Dec 13 13:15:28.285775 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 13 13:15:28.285796 kernel: Linux version 6.6.65-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241116 p3) 14.2.1 20241116, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Fri Dec 13 11:56:07 -00 2024 Dec 13 13:15:28.285804 kernel: KASLR enabled Dec 13 13:15:28.285809 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Dec 13 13:15:28.285816 kernel: printk: bootconsole [pl11] enabled Dec 13 13:15:28.285822 kernel: efi: EFI v2.7 by EDK II Dec 13 13:15:28.285829 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20e698 RNG=0x3fd5f998 MEMRESERVE=0x3e477598 Dec 13 13:15:28.285834 kernel: random: crng init done Dec 13 13:15:28.285840 kernel: secureboot: Secure boot disabled Dec 13 13:15:28.285846 kernel: ACPI: Early table checksum verification disabled Dec 13 13:15:28.285852 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Dec 13 13:15:28.285858 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:15:28.285863 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:15:28.285870 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Dec 13 13:15:28.285878 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:15:28.285883 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:15:28.285890 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:15:28.285897 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:15:28.285903 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:15:28.285909 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:15:28.285915 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Dec 13 13:15:28.285921 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:15:28.285927 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Dec 13 13:15:28.285933 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Dec 13 13:15:28.285939 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Dec 13 13:15:28.285945 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Dec 13 13:15:28.285951 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Dec 13 13:15:28.285969 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Dec 13 13:15:28.285979 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Dec 13 13:15:28.285985 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Dec 13 13:15:28.285991 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Dec 13 13:15:28.285997 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Dec 13 13:15:28.286003 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Dec 13 13:15:28.286009 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Dec 13 13:15:28.286015 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Dec 13 13:15:28.286021 kernel: NUMA: NODE_DATA [mem 0x1bf7f1800-0x1bf7f6fff] Dec 13 13:15:28.286027 kernel: Zone ranges: Dec 13 13:15:28.286032 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Dec 13 13:15:28.286038 kernel: DMA32 empty Dec 13 13:15:28.286045 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Dec 13 13:15:28.286055 kernel: Movable zone start for each node Dec 13 13:15:28.286061 kernel: Early memory node ranges Dec 13 13:15:28.286067 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Dec 13 13:15:28.286074 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Dec 13 13:15:28.286080 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Dec 13 13:15:28.286088 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Dec 13 13:15:28.286094 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Dec 13 13:15:28.286100 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Dec 13 13:15:28.286107 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Dec 13 13:15:28.286113 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Dec 13 13:15:28.286119 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Dec 13 13:15:28.286126 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Dec 13 13:15:28.286132 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Dec 13 13:15:28.286139 kernel: psci: probing for conduit method from ACPI. Dec 13 13:15:28.286145 kernel: psci: PSCIv1.1 detected in firmware. Dec 13 13:15:28.286151 kernel: psci: Using standard PSCI v0.2 function IDs Dec 13 13:15:28.286158 kernel: psci: MIGRATE_INFO_TYPE not supported. Dec 13 13:15:28.286166 kernel: psci: SMC Calling Convention v1.4 Dec 13 13:15:28.286172 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Dec 13 13:15:28.286179 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Dec 13 13:15:28.286185 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Dec 13 13:15:28.286191 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Dec 13 13:15:28.286198 kernel: pcpu-alloc: [0] 0 [0] 1 Dec 13 13:15:28.286204 kernel: Detected PIPT I-cache on CPU0 Dec 13 13:15:28.286211 kernel: CPU features: detected: GIC system register CPU interface Dec 13 13:15:28.286217 kernel: CPU features: detected: Hardware dirty bit management Dec 13 13:15:28.286223 kernel: CPU features: detected: Spectre-BHB Dec 13 13:15:28.286230 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 13 13:15:28.286238 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 13 13:15:28.286244 kernel: CPU features: detected: ARM erratum 1418040 Dec 13 13:15:28.286251 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Dec 13 13:15:28.286257 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 13 13:15:28.286263 kernel: alternatives: applying boot alternatives Dec 13 13:15:28.286271 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c48af8adabdaf1d8e07ceb011d2665929c607ddf2c4d40203b31334d745cc472 Dec 13 13:15:28.286278 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Dec 13 13:15:28.286284 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 13 13:15:28.286291 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 13 13:15:28.286297 kernel: Fallback order for Node 0: 0 Dec 13 13:15:28.286304 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Dec 13 13:15:28.286311 kernel: Policy zone: Normal Dec 13 13:15:28.286318 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 13 13:15:28.286324 kernel: software IO TLB: area num 2. Dec 13 13:15:28.286330 kernel: software IO TLB: mapped [mem 0x000000003a460000-0x000000003e460000] (64MB) Dec 13 13:15:28.286337 kernel: Memory: 3982064K/4194160K available (10304K kernel code, 2184K rwdata, 8088K rodata, 39936K init, 897K bss, 212096K reserved, 0K cma-reserved) Dec 13 13:15:28.286344 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Dec 13 13:15:28.286350 kernel: trace event string verifier disabled Dec 13 13:15:28.286356 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 13 13:15:28.286363 kernel: rcu: RCU event tracing is enabled. Dec 13 13:15:28.286370 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Dec 13 13:15:28.286377 kernel: Trampoline variant of Tasks RCU enabled. Dec 13 13:15:28.286384 kernel: Tracing variant of Tasks RCU enabled. Dec 13 13:15:28.286391 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 13 13:15:28.286397 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Dec 13 13:15:28.286403 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 13 13:15:28.286410 kernel: GICv3: 960 SPIs implemented Dec 13 13:15:28.286416 kernel: GICv3: 0 Extended SPIs implemented Dec 13 13:15:28.286422 kernel: Root IRQ handler: gic_handle_irq Dec 13 13:15:28.286429 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 13 13:15:28.286435 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Dec 13 13:15:28.286441 kernel: ITS: No ITS available, not enabling LPIs Dec 13 13:15:28.286448 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 13 13:15:28.286454 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 13:15:28.286462 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 13 13:15:28.286469 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 13 13:15:28.286475 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 13 13:15:28.286482 kernel: Console: colour dummy device 80x25 Dec 13 13:15:28.286489 kernel: printk: console [tty1] enabled Dec 13 13:15:28.286496 kernel: ACPI: Core revision 20230628 Dec 13 13:15:28.286502 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 13 13:15:28.286509 kernel: pid_max: default: 32768 minimum: 301 Dec 13 13:15:28.286516 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Dec 13 13:15:28.286522 kernel: landlock: Up and running. Dec 13 13:15:28.286530 kernel: SELinux: Initializing. Dec 13 13:15:28.286536 