config[1194]: No configuration found. Feb 13 20:26:03.867608 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 20:26:03.957639 systemd[1]: Reloading finished in 298 ms. Feb 13 20:26:03.983542 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Feb 13 20:26:04.001364 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 20:26:04.027168 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 20:26:04.038125 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Feb 13 20:26:04.056196 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Feb 13 20:26:04.073119 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 20:26:04.091091 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Feb 13 20:26:04.097605 augenrules[1253]: /sbin/augenrules: No change Feb 13 20:26:04.104461 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 20:26:04.107119 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 20:26:04.114989 augenrules[1273]: No rules Feb 13 20:26:04.117087 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 20:26:04.128039 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 20:26:04.134361 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 20:26:04.134502 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Feb 13 20:26:04.135682 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 20:26:04.137835 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 20:26:04.149450 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Feb 13 20:26:04.163418 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 20:26:04.163551 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 20:26:04.183466 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 20:26:04.183633 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 20:26:04.190728 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Feb 13 20:26:04.198190 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Feb 13 20:26:04.205971 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 20:26:04.206102 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 20:26:04.217758 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Feb 13 20:26:04.227369 systemd[1]: Expecting device dev-ptp_hyperv.device - /dev/ptp_hyperv... Feb 13 20:26:04.238128 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 20:26:04.243239 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 20:26:04.244995 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 20:26:04.261239 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 20:26:04.269324 augenrules[1287]: /sbin/augenrules: No change Feb 13 20:26:04.273939 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 20:26:04.280565 augenrules[1307]: No rules Feb 13 20:26:04.282378 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 20:26:04.292971 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 20:26:04.293032 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Feb 13 20:26:04.293083 systemd[1]: Reached target time-set.target - System Time Set. Feb 13 20:26:04.307028 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 20:26:04.320721 systemd[1]: Starting systemd-update-done.service - Update is Completed... Feb 13 20:26:04.333261 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Feb 13 20:26:04.342130 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 13 20:26:04.344821 systemd[1]: Finished ensure-sysext.service. Feb 13 20:26:04.352458 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 20:26:04.352633 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 20:26:04.361556 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 20:26:04.361701 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 20:26:04.372611 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 20:26:04.372761 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 20:26:04.382386 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 20:26:04.383543 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 20:26:04.390768 systemd-udevd[1312]: Using default interface naming scheme 'v255'. Feb 13 20:26:04.393694 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 20:26:04.393878 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 20:26:04.401392 systemd[1]: Finished systemd-update-done.service - Update is Completed. Feb 13 20:26:04.414804 systemd[1]: Started systemd-userdbd.service - User Database Manager. Feb 13 20:26:04.428529 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 20:26:04.430378 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 20:26:04.441311 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 20:26:04.490799 python[1234]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Feb 13 20:26:04.490799 python[1234]: Successfully set the firewall rules Feb 13 20:26:04.517864 systemd-resolved[1263]: Positive Trust Anchors: Feb 13 20:26:04.517887 systemd-resolved[1263]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 20:26:04.517919 systemd-resolved[1263]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 20:26:04.524775 systemd-resolved[1263]: Using system hostname 'ci-4152.2.1-a-36b9c9bc0a'. Feb 13 20:26:04.535289 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 20:26:04.545572 systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Feb 13 20:26:04.559679 systemd[1]: Reached target network-pre.target - Preparation for Network. Feb 13 20:26:04.572875 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 20:26:04.602801 kernel: mousedev: PS/2 mouse device common for all mice Feb 13 20:26:04.605237 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 20:26:04.617162 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Feb 13 20:26:04.655929 kernel: hv_vmbus: registering driver hv_balloon Feb 13 20:26:04.656023 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Feb 13 20:26:04.660836 kernel: hv_balloon: Memory hot add disabled on ARM64 Feb 13 20:26:04.678016 systemd-networkd[1358]: lo: Link UP Feb 13 20:26:04.678025 systemd-networkd[1358]: lo: Gained carrier Feb 13 20:26:04.681596 systemd-networkd[1358]: Enumeration completed Feb 13 20:26:04.682736 systemd-networkd[1358]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 20:26:04.682740 systemd-networkd[1358]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 20:26:04.683245 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 20:26:04.697046 kernel: hv_vmbus: registering driver hyperv_fb Feb 13 20:26:04.697132 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Feb 13 20:26:04.698770 systemd[1]: Reached target network.target - Network. Feb 13 20:26:04.710991 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Feb 13 20:26:04.721087 kernel: Console: switching to colour dummy device 80x25 