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 13:15:28.286543 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 13:15:28.286550 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Dec 13 13:15:28.286557 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Dec 13 13:15:28.286563 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Dec 13 13:15:28.286576 kernel: Hyper-V: Host Build 10.0.22477.1594-1-0 Dec 13 13:15:28.286583 kernel: Hyper-V: enabling crash_kexec_post_notifiers Dec 13 13:15:28.286589 kernel: rcu: Hierarchical SRCU implementation. Dec 13 13:15:28.286596 kernel: rcu: Max phase no-delay instances is 400. Dec 13 13:15:28.286603 kernel: Remapping and enabling EFI services. Dec 13 13:15:28.286612 kernel: smp: Bringing up secondary CPUs ... Dec 13 13:15:28.286618 kernel: Detected PIPT I-cache on CPU1 Dec 13 13:15:28.286625 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Dec 13 13:15:28.286632 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 13:15:28.286639 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 13 13:15:28.286647 kernel: smp: Brought up 1 node, 2 CPUs Dec 13 13:15:28.286654 kernel: SMP: Total of 2 processors activated. Dec 13 13:15:28.286661 kernel: CPU features: detected: 32-bit EL0 Support Dec 13 13:15:28.286668 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Dec 13 13:15:28.286675 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 13 13:15:28.286682 kernel: CPU features: detected: CRC32 instructions Dec 13 13:15:28.286689 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 13 13:15:28.286695 kernel: CPU features: detected: LSE atomic instructions Dec 13 13:15:28.286702 kernel: CPU features: detected: Privileged Access Never Dec 13 13:15:28.286710 kernel: CPU: All CPU(s) started at EL1 Dec 13 13:15:28.286717 kernel: alternatives: applying system-wide alternatives Dec 13 13:15:28.286724 kernel: devtmpfs: initialized Dec 13 13:15:28.286731 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 13 13:15:28.286738 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Dec 13 13:15:28.286745 kernel: pinctrl core: initialized pinctrl subsystem Dec 13 13:15:28.286752 kernel: SMBIOS 3.1.0 present. Dec 13 13:15:28.286759 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Dec 13 13:15:28.286766 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 13 13:15:28.286774 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 13 13:15:28.286781 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 13 13:15:28.286788 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 13 13:15:28.286795 kernel: audit: initializing netlink subsys (disabled) Dec 13 13:15:28.286802 kernel: audit: type=2000 audit(0.046:1): state=initialized audit_enabled=0 res=1 Dec 13 13:15:28.286809 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 13 13:15:28.286816 kernel: cpuidle: using governor menu Dec 13 13:15:28.286823 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 13 13:15:28.286830 kernel: ASID allocator initialised with 32768 entries Dec 13 13:15:28.286838 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 13 13:15:28.286845 kernel: Serial: AMBA PL011 UART driver Dec 13 13:15:28.286852 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 13 13:15:28.286859 kernel: Modules: 0 pages in range for non-PLT usage Dec 13 13:15:28.286866 kernel: Modules: 508880 pages in range for PLT usage Dec 13 13:15:28.286873 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 13 13:15:28.286880 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 13 13:15:28.286887 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 13 13:15:28.286894 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 13 13:15:28.286902 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 13 13:15:28.286909 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 13 13:15:28.286916 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 13 13:15:28.286923 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 13 13:15:28.286930 kernel: ACPI: Added _OSI(Module Device) Dec 13 13:15:28.286937 kernel: ACPI: Added _OSI(Processor Device) Dec 13 13:15:28.286944 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Dec 13 13:15:28.286951 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 13 13:15:28.288983 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 13 13:15:28.289006 kernel: ACPI: Interpreter enabled Dec 13 13:15:28.289014 kernel: ACPI: Using GIC for interrupt routing Dec 13 13:15:28.289021 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Dec 13 13:15:28.289028 kernel: printk: console [ttyAMA0] enabled Dec 13 13:15:28.289035 kernel: printk: bootconsole [pl11] disabled Dec 13 13:15:28.289042 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Dec 13 13:15:28.289049 kernel: iommu: Default domain type: Translated Dec 13 13:15:28.289056 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 13 13:15:28.289063 kernel: efivars: Registered efivars operations Dec 13 13:15:28.289072 kernel: vgaarb: loaded Dec 13 13:15:28.289079 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 13 13:15:28.289086 kernel: VFS: Disk quotas dquot_6.6.0 Dec 13 13:15:28.289093 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 13 13:15:28.289100 kernel: pnp: PnP ACPI init Dec 13 13:15:28.289107 kernel: pnp: PnP ACPI: found 0 devices Dec 13 13:15:28.289114 kernel: NET: Registered PF_INET protocol family Dec 13 13:15:28.289121 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 13 13:15:28.289128 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 13 13:15:28.289137 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 13 13:15:28.289144 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 13 13:15:28.289151 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 13 13:15:28.289158 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 13 13:15:28.289165 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 13:15:28.289172 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 13:15:28.289179 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 13 13:15:28.289186 kernel: PCI: CLS 0 bytes, default 64 Dec 13 13:15:28.289193 kernel: kvm [1]: HYP mode not available Dec 13 13:15:28.289202 kernel: Initialise system trusted keyrings Dec 13 13:15:28.289209 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 13 13:15:28.289216 kernel: Key type asymmetric registered Dec 13 13:15:28.289222 kernel: Asymmetric key parser 'x509' registered Dec 13 13:15:28.289229 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Dec 13 13:15:28.289236 kernel: io scheduler mq-deadline registered Dec 13 13:15:28.289243 kernel: io scheduler kyber registered Dec 13 13:15:28.289250 kernel: io scheduler bfq registered Dec 13 13:15:28.289257 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 13 13:15:28.289266 kernel: thunder_xcv, ver 1.0 Dec 13 13:15:28.289273 kernel: thunder_bgx, ver 1.0 Dec 13 13:15:28.289280 kernel: nicpf, ver 1.0 Dec 13 13:15:28.289286 kernel: nicvf, ver 1.0 Dec 13 13:15:28.289406 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 13 13:15:28.289475 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-12-13T13:15:27 UTC (1734095727) Dec 13 13:15:28.289485 kernel: efifb: probing for efifb Dec 13 13:15:28.289492 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Dec 13 13:15:28.289501 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Dec 13 13:15:28.289508 kernel: efifb: scrolling: redraw Dec 13 13:15:28.289515 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Dec 13 13:15:28.289522 kernel: Console: switching to colour frame buffer device 128x48 Dec 13 13:15:28.289529 kernel: fb0: EFI VGA frame buffer device Dec 13 13:15:28.289536 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Dec 13 13:15:28.289543 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 13 13:15:28.289550 kernel: No ACPI PMU IRQ for CPU0 Dec 13 13:15:28.289556 kernel: No ACPI PMU IRQ for CPU1 Dec 13 13:15:28.289565 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Dec 13 13:15:28.289572 kernel: watchdog: Delayed init of the lockup detector failed: -19 Dec 13 13:15:28.289579 kernel: watchdog: Hard watchdog permanently disabled Dec 13 13:15:28.289586 kernel: NET: Registered PF_INET6 protocol family Dec 13 13:15:28.289592 kernel: Segment Routing with IPv6 Dec 13 13:15:28.289600 kernel: In-situ OAM (IOAM) with IPv6 Dec 13 13:15:28.289607 kernel: NET: Registered PF_PACKET protocol family Dec 13 13:15:28.289613 kernel: Key type dns_resolver registered Dec 13 13:15:28.289620 kernel: registered taskstats version 1 Dec 13 13:15:28.289629 kernel: Loading compiled-in X.509 certificates Dec 13 13:15:28.289636 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.65-flatcar: 752b3e36c6039904ea643ccad2b3f5f3cb4ebf78' Dec 13 13:15:28.289643 kernel: Key type .fscrypt registered Dec 13 13:15:28.289649 kernel: Key type fscrypt-provisioning registered Dec 13 13:15:28.289656 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 13 13:15:28.289663 kernel: ima: Allocated hash algorithm: sha1 Dec 13 13:15:28.289670 kernel: ima: No architecture policies found Dec 13 13:15:28.289677 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 13 13:15:28.289684 kernel: clk: Disabling unused clocks Dec 13 13:15:28.289692 kernel: Freeing unused kernel memory: 39936K Dec 13 13:15:28.289699 kernel: Run /init as init process Dec 13 13:15:28.289706 kernel: with arguments: Dec 13 13:15:28.289713 kernel: /init Dec 13 13:15:28.289720 kernel: with environment: Dec 13 13:15:28.289726 kernel: HOME=/ Dec 13 13:15:28.289733 kernel: TERM=linux Dec 13 13:15:28.289740 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Dec 13 13:15:28.289748 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Dec 13 13:15:28.289759 systemd[1]: Detected virtualization microsoft. Dec 13 13:15:28.289767 systemd[1]: Detected architecture arm64. Dec 13 13:15:28.289774 systemd[1]: Running in initrd. Dec 13 13:15:28.289781 systemd[1]: No hostname configured, using default hostname. Dec 13 13:15:28.289789 systemd[1]: Hostname set to . Dec 13 13:15:28.289797 systemd[1]: Initializing machine ID from random generator. Dec 13 13:15:28.289804 systemd[1]: Queued start job for default target initrd.target. Dec 13 13:15:28.289813 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 13:15:28.289821 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 13:15:28.289829 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 13 13:15:28.289836 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 13 13:15:28.289844 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 13 13:15:28.289851 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 13 13:15:28.289860 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Dec 13 13:15:28.289869 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Dec 13 13:15:28.289877 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 13:15:28.289884 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 13 13:15:28.289891 systemd[1]: Reached target paths.target - Path Units. Dec 13 13:15:28.289899 systemd[1]: Reached target slices.target - Slice Units. Dec 13 13:15:28.289906 systemd[1]: Reached target swap.target - Swaps. Dec 13 13:15:28.289913 systemd[1]: Reached target timers.target - Timer Units. Dec 13 13:15:28.289921 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 13 13:15:28.289930 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 13 13:15:28.289937 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 13 13:15:28.289944 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Dec 13 13:15:28.289952 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 13 13:15:28.289972 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 13 13:15:28.289980 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 13:15:28.289988 systemd[1]: Reached target sockets.target - Socket Units. Dec 13 13:15:28.289995 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 13 13:15:28.290003 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 13 13:15:28.290012 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 13 13:15:28.290019 systemd[1]: Starting systemd-fsck-usr.service... Dec 13 13:15:28.290027 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 13 13:15:28.290034 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 13 13:15:28.290057 systemd-journald[218]: Collecting audit messages is disabled. Dec 13 13:15:28.290077 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:15:28.290086 systemd-journald[218]: Journal started Dec 13 13:15:28.290107 systemd-journald[218]: Runtime Journal (/run/log/journal/e49fe6b838dd4aac941bd8f416d5a11a) is 8.0M, max 78.5M, 70.5M free. Dec 13 13:15:28.299876 systemd-modules-load[219]: Inserted module 'overlay' Dec 13 13:15:28.316398 systemd[1]: Started systemd-journald.service - Journal Service. Dec 13 13:15:28.328980 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 13 13:15:28.329406 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 13 13:15:28.344894 kernel: Bridge firewalling registered Dec 13 13:15:28.338988 systemd-modules-load[219]: Inserted module 'br_netfilter' Dec 13 13:15:28.339773 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 13:15:28.351774 systemd[1]: Finished systemd-fsck-usr.service. Dec 13 13:15:28.360703 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 13 13:15:28.373031 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:15:28.400227 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 13:15:28.409134 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 13 13:15:28.431744 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 13 13:15:28.455242 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 13 13:15:28.473991 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:15:28.489175 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 13 13:15:28.495713 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 13 13:15:28.507670 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 13:15:28.537182 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 13 13:15:28.549118 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 13 13:15:28.569633 dracut-cmdline[252]: dracut-dracut-053 Dec 13 13:15:28.575275 dracut-cmdline[252]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c48af8adabdaf1d8e07ceb011d2665929c607ddf2c4d40203b31334d745cc472 Dec 13 13:15:28.611120 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 13 13:15:28.621890 systemd-resolved[255]: Positive Trust Anchors: Dec 13 13:15:28.621899 systemd-resolved[255]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 13:15:28.621929 systemd-resolved[255]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 13 13:15:28.623985 systemd-resolved[255]: Defaulting to hostname 'linux'. Dec 13 13:15:28.626428 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 13 13:15:28.633168 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 13:15:28.656296 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 13 13:15:28.758983 kernel: SCSI subsystem initialized Dec 13 13:15:28.766986 kernel: Loading iSCSI transport class v2.0-870. Dec 13 13:15:28.776987 kernel: iscsi: registered transport (tcp) Dec 13 13:15:28.793992 kernel: iscsi: registered transport (qla4xxx) Dec 13 13:15:28.794014 kernel: QLogic iSCSI HBA Driver Dec 13 13:15:28.826754 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 13 13:15:28.842142 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 13 13:15:28.874217 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 13 13:15:28.874264 kernel: device-mapper: uevent: version 1.0.3 Dec 13 13:15:28.880611 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Dec 13 13:15:28.927984 kernel: raid6: neonx8 gen() 15771 MB/s Dec 13 13:15:28.947971 kernel: raid6: neonx4 gen() 15810 MB/s Dec 13 13:15:28.967968 kernel: raid6: neonx2 gen() 13229 MB/s Dec 13 13:15:28.988969 kernel: raid6: neonx1 gen() 10542 MB/s Dec 13 13:15:29.008968 kernel: raid6: int64x8 gen() 6791 MB/s Dec 13 13:15:29.028971 kernel: raid6: int64x4 gen() 7365 MB/s Dec 13 13:15:29.049970 kernel: raid6: int64x2 gen() 6111 MB/s Dec 13 13:15:29.073203 kernel: raid6: int64x1 gen() 5061 MB/s Dec 13 13:15:29.073222 kernel: raid6: using algorithm neonx4 gen() 15810 MB/s Dec 13 13:15:29.098424 kernel: raid6: .... xor() 12394 MB/s, rmw enabled Dec 13 13:15:29.098440 kernel: raid6: using neon recovery algorithm Dec 13 13:15:29.109539 kernel: xor: measuring software checksum speed Dec 13 13:15:29.109556 kernel: 8regs : 21658 MB/sec Dec 13 13:15:29.113022 kernel: 32regs : 21693 MB/sec Dec 13 13:15:29.116393 kernel: arm64_neon : 28061 MB/sec Dec 13 13:15:29.120445 kernel: xor: using function: arm64_neon (28061 MB/sec) Dec 13 13:15:29.169985 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 13 13:15:29.179047 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 13 13:15:29.194083 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 