Feb 13 20:26:04.723567 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Feb 13 20:26:04.737510 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 20:26:04.740903 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. Feb 13 20:26:04.752159 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 20:26:04.765207 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 20:26:04.766822 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 20:26:04.780876 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 39 scanned by (udev-worker) (1342) Feb 13 20:26:04.791907 kernel: mlx5_core febc:00:02.0 enP65212s1: Link up Feb 13 20:26:04.793143 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 20:26:04.814440 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 20:26:04.814659 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 20:26:04.836065 kernel: hv_netvsc 00224876-ad2c-0022-4876-ad2c00224876 eth0: Data path switched to VF: enP65212s1 Feb 13 20:26:04.836813 systemd-networkd[1358]: enP65212s1: Link UP Feb 13 20:26:04.836939 systemd-networkd[1358]: eth0: Link UP Feb 13 20:26:04.837043 systemd-networkd[1358]: eth0: Gained carrier Feb 13 20:26:04.837080 systemd-networkd[1358]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 20:26:04.841495 systemd-networkd[1358]: enP65212s1: Gained carrier Feb 13 20:26:04.841704 systemd-networkd[1358]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 20:26:04.848892 systemd-networkd[1358]: eth0: DHCPv4 address 10.200.20.10/24, gateway 10.200.20.1 acquired from 168.63.129.16 Feb 13 20:26:04.849713 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 20:26:04.878529 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 20:26:04.902155 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Feb 13 20:26:04.910813 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Feb 13 20:26:04.924669 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Feb 13 20:26:04.937967 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Feb 13 20:26:04.941817 lvm[1440]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 20:26:04.945407 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 20:26:04.959173 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Feb 13 20:26:04.968095 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 20:26:04.974204 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 20:26:04.980150 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Feb 13 20:26:04.987002 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Feb 13 20:26:04.994194 systemd[1]: Started logrotate.timer - Daily rotation of log files. Feb 13 20:26:05.000092 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Feb 13 20:26:05.007165 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Feb 13 20:26:05.013993 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 13 20:26:05.014024 systemd[1]: Reached target paths.target - Path Units. Feb 13 20:26:05.019270 systemd[1]: Reached target timers.target - Timer Units. Feb 13 20:26:05.025071 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Feb 13 20:26:05.032460 systemd[1]: Starting docker.socket - Docker Socket for the API... Feb 13 20:26:05.042427 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Feb 13 20:26:05.049560 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Feb 13 20:26:05.056947 systemd[1]: Listening on docker.socket - Docker Socket for the API. Feb 13 20:26:05.061070 lvm[1448]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 20:26:05.063503 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 20:26:05.071058 systemd[1]: Reached target basic.target - Basic System. Feb 13 20:26:05.076735 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Feb 13 20:26:05.076763 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Feb 13 20:26:05.078716 systemd[1]: Starting chronyd.service - NTP client/server... Feb 13 20:26:05.088421 systemd[1]: Starting containerd.service - containerd container runtime... Feb 13 20:26:05.100010 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Feb 13 20:26:05.117854 (chronyd)[1449]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Feb 13 20:26:05.120413 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Feb 13 20:26:05.128155 chronyd[1454]: chronyd version 4.6 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Feb 13 20:26:05.132872 chronyd[1454]: Timezone right/UTC failed leap second check, ignoring Feb 13 20:26:05.134221 chronyd[1454]: Frequency 3.972 +/- 6.372 ppm read from /var/lib/chrony/chrony.drift Feb 13 20:26:05.134605 chronyd[1454]: Loaded seccomp filter (level 2) Feb 13 20:26:05.137333 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Feb 13 20:26:05.140552 jq[1458]: false Feb 13 20:26:05.145802 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Feb 13 20:26:05.151565 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Feb 13 20:26:05.151613 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Feb 13 20:26:05.155806 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Feb 13 20:26:05.162932 dbus-daemon[1452]: [system] SELinux support is enabled Feb 13 20:26:05.165893 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Feb 13 20:26:05.166354 KVP[1460]: KVP starting; pid is:1460 Feb 13 20:26:05.167779 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Feb 13 20:26:05.186143 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Feb 13 20:26:05.194832 coreos-metadata[1451]: Feb 13 20:26:05.193 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Feb 13 20:26:05.195131 extend-filesystems[1459]: Found loop3 Feb 13 20:26:05.195131 extend-filesystems[1459]: Found loop4 Feb 13 20:26:05.195131 extend-filesystems[1459]: Found loop5 Feb 13 20:26:05.195131 extend-filesystems[1459]: Found sda Feb 13 20:26:05.195131 extend-filesystems[1459]: Found sda1 Feb 13 20:26:05.195131 extend-filesystems[1459]: Found sda2 Feb 13 20:26:05.195131 extend-filesystems[1459]: Found sda3 Feb 13 20:26:05.195131 extend-filesystems[1459]: Found usr Feb 13 20:26:05.195131 extend-filesystems[1459]: Found sda4 Feb 13 20:26:05.195131 extend-filesystems[1459]: Found sda6 Feb 13 20:26:05.195131 extend-filesystems[1459]: Found sda7 Feb 13 20:26:05.195131 extend-filesystems[1459]: Found sda9 Feb 13 20:26:05.195131 extend-filesystems[1459]: Checking size of /dev/sda9 Feb 13 20:26:05.396493 kernel: hv_utils: KVP IC version 4.0 Feb 13 20:26:05.396519 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 39 scanned by (udev-worker) (1347) Feb 13 20:26:05.396544 extend-filesystems[1459]: Old size kept for /dev/sda9 Feb 13 20:26:05.196948 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Feb 13 20:26:05.411237 coreos-metadata[1451]: Feb 13 20:26:05.206 INFO Fetch successful Feb 13 20:26:05.411237 coreos-metadata[1451]: Feb 13 20:26:05.206 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Feb 13 20:26:05.411237 coreos-metadata[1451]: Feb 13 20:26:05.206 INFO Fetch successful Feb 13 20:26:05.411237 coreos-metadata[1451]: Feb 13 20:26:05.206 INFO Fetching http://168.63.129.16/machine/7745dbb7-3227-490d-9ee3-fa343bc8c742/2014511f%2D003f%2D4c90%2Daf92%2D6e256aee1ed5.