13:15:29.222049 systemd-udevd[440]: Using default interface naming scheme 'v255'. Dec 13 13:15:29.227161 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 13:15:29.248077 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 13 13:15:29.263187 dracut-pre-trigger[452]: rd.md=0: removing MD RAID activation Dec 13 13:15:29.288149 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 13 13:15:29.303155 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 13 13:15:29.340881 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 13:15:29.364144 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 13 13:15:29.379792 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 13 13:15:29.393659 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 13 13:15:29.411432 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 13:15:29.429353 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 13 13:15:29.460409 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 13 13:15:29.477419 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 13:15:29.506494 kernel: hv_vmbus: Vmbus version:5.3 Dec 13 13:15:29.506518 kernel: hv_vmbus: registering driver hyperv_keyboard Dec 13 13:15:29.477565 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:15:29.488988 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 13:15:29.548224 kernel: hv_vmbus: registering driver hid_hyperv Dec 13 13:15:29.495631 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 13:15:29.572693 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Dec 13 13:15:29.572716 kernel: hv_vmbus: registering driver hv_netvsc Dec 13 13:15:29.572732 kernel: pps_core: LinuxPPS API ver. 1 registered Dec 13 13:15:29.495835 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:15:29.615012 kernel: hv_vmbus: registering driver hv_storvsc Dec 13 13:15:29.615037 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Dec 13 13:15:29.615047 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Dec 13 13:15:29.615056 kernel: scsi host1: storvsc_host_t Dec 13 13:15:29.615371 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Dec 13 13:15:29.615539 kernel: scsi host0: storvsc_host_t Dec 13 13:15:29.517576 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:15:29.636248 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Dec 13 13:15:29.636295 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Dec 13 13:15:29.564146 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:15:29.589645 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 13 13:15:29.645002 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:15:29.672797 kernel: PTP clock support registered Dec 13 13:15:29.678322 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 13:15:29.707502 kernel: hv_netvsc 000d3af7-ac65-000d-3af7-ac65000d3af7 eth0: VF slot 1 added Dec 13 13:15:29.707641 kernel: hv_utils: Registering HyperV Utility Driver Dec 13 13:15:29.721073 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:15:29.416616 kernel: hv_vmbus: registering driver hv_pci Dec 13 13:15:29.436591 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Dec 13 13:15:29.436743 kernel: hv_vmbus: registering driver hv_utils Dec 13 13:15:29.436755 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Dec 13 13:15:29.436762 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Dec 13 13:15:29.447281 kernel: hv_utils: Heartbeat IC version 3.0 Dec 13 13:15:29.447296 kernel: hv_utils: Shutdown IC version 3.2 Dec 13 13:15:29.447304 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Dec 13 13:15:29.447406 kernel: hv_utils: TimeSync IC version 4.0 Dec 13 13:15:29.447421 kernel: sd 0:0:0:0: [sda] Write Protect is off Dec 13 13:15:29.447504 kernel: hv_pci e21495ca-49d5-42b6-a9e0-93c2a8037a9e: PCI VMBus probing: Using version 0x10004 Dec 13 13:15:29.491234 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Dec 13 13:15:29.491550 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Dec 13 13:15:29.491642 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Dec 13 13:15:29.492111 kernel: hv_pci e21495ca-49d5-42b6-a9e0-93c2a8037a9e: PCI host bridge to bus 49d5:00 Dec 13 13:15:29.492218 kernel: pci_bus 49d5:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Dec 13 13:15:29.492309 kernel: pci_bus 49d5:00: No busn resource found for root bus, will use [bus 00-ff] Dec 13 13:15:29.492382 systemd-journald[218]: Time jumped backwards, rotating. Dec 13 13:15:29.492426 kernel: pci 49d5:00:02.0: [15b3:1018] type 00 class 0x020000 Dec 13 13:15:29.492522 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Dec 13 13:15:29.492531 kernel: pci 49d5:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Dec 13 13:15:29.492613 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Dec 13 13:15:29.492697 kernel: pci 49d5:00:02.0: enabling Extended Tags Dec 13 13:15:29.492777 kernel: pci 49d5:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 49d5:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Dec 13 13:15:29.492855 kernel: pci_bus 49d5:00: busn_res: [bus 00-ff] end is updated to 00 Dec 13 13:15:29.492928 kernel: pci 49d5:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Dec 13 13:15:29.379591 systemd-resolved[255]: Clock change detected. Flushing caches. Dec 13 13:15:29.535112 kernel: mlx5_core 49d5:00:02.0: enabling device (0000 -> 0002) Dec 13 13:15:29.748192 kernel: mlx5_core 49d5:00:02.0: firmware version: 16.30.1284 Dec 13 13:15:29.748310 kernel: hv_netvsc 000d3af7-ac65-000d-3af7-ac65000d3af7 eth0: VF registering: eth1 Dec 13 13:15:29.748396 kernel: mlx5_core 49d5:00:02.0 eth1: joined to eth0 Dec 13 13:15:29.748491 kernel: mlx5_core 49d5:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Dec 13 13:15:29.756109 kernel: mlx5_core 49d5:00:02.0 enP18901s1: renamed from eth1 Dec 13 13:15:29.975710 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Dec 13 13:15:30.088094 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by (udev-worker) (494) Dec 13 13:15:30.101413 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Dec 13 13:15:30.149050 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Dec 13 13:15:30.173097 kernel: BTRFS: device fsid 47b12626-f7d3-4179-9720-ca262eb4c614 devid 1 transid 38 /dev/sda3 scanned by (udev-worker) (490) Dec 13 13:15:30.185457 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Dec 13 13:15:30.192467 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Dec 13 13:15:30.223257 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 13 13:15:30.245101 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Dec 13 13:15:31.259129 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Dec 13 13:15:31.259173 disk-uuid[603]: The operation has completed successfully. Dec 13 13:15:31.319363 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 13 13:15:31.319483 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 13 13:15:31.343189 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Dec 13 13:15:31.356767 sh[689]: Success Dec 13 13:15:31.407111 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Dec 13 13:15:31.610854 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Dec 13 13:15:31.619167 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Dec 13 13:15:31.629088 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Dec 13 13:15:31.663199 kernel: BTRFS info (device dm-0): first mount of filesystem 47b12626-f7d3-4179-9720-ca262eb4c614 Dec 13 13:15:31.663243 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:15:31.669801 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Dec 13 13:15:31.674889 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 13 13:15:31.679042 kernel: BTRFS info (device dm-0): using free space tree Dec 13 13:15:32.021721 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Dec 13 13:15:32.026704 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 13 13:15:32.046275 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 13 13:15:32.076257 kernel: BTRFS info (device sda6): first mount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:15:32.076313 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:15:32.070270 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 13 13:15:32.095899 kernel: BTRFS info (device sda6): using free space tree Dec 13 13:15:32.119094 kernel: BTRFS info (device sda6): auto enabling async discard Dec 13 13:15:32.125582 systemd[1]: mnt-oem.mount: Deactivated successfully. Dec 13 13:15:32.138139 kernel: BTRFS info (device sda6): last unmount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:15:32.147944 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 13 13:15:32.160290 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 13 13:15:32.195773 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 13 13:15:32.213209 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 13 13:15:32.247039 systemd-networkd[873]: lo: Link UP Dec 13 13:15:32.247047 systemd-networkd[873]: lo: Gained carrier Dec 13 13:15:32.248613 systemd-networkd[873]: Enumeration completed Dec 13 13:15:32.249191 systemd-networkd[873]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:15:32.249194 systemd-networkd[873]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 13:15:32.250853 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 13 13:15:32.261016 systemd[1]: Reached target network.target - Network. Dec 13 13:15:32.322086 kernel: mlx5_core 49d5:00:02.0 enP18901s1: Link up Dec 13 13:15:32.365381 kernel: hv_netvsc 000d3af7-ac65-000d-3af7-ac65000d3af7 eth0: Data path switched to VF: enP18901s1 Dec 13 13:15:32.365051 systemd-networkd[873]: enP18901s1: Link UP Dec 13 13:15:32.365156 systemd-networkd[873]: eth0: Link UP Dec 13 13:15:32.365273 systemd-networkd[873]: eth0: Gained carrier Dec 13 13:15:32.365280 systemd-networkd[873]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:15:32.378222 systemd-networkd[873]: enP18901s1: Gained carrier Dec 13 13:15:32.403114 systemd-networkd[873]: eth0: DHCPv4 address 10.200.20.46/24, gateway 10.200.20.1 acquired from 168.63.129.16 Dec 13 13:15:33.128042 ignition[844]: Ignition 2.20.0 Dec 13 13:15:33.128053 ignition[844]: Stage: fetch-offline Dec 13 13:15:33.129735 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 13 13:15:33.128107 ignition[844]: no configs at "/usr/lib/ignition/base.d" Dec 13 13:15:33.147266 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Dec 13 13:15:33.128116 ignition[844]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:15:33.128202 ignition[844]: parsed url from cmdline: "" Dec 13 13:15:33.128205 ignition[844]: no config URL provided Dec 13 13:15:33.128209 ignition[844]: reading system config file "/usr/lib/ignition/user.ign" Dec 13 13:15:33.128216 ignition[844]: no config at "/usr/lib/ignition/user.ign" Dec 13 13:15:33.128221 ignition[844]: failed to fetch config: resource requires networking Dec 13 13:15:33.128380 ignition[844]: Ignition finished successfully Dec 13 13:15:33.178479 ignition[883]: Ignition 2.20.0 Dec 13 13:15:33.178489 ignition[883]: Stage: fetch Dec 13 13:15:33.178649 ignition[883]: no configs at "/usr/lib/ignition/base.d" Dec 13 13:15:33.178659 ignition[883]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:15:33.178759 ignition[883]: parsed url from cmdline: "" Dec 13 13:15:33.178762 ignition[883]: no config URL provided Dec 13 13:15:33.178767 ignition[883]: reading system config file "/usr/lib/ignition/user.ign" Dec 13 13:15:33.178774 ignition[883]: no config at "/usr/lib/ignition/user.ign" Dec 13 13:15:33.178799 ignition[883]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Dec 13 13:15:33.273002 ignition[883]: GET result: OK Dec 13 13:15:33.273045 ignition[883]: config has been read from IMDS userdata Dec 13 13:15:33.273061 ignition[883]: parsing config with SHA512: 26f68ca33e81ac80b1c513d21e6ceb13b807d29c7de8973fced05e874c9e442f5795b6c5b02ad116396c379b0b6d85b5b7dc10a0f3d70d7e872e62bc7509e3b0 Dec 13 13:15:33.285780 ignition[883]: Adding "10.200.20.25" to list of CAs Dec 13 13:15:33.286349 ignition[883]: GET https://10.200.20.25: attempt #1 Dec 13 13:15:33.302100 ignition[883]: GET result: OK Dec 13 13:15:33.302126 ignition[883]: fetched referenced config at https://10.200.20.25 with SHA512: cc899705f00f5a069af318c604c43d77881b697732d6c6b7b2cd33a61a80745483eaa9fcb0ad489ab59fd94213023ab34bf4709b629cb63ff29457c98d049c9a Dec 13 13:15:33.303835 ignition[883]: Adding "10.200.20.25" to list of CAs Dec 13 13:15:33.303988 ignition[883]: Adding "10.200.20.25" to list of CAs Dec 13 13:15:33.307139 unknown[883]: fetched base config from "system" Dec 13 13:15:33.307447 ignition[883]: fetch: fetch complete Dec 13 13:15:33.307148 unknown[883]: fetched base config from "system" Dec 13 13:15:33.307453 ignition[883]: fetch: fetch passed Dec 13 13:15:33.307158 unknown[883]: fetched user config from "azure" Dec 13 13:15:33.307501 ignition[883]: Ignition finished successfully Dec 13 13:15:33.307164 unknown[883]: fetched referenced user config from "" Dec 13 13:15:33.350953 ignition[890]: Ignition 2.20.0 Dec 13 13:15:33.310732 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Dec 13 13:15:33.350959 ignition[890]: Stage: kargs Dec 13 13:15:33.327287 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 13 13:15:33.351159 ignition[890]: no configs at "/usr/lib/ignition/base.d" Dec 13 13:15:33.365132 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 13 13:15:33.351169 ignition[890]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:15:33.381275 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 13 13:15:33.361205 ignition[890]: Adding "10.200.20.25" to list of CAs Dec 13 13:15:33.361429 ignition[890]: kargs: kargs passed Dec 13 13:15:33.361491 ignition[890]: Ignition finished successfully Dec 13 13:15:33.413872 ignition[896]: Ignition 2.20.0 Dec 13 13:15:33.430760 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 13 13:15:33.413879 ignition[896]: Stage: disks Dec 13 13:15:33.440471 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 13 13:15:33.414089 ignition[896]: no configs at "/usr/lib/ignition/base.d" Dec 13 13:15:33.453013 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 13 13:15:33.414098 ignition[896]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:15:33.463620 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 13 13:15:33.425634 ignition[896]: Adding "10.200.20.25" to list of CAs Dec 13 13:15:33.475397 systemd[1]: Reached target sysinit.target - System Initialization. Dec 13 13:15:33.425920 ignition[896]: disks: disks passed Dec 13 13:15:33.485985 systemd[1]: Reached target basic.target - Basic System. Dec 13 13:15:33.425986 ignition[896]: Ignition finished successfully Dec 13 13:15:33.517288 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 13 13:15:33.603586 systemd-fsck[904]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Dec 13 13:15:33.613187 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 13 13:15:33.629308 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 13 13:15:33.684092 kernel: EXT4-fs (sda9): mounted filesystem 0aa4851d-a2ba-4d04-90b3-5d00bf608ecc r/w with ordered data mode. Quota mode: none. Dec 13 13:15:33.684755 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 13 13:15:33.693823 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 13 13:15:33.747139 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 13 13:15:33.756230 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 13 13:15:33.773664 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Dec 13 13:15:33.793266 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (915) Dec 13 13:15:33.793292 kernel: BTRFS info (device sda6): first mount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:15:33.780352 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 13 13:15:33.821206 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:15:33.821228 kernel: BTRFS info (device sda6): using free space tree Dec 13 13:15:33.780382 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 13 13:15:33.806568 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 13 13:15:33.844085 kernel: BTRFS info (device sda6): auto enabling async discard Dec 13 13:15:33.845220 systemd-networkd[873]: eth0: Gained IPv6LL Dec 13 13:15:33.846900 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 13 13:15:33.862506 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 13 13:15:34.229157 systemd-networkd[873]: enP18901s1: Gained IPv6LL Dec 13 13:15:34.294514 coreos-metadata[917]: Dec 13 13:15:34.294 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Dec 13 13:15:34.302760 coreos-metadata[917]: Dec 13 13:15:34.302 INFO Fetch successful Dec 13 13:15:34.302760 coreos-metadata[917]: Dec 13 13:15:34.302 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Dec 13 13:15:34.319386 coreos-metadata[917]: Dec 13 13:15:34.319 INFO Fetch successful Dec 13 13:15:34.334753 