%5Fci%2D4152.2.1%2Da%2D36b9c9bc0a?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Feb 13 20:26:05.411237 coreos-metadata[1451]: Feb 13 20:26:05.206 INFO Fetch successful Feb 13 20:26:05.411237 coreos-metadata[1451]: Feb 13 20:26:05.206 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Feb 13 20:26:05.411237 coreos-metadata[1451]: Feb 13 20:26:05.220 INFO Fetch successful Feb 13 20:26:05.279584 KVP[1460]: KVP LIC Version: 3.1 Feb 13 20:26:05.223101 systemd[1]: Starting systemd-logind.service - User Login Management... Feb 13 20:26:05.230705 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 13 20:26:05.231264 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 13 20:26:05.411927 update_engine[1478]: I20250213 20:26:05.300153 1478 main.cc:92] Flatcar Update Engine starting Feb 13 20:26:05.411927 update_engine[1478]: I20250213 20:26:05.311204 1478 update_check_scheduler.cc:74] Next update check in 6m57s Feb 13 20:26:05.239041 systemd[1]: Starting update-engine.service - Update Engine... Feb 13 20:26:05.412241 jq[1484]: true Feb 13 20:26:05.264078 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Feb 13 20:26:05.285104 systemd[1]: Started dbus.service - D-Bus System Message Bus. Feb 13 20:26:05.299196 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Feb 13 20:26:05.315198 systemd[1]: Started chronyd.service - NTP client/server. Feb 13 20:26:05.353395 systemd-logind[1469]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Feb 13 20:26:05.358119 systemd-logind[1469]: New seat seat0. Feb 13 20:26:05.389897 systemd[1]: Started systemd-logind.service - User Login Management. Feb 13 20:26:05.406660 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 13 20:26:05.406842 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Feb 13 20:26:05.407094 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 13 20:26:05.407220 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Feb 13 20:26:05.421534 systemd[1]: motdgen.service: Deactivated successfully. Feb 13 20:26:05.421731 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Feb 13 20:26:05.430554 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 13 20:26:05.430712 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Feb 13 20:26:05.439818 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Feb 13 20:26:05.457138 jq[1543]: false Feb 13 20:26:05.460211 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Feb 13 20:26:05.461196 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Feb 13 20:26:05.461642 (ntainerd)[1544]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Feb 13 20:26:05.476843 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Feb 13 20:26:05.494383 dbus-daemon[1452]: [system] Successfully activated service 'org.freedesktop.systemd1' Feb 13 20:26:05.503281 systemd[1]: Started update-engine.service - Update Engine. Feb 13 20:26:05.521100 systemd[1]: Starting issuegen.service - Generate /run/issue... Feb 13 20:26:05.529427 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 20:26:05.529800 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Feb 13 20:26:05.529949 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 13 20:26:05.530065 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Feb 13 20:26:05.537689 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 13 20:26:05.537817 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Feb 13 20:26:05.556026 systemd[1]: Started locksmithd.service - Cluster reboot manager. Feb 13 20:26:05.565326 systemd[1]: issuegen.service: Deactivated successfully. Feb 13 20:26:05.565530 systemd[1]: Finished issuegen.service - Generate /run/issue. Feb 13 20:26:05.580157 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Feb 13 20:26:05.596833 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Feb 13 20:26:05.602796 containerd[1544]: time="2025-02-13T20:26:05.602694079Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Feb 13 20:26:05.620234 systemd[1]: Started getty@tty1.service - Getty on tty1. Feb 13 20:26:05.628863 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Feb 13 20:26:05.637092 systemd[1]: Reached target getty.target - Login Prompts. Feb 13 20:26:05.650441 containerd[1544]: time="2025-02-13T20:26:05.650379650Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 13 20:26:05.651872 containerd[1544]: time="2025-02-13T20:26:05.651828724Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.74-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 13 20:26:05.651872 containerd[1544]: time="2025-02-13T20:26:05.651864564Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 13 20:26:05.651973 containerd[1544]: time="2025-02-13T20:26:05.651881404Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 13 20:26:05.652219 containerd[1544]: time="2025-02-13T20:26:05.652196283Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Feb 13 20:26:05.652265 containerd[1544]: time="2025-02-13T20:26:05.652222483Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Feb 13 20:26:05.652387 containerd[1544]: time="2025-02-13T20:26:05.652363122Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 20:26:05.652418 containerd[1544]: time="2025-02-13T20:26:05.652384842Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 13 20:26:05.652689 containerd[1544]: time="2025-02-13T20:26:05.652662401Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 20:26:05.652689 containerd[1544]: time="2025-02-13T20:26:05.652685121Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 13 20:26:05.652759 containerd[1544]: time="2025-02-13T20:26:05.652698681Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 20:26:05.652759 containerd[1544]: time="2025-02-13T20:26:05.652707721Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 13 20:26:05.652851 containerd[1544]: time="2025-02-13T20:26:05.652830120Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 13 20:26:05.652977 locksmithd[1568]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 13 20:26:05.653212 containerd[1544]: time="2025-02-13T20:26:05.653050319Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 13 20:26:05.653212 containerd[1544]: time="2025-02-13T20:26:05.653179279Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 20:26:05.653212 