coreos-metadata[917]: Dec 13 13:15:34.334 INFO wrote hostname ci-4186.0.0-a-a9c53f1c1b to /sysroot/etc/hostname Dec 13 13:15:34.343848 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Dec 13 13:15:34.589687 initrd-setup-root[945]: cut: /sysroot/etc/passwd: No such file or directory Dec 13 13:15:34.636802 initrd-setup-root[952]: cut: /sysroot/etc/group: No such file or directory Dec 13 13:15:34.656323 initrd-setup-root[959]: cut: /sysroot/etc/shadow: No such file or directory Dec 13 13:15:34.664988 initrd-setup-root[966]: cut: /sysroot/etc/gshadow: No such file or directory Dec 13 13:15:35.558831 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 13 13:15:35.573386 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 13 13:15:35.582269 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 13 13:15:35.604139 kernel: BTRFS info (device sda6): last unmount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:15:35.598658 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 13 13:15:35.625925 ignition[1039]: INFO : Ignition 2.20.0 Dec 13 13:15:35.625925 ignition[1039]: INFO : Stage: mount Dec 13 13:15:35.643701 ignition[1039]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 13:15:35.643701 ignition[1039]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:15:35.643701 ignition[1039]: INFO : Adding "10.200.20.25" to list of CAs Dec 13 13:15:35.643701 ignition[1039]: INFO : mount: mount passed Dec 13 13:15:35.643701 ignition[1039]: INFO : Ignition finished successfully Dec 13 13:15:35.631386 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 13 13:15:35.645023 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 13 13:15:35.668133 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 13 13:15:35.680267 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 13 13:15:35.719086 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/sda6 scanned by mount (1051) Dec 13 13:15:35.732126 kernel: BTRFS info (device sda6): first mount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:15:35.732164 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:15:35.737442 kernel: BTRFS info (device sda6): using free space tree Dec 13 13:15:35.744082 kernel: BTRFS info (device sda6): auto enabling async discard Dec 13 13:15:35.745481 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 13 13:15:35.768603 ignition[1069]: INFO : Ignition 2.20.0 Dec 13 13:15:35.772940 ignition[1069]: INFO : Stage: files Dec 13 13:15:35.772940 ignition[1069]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 13:15:35.772940 ignition[1069]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:15:35.790813 ignition[1069]: INFO : Adding "10.200.20.25" to list of CAs Dec 13 13:15:35.790813 ignition[1069]: DEBUG : files: compiled without relabeling support, skipping Dec 13 13:15:35.790813 ignition[1069]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 13 13:15:35.790813 ignition[1069]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 13 13:15:35.841672 ignition[1069]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 13 13:15:35.849073 ignition[1069]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 13 13:15:35.849073 ignition[1069]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 13 13:15:35.842945 unknown[1069]: wrote ssh authorized keys file for user: core Dec 13 13:15:35.869764 ignition[1069]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 13:15:35.881293 ignition[1069]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 13:15:35.881293 ignition[1069]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/var/resource/data" Dec 13 13:15:35.881293 ignition[1069]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/var/resource/data" Dec 13 13:15:35.881293 ignition[1069]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 13 13:15:35.881293 ignition[1069]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 13 13:15:35.881293 ignition[1069]: INFO : files: files passed Dec 13 13:15:35.881293 ignition[1069]: INFO : Ignition finished successfully Dec 13 13:15:35.881933 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 13 13:15:35.939357 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 13 13:15:35.952241 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 13 13:15:35.967204 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 13 13:15:35.967289 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 13 13:15:36.004089 initrd-setup-root-after-ignition[1097]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 13:15:36.004089 initrd-setup-root-after-ignition[1097]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 13 13:15:36.022362 initrd-setup-root-after-ignition[1101]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 13:15:36.023393 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 13 13:15:36.038314 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 13 13:15:36.059283 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 13 13:15:36.088614 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 13 13:15:36.088751 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 13 13:15:36.101406 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 13 13:15:36.114262 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 13 13:15:36.125852 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 13 13:15:36.141304 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 13 13:15:36.163750 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 13 13:15:36.180243 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 13 13:15:36.200464 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 13 13:15:36.200575 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 13 13:15:36.212188 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 13 13:15:36.224474 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 13:15:36.236698 systemd[1]: Stopped target timers.target - Timer Units. Dec 13 13:15:36.247547 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 13 13:15:36.247606 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 13 13:15:36.263358 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 13 13:15:36.269060 systemd[1]: Stopped target basic.target - Basic System. Dec 13 13:15:36.280003 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 13 13:15:36.291216 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 13 13:15:36.302428 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 13 13:15:36.314124 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 13 13:15:36.326004 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 13 13:15:36.338757 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 13 13:15:36.349901 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 13 13:15:36.362248 systemd[1]: Stopped target swap.target - Swaps. Dec 13 13:15:36.371922 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 13 13:15:36.371995 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 13 13:15:36.389143 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 13 13:15:36.399930 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 13:15:36.412215 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 13 13:15:36.412254 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 13:15:36.424634 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 13 13:15:36.424701 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 13 13:15:36.441900 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 13 13:15:36.441949 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 13 13:15:36.456688 systemd[1]: ignition-files.service: Deactivated successfully. Dec 13 13:15:36.456731 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 13 13:15:36.467944 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Dec 13 13:15:36.467988 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Dec 13 13:15:36.504253 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 13 13:15:36.533514 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 13 13:15:36.538846 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 13 13:15:36.555447 ignition[1122]: INFO : Ignition 2.20.0 Dec 13 13:15:36.555447 ignition[1122]: INFO : Stage: umount Dec 13 13:15:36.555447 ignition[1122]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 13:15:36.555447 ignition[1122]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:15:36.538916 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 13:15:36.601337 ignition[1122]: INFO : Adding "10.200.20.25" to list of CAs Dec 13 13:15:36.601337 ignition[1122]: INFO : umount: umount passed Dec 13 13:15:36.601337 ignition[1122]: INFO : Ignition finished successfully Dec 13 13:15:36.559529 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 13 13:15:36.559586 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 13 13:15:36.572384 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 13 13:15:36.572486 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 13 13:15:36.583463 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 13 13:15:36.583574 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 13 13:15:36.595403 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 13 13:15:36.595446 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 13 13:15:36.606591 systemd[1]: ignition-fetch.service: Deactivated successfully. Dec 13 13:15:36.606625 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Dec 13 13:15:36.617305 systemd[1]: Stopped target network.target - Network. Dec 13 13:15:36.626817 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 13 13:15:36.626872 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 13 13:15:36.638416 systemd[1]: Stopped target paths.target - Path Units. Dec 13 13:15:36.649305 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 13 13:15:36.653093 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 13:15:36.662610 systemd[1]: Stopped target slices.target - Slice Units. Dec 13 13:15:36.680138 systemd[1]: Stopped target sockets.target - Socket Units. Dec 13 13:15:36.690474 systemd[1]: iscsid.socket: Deactivated successfully. Dec 13 13:15:36.690523 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 13 13:15:36.700526 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 13 13:15:36.700561 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 13 13:15:36.710752 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 13 13:15:36.710800 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 13 13:15:36.721088 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 13 13:15:36.721136 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 13 13:15:36.731625 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 13 13:15:36.741809 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 13 13:15:36.752641 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 13 13:15:36.753395 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 13 13:15:36.753480 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 13 13:15:36.757433 systemd-networkd[873]: eth0: DHCPv6 lease lost Dec 13 13:15:36.763655 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 13 13:15:36.763745 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 13 13:15:36.776879 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 13 13:15:36.992725 kernel: hv_netvsc 000d3af7-ac65-000d-3af7-ac65000d3af7 eth0: Data path switched from VF: enP18901s1 Dec 13 13:15:36.777040 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 13 13:15:36.788003 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 13 13:15:36.788054 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 13 13:15:36.799846 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 13 13:15:36.799910 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 13 13:15:36.830257 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 13 13:15:36.839791 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 13 13:15:36.839860 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 13 13:15:36.851436 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 13 13:15:36.851488 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 13 13:15:36.862995 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 13 13:15:36.863045 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 13 13:15:36.873998 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 13 13:15:36.874049 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 13:15:36.886002 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 13:15:36.930492 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 13 13:15:36.930884 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 13:15:36.945430 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 13 13:15:36.945508 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 13 13:15:36.954959 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 13 13:15:36.955004 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 13:15:36.966711 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 13 13:15:36.966776 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 13 13:15:36.992778 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 13 13:15:36.992839 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 13 13:15:37.004374 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 13:15:37.004435 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:15:37.034329 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 13 13:15:37.047710 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 13 13:15:37.047789 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 13:15:37.061563 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 13 13:15:37.061625 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 13 13:15:37.076549 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 13 13:15:37.076620 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 13:15:37.274112 systemd-journald[218]: Received SIGTERM from PID 1 (systemd). Dec 13 13:15:37.088878 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 13:15:37.088937 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:15:37.101743 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 13 13:15:37.101864 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 13 13:15:37.112803 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 13 13:15:37.112899 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 13 13:15:37.125894 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 13 13:15:37.157318 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 13 13:15:37.173159 systemd[1]: Switching root. Dec 13 13:15:37.317548 systemd-journald[218]: Journal stopped Dec 13 13:15:28.285775 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 13 13:15:28.285796 kernel: Linux version 6.6.65-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241116 p3) 14.2.1 20241116, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Fri Dec 13 11:56:07 -00 2024 Dec 13 13:15:28.285804 kernel: KASLR enabled Dec 13 13:15:28.285809 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Dec 13 13:15:28.285816 kernel: printk: bootconsole [pl11] enabled Dec 13 13:15:28.285822 kernel: efi: EFI v2.7 by EDK II Dec 13 13:15:28.285829 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20e698 RNG=0x3fd5f998 MEMRESERVE=0x3e477598 Dec 13 13:15:28.285834 kernel: random: crng init done Dec 13 13:15:28.285840 kernel: secureboot: Secure boot disabled Dec 13 13:15:28.285846 kernel: ACPI: Early table checksum verification disabled Dec 13 13:15:28.285852 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Dec 13 13:15:28.285858 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:15:28.285863 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:15:28.285870 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Dec 13 13:15:28.285878 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:15:28.285883 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:15:28.285890 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:15:28.285897 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:15:28.285903 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:15:28.285909 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:15:28.285915 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Dec 13 13:15:28.285921 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:15:28.285927 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Dec 13 13:15:28.285933 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Dec 13 13:15:28.285939 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Dec 13 13:15:28.285945 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Dec 13 13:15:28.285951 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Dec 13 13:15:28.285969 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Dec 13 13:15:28.285979 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Dec 13 13:15:28.285985 