containerd[1544]: time="2025-02-13T20:26:05.653194119Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 13 20:26:05.653342 containerd[1544]: time="2025-02-13T20:26:05.653322718Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 13 20:26:05.653385 containerd[1544]: time="2025-02-13T20:26:05.653353678Z" level=info msg="metadata content store policy set" policy=shared Feb 13 20:26:05.653723 containerd[1544]: time="2025-02-13T20:26:05.653700197Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 13 20:26:05.653763 containerd[1544]: time="2025-02-13T20:26:05.653738437Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 13 20:26:05.653763 containerd[1544]: time="2025-02-13T20:26:05.653754757Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Feb 13 20:26:05.653816 containerd[1544]: time="2025-02-13T20:26:05.653776556Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Feb 13 20:26:05.653816 containerd[1544]: time="2025-02-13T20:26:05.653805476Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 13 20:26:05.653913 containerd[1544]: time="2025-02-13T20:26:05.653894436Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 13 20:26:05.654136 containerd[1544]: time="2025-02-13T20:26:05.654118355Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 13 20:26:05.654215 containerd[1544]: time="2025-02-13T20:26:05.654195755Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Feb 13 20:26:05.654291 containerd[1544]: time="2025-02-13T20:26:05.654214875Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Feb 13 20:26:05.654291 containerd[1544]: time="2025-02-13T20:26:05.654229155Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Feb 13 20:26:05.654291 containerd[1544]: time="2025-02-13T20:26:05.654242195Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 13 20:26:05.654291 containerd[1544]: time="2025-02-13T20:26:05.654254955Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 13 20:26:05.654291 containerd[1544]: time="2025-02-13T20:26:05.654267235Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 13 20:26:05.654291 containerd[1544]: time="2025-02-13T20:26:05.654280194Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 13 20:26:05.654391 containerd[1544]: time="2025-02-13T20:26:05.654293914Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 13 20:26:05.654391 containerd[1544]: time="2025-02-13T20:26:05.654308594Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 13 20:26:05.654391 containerd[1544]: time="2025-02-13T20:26:05.654320714Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 13 20:26:05.654391 containerd[1544]: time="2025-02-13T20:26:05.654333794Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 13 20:26:05.654391 containerd[1544]: time="2025-02-13T20:26:05.654355434Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 13 20:26:05.654391 containerd[1544]: time="2025-02-13T20:26:05.654368914Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 13 20:26:05.654391 containerd[1544]: time="2025-02-13T20:26:05.654381194Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 13 20:26:05.654507 containerd[1544]: time="2025-02-13T20:26:05.654394194Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 13 20:26:05.654507 containerd[1544]: time="2025-02-13T20:26:05.654406394Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 13 20:26:05.654507 containerd[1544]: time="2025-02-13T20:26:05.654426634Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 13 20:26:05.654507 containerd[1544]: time="2025-02-13T20:26:05.654439754Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 13 20:26:05.654507 containerd[1544]: time="2025-02-13T20:26:05.654451874Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 13 20:26:05.654507 containerd[1544]: time="2025-02-13T20:26:05.654464354Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Feb 13 20:26:05.654507 containerd[1544]: time="2025-02-13T20:26:05.654478834Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Feb 13 20:26:05.654507 containerd[1544]: time="2025-02-13T20:26:05.654490314Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 13 20:26:05.654507 containerd[1544]: time="2025-02-13T20:26:05.654502114Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Feb 13 20:26:05.654663 containerd[1544]: time="2025-02-13T20:26:05.654515594Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 13 20:26:05.654663 containerd[1544]: time="2025-02-13T20:26:05.654532313Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Feb 13 20:26:05.654663 containerd[1544]: time="2025-02-13T20:26:05.654554473Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Feb 13 20:26:05.654663 containerd[1544]: time="2025-02-13T20:26:05.654567753Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 13 20:26:05.654663 containerd[1544]: time="2025-02-13T20:26:05.654578553Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 13 20:26:05.654663 containerd[1544]: time="2025-02-13T20:26:05.654637993Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 13 20:26:05.654663 containerd[1544]: time="2025-02-13T20:26:05.654654913Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Feb 13 20:26:05.654796 containerd[1544]: time="2025-02-13T20:26:05.654665433Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 13 20:26:05.654796 containerd[1544]: time="2025-02-13T20:26:05.654676953Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Feb 13 20:26:05.654796 containerd[1544]: time="2025-02-13T20:26:05.654686793Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 13 20:26:05.654796 containerd[1544]: time="2025-02-13T20:26:05.654698193Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Feb 13 20:26:05.654796 containerd[1544]: time="2025-02-13T20:26:05.654707153Z" level=info msg="NRI interface is disabled by configuration." Feb 13 20:26:05.654796 containerd[1544]: time="2025-02-13T20:26:05.654716713Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 13 20:26:05.655045 containerd[1544]: time="2025-02-13T20:26:05.654982752Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 13 20:26:05.655045 containerd[1544]: time="2025-02-13T20:26:05.655033191Z" level=info msg="Connect containerd service" Feb 13 20:26:05.655182 containerd[1544]: time="2025-02-13T20:26:05.655067191Z" level=info msg="using legacy CRI server" Feb 13 20:26:05.655182 containerd[1544]: time="2025-02-13T20:26:05.655075071Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Feb 13 20:26:05.655224 containerd[1544]: time="2025-02-13T20:26:05.655184951Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 13 20:26:05.655650 containerd[1544]: time="2025-02-13T20:26:05.655621589Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 13 20:26:05.657110 containerd[1544]: time="2025-02-13T20:26:05.655790628Z" level=info msg="Start subscribing containerd event" Feb 13 20:26:05.657110 containerd[1544]: time="2025-02-13T20:26:05.656204067Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 13 20:26:05.657110 containerd[1544]: time="2025-02-13T20:26:05.656262387Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 13 20:26:05.657110 containerd[1544]: time="2025-02-13T20:26:05.656213027Z" level=info msg="Start recovering state" Feb 13 20:26:05.657110 containerd[1544]: time="2025-02-13T20:26:05.656541585Z" level=info msg="Start event monitor" Feb 13 20:26:05.657110 containerd[1544]: time="2025-02-13T20:26:05.656552785Z" level=info msg="Start snapshots syncer" Feb 13 20:26:05.657110 containerd[1544]: time="2025-02-13T20:26:05.656567465Z" level=info msg="Start cni network conf syncer for default" Feb 13 20:26:05.657110 containerd[1544]: time="2025-02-13T20:26:05.656577705Z" level=info msg="Start streaming server" Feb 13 20:26:05.657110 containerd[1544]: time="2025-02-13T20:26:05.656650665Z" level=info msg="containerd successfully booted in 0.056508s" Feb 13 20:26:05.657211 systemd[1]: Started containerd.service - containerd container runtime. Feb 13 20:26:05.873627 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Feb 13 20:26:05.886026 systemd[1]: Started sshd@0-10.200.20.10:22-10.200.16.10:40546.service - OpenSSH per-connection server daemon (10.200.16.10:40546). Feb 13 20:26:06.199935 systemd-networkd[1358]: enP65212s1: Gained IPv6LL Feb 13 20:26:06.321217 sshd[1583]: Accepted publickey for core from 10.200.16.10 port 40546 ssh2: RSA SHA256:Uyry5AOEkDSKI8wAKSX8WyKxQI2uk7A1PAeXpcSdsWI Feb 13 20:26:06.323073 sshd-session[1583]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 20:26:06.330521 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Feb 13 20:26:06.343048 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Feb 13 20:26:06.352854 systemd-logind[1469]: New session 1 of user core. Feb 13 20:26:06.357870 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Feb 13 20:26:06.372661 systemd[1]: Starting user@500.service - User Manager for UID 500... Feb 13 20:26:06.381103 (systemd)[1587]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 13 20:26:06.490027 systemd[1587]: Queued start job for default target default.target. Feb 13 20:26:06.501820 systemd[1587]: Created slice app.slice - User Application Slice. Feb 13 20:26:06.501850 systemd[1587]: Reached target paths.target - Paths. Feb 13 20:26:06.501862 systemd[1587]: Reached target timers.target - Timers. Feb 13 20:26:06.503120 systemd[1587]: Starting dbus.socket - D-Bus User Message Bus Socket... Feb 13 20:26:06.513491 systemd[1587]: Listening on dbus.socket - D-Bus User Message Bus Socket. Feb 13 20:26:06.514546 systemd[1587]: Reached target sockets.target - Sockets. Feb 13 20:26:06.514643 systemd[1587]: Reached target basic.target - Basic System. Feb 13 20:26:06.514755 systemd[1587]: Reached target default.target - Main User Target. Feb 13 20:26:06.514821 systemd[1]: Started user@500.service - User Manager for UID 500. Feb 13 20:26:06.514942 systemd[1587]: Startup finished in 127ms. Feb 13 20:26:06.529008 systemd[1]: Started session-1.scope - Session 1 of User core. Feb 13 20:26:06.583935 systemd-networkd[1358]: eth0: Gained IPv6LL Feb 13 20:26:06.586335 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Feb 13 20:26:06.594087 systemd[1]: Reached target network-online.target - Network is Online. Feb 13 20:26:06.606104 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Feb 13 20:26:06.614771 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Feb 13 20:26:06.634526 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Feb 13 20:26:06.641734 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Feb 13 20:26:06.649298 systemd[1]: Reached target multi-user.target - Multi-User System. Feb 13 20:26:06.656767 systemd[1]: Startup finished in 696ms (kernel) + 3.911s (initrd) + 4.968s (userspace) = 9.575s. Feb 13 20:26:06.687445 login[1573]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Feb 13 20:26:06.709861 systemd-logind[1469]: New session 2 of user core. Feb 13 20:26:06.715001 systemd[1]: Started session-2.scope - Session 2 of User core. Feb 13 20:26:06.724474 login[1574]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Feb 13 20:26:06.739942 systemd-logind[1469]: New session 3 of user core. Feb 13 20:26:06.746059 systemd[1]: Started session-3.scope - Session 3 of User core. Feb 13 20:26:06.843765 waagent[1607]: 2025-02-13T20:26:06.843659Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Feb 13 20:26:06.844219 waagent[1607]: 2025-02-13T20:26:06.844160Z INFO Daemon Daemon OS: flatcar 4152.2.1 Feb 13 20:26:06.844291 waagent[1607]: 2025-02-13T20:26:06.844259Z INFO Daemon Daemon Python: 3.11.10 Feb 13 20:26:06.844460 waagent[1607]: 2025-02-13T20:26:06.844421Z INFO Daemon Daemon Run daemon Feb 13 20:26:06.844627 waagent[1607]: 2025-02-13T20:26:06.844591Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4152.2.1' Feb 13 20:26:06.844701 waagent[1607]: 2025-02-13T20:26:06.844670Z INFO Daemon Daemon Using waagent for provisioning Feb 13 20:26:06.844943 waagent[1607]: 2025-02-13T20:26:06.844903Z INFO Daemon Daemon Activate resource disk Feb 13 20:26:06.845029 waagent[1607]: 2025-02-13T20:26:06.844997Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Feb 13 20:26:06.848834 waagent[1607]: 2025-02-13T20:26:06.848749Z INFO Daemon Daemon Found device: None Feb 13 20:26:06.848947 waagent[1607]: 2025-02-13T20:26:06.848912Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Feb 13 20:26:06.849018 waagent[1607]: 2025-02-13T20:26:06.848988Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Feb 13 20:26:06.849648 waagent[1607]: 2025-02-13T20:26:06.849597Z INFO Daemon Daemon Clean protocol and wireserver endpoint Feb 13 20:26:06.850224 waagent[1607]: 2025-02-13T20:26:06.850191Z INFO Daemon Daemon Provisioning already completed, skipping. Feb 13 20:26:06.850326 waagent[1607]: 2025-02-13T20:26:06.850293Z INFO Daemon Daemon Detect protocol endpoint Feb 13 20:26:06.850379 waagent[1607]: 2025-02-13T20:26:06.850353Z INFO Daemon Daemon Clean protocol and wireserver endpoint Feb 13 20:26:06.850448 waagent[1607]: 2025-02-13T20:26:06.850420Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Feb 13 20:26:06.850499 waagent[1607]: 2025-02-13T20:26:06.850473Z INFO Daemon Daemon Test for route to 168.63.129.16 Feb 13 20:26:06.850666 waagent[1607]: 2025-02-13T20:26:06.850632Z INFO Daemon Daemon Route to 168.63.129.16 exists Feb 13 20:26:06.850726 waagent[1607]: 2025-02-13T20:26:06.850699Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Feb 13 20:26:06.867752 waagent[1607]: 2025-02-13T20:26:06.867672Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Feb 13 20:26:06.868063 waagent[1607]: 2025-02-13T20:26:06.868035Z INFO Daemon Daemon Wire protocol version:2012-11-30 Feb 13 20:26:06.868120 waagent[1607]: 2025-02-13T20:26:06.868094Z INFO Daemon Daemon Server preferred version:2015-04-05 Feb 13 20:26:06.892472 systemd[1]: Started sshd@1-10.200.20.10:22-10.200.16.10:40552.service - OpenSSH per-connection server daemon (10.200.16.10:40552). Feb 13 20:26:06.938189 waagent[1607]: 2025-02-13T20:26:06.938076Z INFO Daemon Daemon Initializing goal state during protocol detection Feb 13 20:26:06.938290 waagent[1607]: 2025-02-13T20:26:06.938256Z INFO Daemon Daemon Forcing an update of the goal state. Feb 13 20:26:06.942083 waagent[1607]: 2025-02-13T20:26:06.942017Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Feb 13 20:26:06.951913 waagent[1607]: 2025-02-13T20:26:06.951863Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.159 Feb 13 20:26:06.952484 waagent[1607]: 2025-02-13T20:26:06.952436Z INFO Daemon Feb 13 20:26:06.952559 waagent[1607]: 2025-02-13T20:26:06.952529Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 4232c2e3-b77e-40f2-b72f-fb4b5121b8e8 eTag: 6215698196079725692 source: Fabric] Feb 13 20:26:06.952901 waagent[1607]: 2025-02-13T20:26:06.952855Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Feb 13 20:26:06.953717 waagent[1607]: 2025-02-13T20:26:06.953662Z INFO Daemon Feb 13 20:26:06.953782 waagent[1607]: 2025-02-13T20:26:06.953752Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Feb 13 20:26:06.961351 waagent[1607]: 2025-02-13T20:26:06.961308Z INFO Daemon Daemon Downloading artifacts profile blob Feb 13 20:26:07.045707 waagent[1607]: 2025-02-13T20:26:07.045545Z INFO Daemon Downloaded certificate {'thumbprint': 'E723179DC55B029C46B66BE744A578C287B418B6', 'hasPrivateKey': True} Feb 13 20:26:07.046414 waagent[1607]: 2025-02-13T20:26:07.046052Z INFO Daemon Downloaded certificate {'thumbprint': '6FE459C923A3F20C84542A57E478C775B846823E', 'hasPrivateKey': False} Feb 13 20:26:07.046496 waagent[1607]: 2025-02-13T20:26:07.046448Z INFO Daemon Fetch goal state completed Feb 13 20:26:07.058318 waagent[1607]: 2025-02-13T20:26:07.058258Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Feb 13 20:26:07.058524 waagent[1607]: 2025-02-13T20:26:07.058484Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Feb 13 20:26:07.193854 waagent[1649]: 2025-02-13T20:26:07.193310Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Feb 13 20:26:07.193854 waagent[1649]: 2025-02-13T20:26:07.193468Z INFO ExtHandler ExtHandler OS: flatcar 4152.2.1 Feb 13 20:26:07.193854 waagent[1649]: 2025-02-13T20:26:07.193519Z INFO ExtHandler ExtHandler Python: 3.11.10 Feb 13 20:26:07.199934 waagent[1649]: 2025-02-13T20:26:07.199858Z INFO ExtHandler ExtHandler Distro: flatcar-4152.2.1; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.10; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Feb 13 20:26:07.200248 waagent[1649]: 2025-02-13T20:26:07.200211Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 20:26:07.200369 waagent[1649]: 2025-02-13T20:26:07.200340Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 20:26:07.208855 waagent[1649]: 2025-02-13T20:26:07.208744Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Feb 13 20:26:07.215243 waagent[1649]: 2025-02-13T20:26:07.215196Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159 Feb 13 20:26:07.215923 waagent[1649]: 2025-02-13T20:26:07.215883Z INFO ExtHandler Feb 13 20:26:07.216810 waagent[1649]: 2025-02-13T20:26:07.216051Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: f44a9c93-bbb5-416b-9011-27656df5fcec eTag: 6215698196079725692 source: Fabric] Feb 13 20:26:07.216810 waagent[1649]: 2025-02-13T20:26:07.216340Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Feb 13 20:26:07.217073 waagent[1649]: 2025-02-13T20:26:07.217031Z INFO ExtHandler Feb 13 20:26:07.217197 waagent[1649]: 2025-02-13T20:26:07.217169Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Feb 13 20:26:07.221078 waagent[1649]: 2025-02-13T20:26:07.221043Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Feb 13 20:26:07.293573 waagent[1649]: 2025-02-13T20:26:07.293487Z INFO ExtHandler Downloaded certificate {'thumbprint': 'E723179DC55B029C46B66BE744A578C287B418B6', 'hasPrivateKey': True} Feb 13 20:26:07.294184 waagent[1649]: 2025-02-13T20:26:07.294143Z INFO ExtHandler Downloaded certificate {'thumbprint': '6FE459C923A3F20C84542A57E478C775B846823E', 'hasPrivateKey': False} Feb 13 20:26:07.294843 waagent[1649]: 2025-02-13T20:26:07.294756Z INFO ExtHandler Fetch goal state completed Feb 13 20:26:07.309336 waagent[1649]: 2025-02-13T20:26:07.309208Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1649 Feb 13 20:26:07.310058 waagent[1649]: 2025-02-13T20:26:07.309992Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Feb 13 20:26:07.311601 waagent[1649]: 2025-02-13T20:26:07.311544Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4152.2.1', '', 'Flatcar Container Linux by Kinvolk'] Feb 13 20:26:07.312071 waagent[1649]: 2025-02-13T20:26:07.312025Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Feb 13 20:26:07.314012 waagent[1649]: 2025-02-13T20:26:07.313970Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Feb 13 20:26:07.314243 waagent[1649]: 2025-02-13T20:26:07.314197Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Feb 13 20:26:07.321352 waagent[1649]: 2025-02-13T20:26:07.320973Z INFO ExtHandler ExtHandler Unit file version matches with expected version: 1.3, not overwriting unit file Feb 13 20:26:07.321352 waagent[1649]: 2025-02-13T20:26:07.321099Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service already enabled. No change needed. Feb 13 20:26:07.332082 waagent[1649]: 2025-02-13T20:26:07.331964Z INFO ExtHandler ExtHandler Logs from the waagent-network-setup.service since system boot: Feb 13 20:26:07.332082 waagent[1649]: Feb 13 20:26:03 ci-4152.2.1-a-36b9c9bc0a systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Feb 13 20:26:07.332082 waagent[1649]: Feb 13 20:26:04 ci-4152.2.1-a-36b9c9bc0a python[1234]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Feb 13 20:26:07.332082 waagent[1649]: Feb 13 20:26:04 ci-4152.2.1-a-36b9c9bc0a python[1234]: Successfully set the firewall rules Feb 13 20:26:07.332082 waagent[1649]: Feb 13 20:26:04 ci-4152.2.1-a-36b9c9bc0a systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Feb 13 20:26:07.332579 waagent[1649]: 2025-02-13T20:26:07.332526Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Feb 13 20:26:07.336631 waagent[1649]: 2025-02-13T20:26:07.336543Z INFO ExtHandler ExtHandler Not setting the firewall rule to allow DNS TCP request to wireserver for a non root user since it already exists Feb 13 20:26:07.337219 waagent[1649]: 2025-02-13T20:26:07.337165Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Feb 13 20:26:07.338042 waagent[1649]: 2025-02-13T20:26:07.337951Z INFO ExtHandler ExtHandler Starting env monitor service. Feb 13 20:26:07.338649 waagent[1649]: 2025-02-13T20:26:07.338354Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Feb 13 20:26:07.338649 waagent[1649]: 2025-02-13T20:26:07.338520Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 20:26:07.338649 waagent[1649]: 2025-02-13T20:26:07.338608Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 20:26:07.339056 waagent[1649]: 2025-02-13T20:26:07.339014Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 20:26:07.339195 waagent[1649]: 2025-02-13T20:26:07.339164Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 20:26:07.339414 waagent[1649]: 2025-02-13T20:26:07.339377Z INFO EnvHandler ExtHandler Configure routes Feb 13 20:26:07.339681 waagent[1649]: 2025-02-13T20:26:07.339642Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Feb 13 20:26:07.340052 waagent[1649]: 2025-02-13T20:26:07.339914Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Feb 13 20:26:07.340052 waagent[1649]: 2025-02-13T20:26:07.340002Z INFO EnvHandler ExtHandler Gateway:None Feb 13 20:26:07.340358 waagent[1649]: 2025-02-13T20:26:07.340247Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Feb 13 20:26:07.340574 waagent[1649]: 2025-02-13T20:26:07.340505Z INFO EnvHandler ExtHandler Routes:None Feb 13 20:26:07.341069 waagent[1649]: 2025-02-13T20:26:07.340993Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Feb 13 20:26:07.341319 waagent[1649]: 2025-02-13T20:26:07.341231Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Feb 13 20:26:07.341571 waagent[1649]: 2025-02-13T20:26:07.341498Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Feb 13 20:26:07.342809 waagent[1649]: 2025-02-13T20:26:07.342557Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Feb 13 20:26:07.342809 waagent[1649]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Feb 13 20:26:07.342809 waagent[1649]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Feb 13 20:26:07.342809 waagent[1649]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Feb 13 20:26:07.342809 waagent[1649]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Feb 13 20:26:07.342809 waagent[1649]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Feb 13 20:26:07.342809 waagent[1649]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Feb 13 20:26:07.357648 waagent[1649]: 2025-02-13T20:26:07.357583Z INFO MonitorHandler ExtHandler Network interfaces: Feb 13 20:26:07.357648 waagent[1649]: Executing ['ip', '-a', '-o', 'link']: Feb 13 20:26:07.357648 waagent[1649]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Feb 13 20:26:07.357648 waagent[1649]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:76:ad:2c brd ff:ff:ff:ff:ff:ff Feb 13 20:26:07.357648 waagent[1649]: 3: enP65212s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:76:ad:2c brd ff:ff:ff:ff:ff:ff\ altname enP65212p0s2 Feb 13 20:26:07.357648 waagent[1649]: Executing ['ip', '-4', '-a', '-o', 'address']: Feb 13 20:26:07.357648 waagent[1649]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Feb 13 20:26:07.357648 waagent[1649]: 2: eth0 inet 10.200.20.10/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Feb 13 20:26:07.357648 waagent[1649]: Executing ['ip', '-6', '-a', '-o', 'address']: Feb 13 20:26:07.357648 waagent[1649]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Feb 13 20:26:07.357648 waagent[1649]: 2: eth0 inet6 fe80::222:48ff:fe76:ad2c/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Feb 13 20:26:07.357648 waagent[1649]: 3: enP65212s1 inet6 fe80::222:48ff:fe76:ad2c/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Feb 13 20:26:07.358022 waagent[1649]: 2025-02-13T20:26:07.357395Z INFO ExtHandler ExtHandler Feb 13 20:26:07.358084 waagent[1649]: 2025-02-13T20:26:07.358043Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 4a7b7dae-15e0-4350-840f-1c41f882e064 correlation 687f3298-4504-4c06-ac3c-be63b410a7d3 created: 2025-02-13T20:23:37.042236Z] Feb 13 20:26:07.361288 waagent[1649]: 2025-02-13T20:26:07.361055Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Feb 13 20:26:07.366863 waagent[1649]: 2025-02-13T20:26:07.366625Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 9 ms] Feb 13 20:26:07.378933 waagent[1649]: 2025-02-13T20:26:07.378859Z INFO EnvHandler ExtHandler Current Firewall rules: Feb 13 20:26:07.378933 waagent[1649]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 20:26:07.378933 waagent[1649]: pkts bytes target prot opt in out source destination Feb 13 20:26:07.378933 waagent[1649]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Feb 13 20:26:07.378933 waagent[1649]: pkts bytes target prot opt in out source destination Feb 13 20:26:07.378933 waagent[1649]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 20:26:07.378933 waagent[1649]: pkts bytes target prot opt in out source destination Feb 13 20:26:07.378933 waagent[1649]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Feb 13 20:26:07.378933 waagent[1649]: 123 17258 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Feb 13 20:26:07.378933 waagent[1649]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Feb 13 20:26:07.379206 waagent[1649]: 2025-02-13T20:26:07.379148Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Feb 13 20:26:07.384097 sshd[1640]: Accepted publickey for core from 10.200.16.10 port 40552 ssh2: RSA SHA256:Uyry5AOEkDSKI8wAKSX8WyKxQI2uk7A1PAeXpcSdsWI Feb 13 20:26:07.386322 sshd-session[1640]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 20:26:07.392718 systemd-logind[1469]: New session 4 of user core. Feb 13 20:26:07.399975 systemd[1]: Started session-4.scope - Session 4 of User core. Feb 13 20:26:07.401971 waagent[1649]: 2025-02-13T20:26:07.401826Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 34952570-5B79-4469-980C-192D2E3A8DAF;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Feb 13 20:26:07.748883 sshd[1688]: Connection closed by 10.200.16.10 port 40552 Feb 13 20:26:07.750384 sshd-session[1640]: pam_unix(sshd:session): session closed for user core Feb 13 20:26:07.753487 systemd[1]: sshd@1-10.200.20.10:22-10.200.16.10:40552.service: Deactivated successfully. Feb 13 20:26:07.755178 systemd[1]: session-4.scope: Deactivated successfully. Feb 13 20:26:07.757094 systemd-logind[1469]: Session 4 logged out. Waiting for processes to exit. Feb 13 20:26:07.758292 systemd-logind[1469]: Removed session 4. Feb 13 20:26:07.839241 systemd[1]: Started sshd@2-10.200.20.10:22-10.200.16.10:40566.service - OpenSSH per-connection server daemon (10.200.16.10:40566). Feb 13 20:26:08.327435 sshd[1693]: Accepted publickey for core from 10.200.16.10 port 40566 ssh2: RSA SHA256:Uyry5AOEkDSKI8wAKSX8WyKxQI2uk7A1PAeXpcSdsWI Feb 13 20:26:08.328668 sshd-session[1693]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 20:26:08.332562 systemd-logind[1469]: New session 5 of user core. Feb 13 20:26:08.339978 systemd[1]: Started session-5.scope - Session 5 of User core. Feb 13 20:26:08.688636 sshd[1695]: Connection closed by 10.200.16.10 port 40566 Feb 13 20:26:08.688155 sshd-session[1693]: pam_unix(sshd:session): session closed for user core Feb 13 20:26:08.690920 systemd[1]: sshd@2-10.200.20.10:22-10.200.16.10:40566.service: Deactivated successfully. Feb 13 20:26:08.692612 systemd[1]: session-5.scope: Deactivated successfully. Feb 13 20:26:08.693926 systemd-logind[1469]: Session 5 logged out. Waiting for processes to exit. Feb 13 20:26:08.694735 systemd-logind[1469]: Removed session 5. Feb 13 20:26:08.769118 systemd[1]: Started sshd@3-10.200.20.10:22-10.200.16.10:40568.service - OpenSSH per-connection server daemon (10.200.16.10:40568). Feb 13 20:26:09.243824 sshd[1700]: Accepted publickey for core from 10.200.16.10 port 40568 ssh2: RSA SHA256:Uyry5AOEkDSKI8wAKSX8WyKxQI2uk7A1PAeXpcSdsWI Feb 13 20:26:09.245040 sshd-session[1700]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 20:26:09.248652 systemd-logind[1469]: New session 6 of user core. Feb 13 20:26:09.255949 systemd[1]: Started session-6.scope - Session 6 of User core. Feb 13 20:26:09.600663 sshd[1702]: Connection closed by 10.200.16.10 port 40568 Feb 13 20:26:09.601220 sshd-session[1700]: pam_unix(sshd:session): session closed for user core Feb 13 20:26:09.604609 systemd[1]: sshd@3-10.200.20.10:22-10.200.16.10:40568.service: Deactivated successfully. Feb 13 20:26:09.607297 systemd[1]: session-6.scope: Deactivated successfully. Feb 13 20:26:09.608025 systemd-logind[1469]: Session 6 logged out. Waiting for processes to exit. Feb 13 20:26:09.609035 systemd-logind[1469]: Removed session 6. Feb 13 20:26:09.689086 systemd[1]: Started sshd@4-10.200.20.10:22-10.200.16.10:58484.service - OpenSSH per-connection server daemon (10.200.16.10:58484). Feb 13 20:26:10.139124 sshd[1707]: Accepted publickey for core from 10.200.16.10 port 58484 ssh2: RSA SHA256:Uyry5AOEkDSKI8wAKSX8WyKxQI2uk7A1PAeXpcSdsWI Feb 13 20:26:10.140359 sshd-session[1707]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 20:26:10.143959 systemd-logind[1469]: New session 7 of user core. Feb 13 20:26:10.151943 systemd[1]: Started session-7.scope - Session 7 of User core. Feb 13 20:26:10.399461 sudo[1710]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 13 20:26:10.399716 sudo[1710]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 20:26:10.412824 kernel: audit: type=1404 audit(1739478370.402:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Feb 13 20:26:10.416625 sudo[1710]: pam_unix(sudo:session): session closed for user root Feb 13 20:26:10.507943 sshd[1709]: Connection closed by 10.200.16.10 port 58484 Feb 13 20:26:10.508703 sshd-session[1707]: pam_unix(sshd:session): session closed for user core Feb 13 20:26:10.512255 systemd[1]: sshd@4-10.200.20.10:22-10.200.16.10:58484.service: Deactivated successfully. Feb 13 20:26:10.513810 systemd[1]: session-7.scope: Deactivated successfully. Feb 13 20:26:10.514513 systemd-logind[1469]: Session 7 logged out. Waiting for processes to exit. Feb 13 20:26:10.517404 systemd-logind[1469]: Removed session 7. Feb 13 20:26:10.589136 systemd[1]: Started sshd@5-10.200.20.10:22-10.200.16.10:58494.service - OpenSSH per-connection server daemon (10.200.16.10:58494). Feb 13 20:26:11.021423 sshd[1715]: Accepted publickey for core from 10.200.16.10 port 58494 ssh2: RSA SHA256:Uyry5AOEkDSKI8wAKSX8WyKxQI2uk7A1PAeXpcSdsWI Feb 13 20:26:11.022835 sshd-session[1715]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 20:26:11.027947 systemd-logind[1469]: New session 8 of user core. Feb 13 20:26:11.032954 systemd[1]: Started session-8.scope - Session 8 of User core. Feb 13 20:26:11.268961 sudo[1719]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 13 20:26:11.269581 sudo[1719]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 20:26:11.272402 sudo[1719]: pam_unix(sudo:session): session closed for user root Feb 13 20:26:11.277164 sudo[1718]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Feb 13 20:26:11.277414 sudo[1718]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 20:26:11.293077 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 20:26:11.303023 augenrules[1722]: /sbin/augenrules: No change Feb 13 20:26:11.308021 augenrules[1737]: No rules Feb 13 20:26:11.309044 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 20:26:11.309206 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 20:26:11.310502 sudo[1718]: pam_unix(sudo:session): session closed for user root Feb 13 20:26:11.384820 sshd[1717]: Connection closed by 10.200.16.10 port 58494 Feb 13 20:26:11.385352 sshd-session[1715]: pam_unix(sshd:session): session closed for user core Feb 13 20:26:11.388648 systemd[1]: sshd@5-10.200.20.10:22-10.200.16.10:58494.service: Deactivated successfully. Feb 13 20:26:11.390128 systemd[1]: session-8.scope: Deactivated successfully. Feb 13 20:26:11.391940 systemd-logind[1469]: Session 8 logged out. Waiting for processes to exit. Feb 13 20:26:11.392835 systemd-logind[1469]: Removed session 8. Feb 13 20:26:11.773442 systemd[1]: Started sshd@6-10.200.20.10:22-10.200.16.10:58500.service - OpenSSH per-connection server daemon (10.200.16.10:58500). Feb 13 20:26:12.228184 sshd[1745]: Accepted publickey for core from 10.200.16.10 port 58500 ssh2: RSA SHA256:Uyry5AOEkDSKI8wAKSX8WyKxQI2uk7A1PAeXpcSdsWI Feb 13 20:26:12.229374 sshd-session[1745]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 20:26:12.234134 systemd-logind[1469]: New session 9 of user core. Feb 13 20:26:12.241024 systemd[1]: Started session-9.scope - Session 9 of User core. Feb 13 20:26:12.569040 sshd[1747]: Connection closed by 10.200.16.10 port 58500 Feb 13 20:26:12.568898 sshd-session[1745]: pam_unix(sshd:session): session closed for user core Feb 13 20:26:12.572156 systemd[1]: sshd@6-10.200.20.10:22-10.200.16.10:58500.service: Deactivated successfully. Feb 13 20:26:12.573565 systemd[1]: session-9.scope: Deactivated successfully. Feb 13 20:26:12.575012 systemd-logind[1469]: Session 9 logged out. Waiting for processes to exit. Feb 13 20:26:12.575777 systemd-logind[1469]: Removed session 9.