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Dec 13 13:15:28.285991 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Dec 13 13:15:28.285997 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Dec 13 13:15:28.286003 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Dec 13 13:15:28.286009 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Dec 13 13:15:28.286015 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Dec 13 13:15:28.286021 kernel: NUMA: NODE_DATA [mem 0x1bf7f1800-0x1bf7f6fff] Dec 13 13:15:28.286027 kernel: Zone ranges: Dec 13 13:15:28.286032 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Dec 13 13:15:28.286038 kernel: DMA32 empty Dec 13 13:15:28.286045 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Dec 13 13:15:28.286055 kernel: Movable zone start for each node Dec 13 13:15:28.286061 kernel: Early memory node ranges Dec 13 13:15:28.286067 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Dec 13 13:15:28.286074 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Dec 13 13:15:28.286080 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Dec 13 13:15:28.286088 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Dec 13 13:15:28.286094 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Dec 13 13:15:28.286100 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Dec 13 13:15:28.286107 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Dec 13 13:15:28.286113 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Dec 13 13:15:28.286119 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Dec 13 13:15:28.286126 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Dec 13 13:15:28.286132 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Dec 13 13:15:28.286139 kernel: psci: probing for conduit method from ACPI. Dec 13 13:15:28.286145 kernel: psci: PSCIv1.1 detected in firmware. Dec 13 13:15:28.286151 kernel: psci: Using standard PSCI v0.2 function IDs Dec 13 13:15:28.286158 kernel: psci: MIGRATE_INFO_TYPE not supported. Dec 13 13:15:28.286166 kernel: psci: SMC Calling Convention v1.4 Dec 13 13:15:28.286172 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Dec 13 13:15:28.286179 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Dec 13 13:15:28.286185 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Dec 13 13:15:28.286191 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Dec 13 13:15:28.286198 kernel: pcpu-alloc: [0] 0 [0] 1 Dec 13 13:15:28.286204 kernel: Detected PIPT I-cache on CPU0 Dec 13 13:15:28.286211 kernel: CPU features: detected: GIC system register CPU interface Dec 13 13:15:28.286217 kernel: CPU features: detected: Hardware dirty bit management Dec 13 13:15:28.286223 kernel: CPU features: detected: Spectre-BHB Dec 13 13:15:28.286230 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 13 13:15:28.286238 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 13 13:15:28.286244 kernel: CPU features: detected: ARM erratum 1418040 Dec 13 13:15:28.286251 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Dec 13 13:15:28.286257 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 13 13:15:28.286263 kernel: alternatives: applying boot alternatives Dec 13 13:15:28.286271 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c48af8adabdaf1d8e07ceb011d2665929c607ddf2c4d40203b31334d745cc472 Dec 13 13:15:28.286278 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Dec 13 13:15:28.286284 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 13 13:15:28.286291 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 13 13:15:28.286297 kernel: Fallback order for Node 0: 0 Dec 13 13:15:28.286304 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Dec 13 13:15:28.286311 kernel: Policy zone: Normal Dec 13 13:15:28.286318 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 13 13:15:28.286324 kernel: software IO TLB: area num 2. Dec 13 13:15:28.286330 kernel: software IO TLB: mapped [mem 0x000000003a460000-0x000000003e460000] (64MB) Dec 13 13:15:28.286337 kernel: Memory: 3982064K/4194160K available (10304K kernel code, 2184K rwdata, 8088K rodata, 39936K init, 897K bss, 212096K reserved, 0K cma-reserved) Dec 13 13:15:28.286344 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Dec 13 13:15:28.286350 kernel: trace event string verifier disabled Dec 13 13:15:28.286356 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 13 13:15:28.286363 kernel: rcu: RCU event tracing is enabled. Dec 13 13:15:28.286370 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Dec 13 13:15:28.286377 kernel: Trampoline variant of Tasks RCU enabled. Dec 13 13:15:28.286384 kernel: Tracing variant of Tasks RCU enabled. Dec 13 13:15:28.286391 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 13 13:15:28.286397 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Dec 13 13:15:28.286403 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 13 13:15:28.286410 kernel: GICv3: 960 SPIs implemented Dec 13 13:15:28.286416 kernel: GICv3: 0 Extended SPIs implemented Dec 13 13:15:28.286422 kernel: Root IRQ handler: gic_handle_irq Dec 13 13:15:28.286429 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 13 13:15:28.286435 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Dec 13 13:15:28.286441 kernel: ITS: No ITS available, not enabling LPIs Dec 13 13:15:28.286448 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 13 13:15:28.286454 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 13:15:28.286462 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 13 13:15:28.286469 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 13 13:15:28.286475 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 13 13:15:28.286482 kernel: Console: colour dummy device 80x25 Dec 13 13:15:28.286489 kernel: printk: console [tty1] enabled Dec 13 13:15:28.286496 kernel: ACPI: Core revision 20230628 Dec 13 13:15:28.286502 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 13 13:15:28.286509 kernel: pid_max: default: 32768 minimum: 301 Dec 13 13:15:28.286516 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Dec 13 13:15:28.286522 kernel: landlock: Up and running. Dec 13 13:15:28.286530 kernel: SELinux: Initializing. Dec 13 13:15:28.286536 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 13:15:28.286543 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 13:15:28.286550 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Dec 13 13:15:28.286557 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Dec 13 13:15:28.286563 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Dec 13 13:15:28.286576 kernel: Hyper-V: Host Build 10.0.22477.1594-1-0 Dec 13 13:15:28.286583 kernel: Hyper-V: enabling crash_kexec_post_notifiers Dec 13 13:15:28.286589 kernel: rcu: Hierarchical SRCU implementation. Dec 13 13:15:28.286596 kernel: rcu: Max phase no-delay instances is 400. Dec 13 13:15:28.286603 kernel: Remapping and enabling EFI services. Dec 13 13:15:28.286612 kernel: smp: Bringing up secondary CPUs ... Dec 13 13:15:28.286618 kernel: Detected PIPT I-cache on CPU1 Dec 13 13:15:28.286625 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Dec 13 13:15:28.286632 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 13:15:28.286639 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 13 13:15:28.286647 kernel: smp: Brought up 1 node, 2 CPUs Dec 13 13:15:28.286654 kernel: SMP: Total of 2 processors activated. Dec 13 13:15:28.286661 kernel: CPU features: detected: 32-bit EL0 Support Dec 13 13:15:28.286668 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Dec 13 13:15:28.286675 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 13 13:15:28.286682 kernel: CPU features: detected: CRC32 instructions Dec 13 13:15:28.286689 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 13 13:15:28.286695 kernel: CPU features: detected: LSE atomic instructions Dec 13 13:15:28.286702 kernel: CPU features: detected: Privileged Access Never Dec 13 13:15:28.286710 kernel: CPU: All CPU(s) started at EL1 Dec 13 13:15:28.286717 kernel: alternatives: applying system-wide alternatives Dec 13 13:15:28.286724 kernel: devtmpfs: initialized Dec 13 13:15:28.286731 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 13 13:15:28.286738 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Dec 13 13:15:28.286745 kernel: pinctrl core: initialized pinctrl subsystem Dec 13 13:15:28.286752 kernel: SMBIOS 3.1.0 present. Dec 13 13:15:28.286759 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Dec 13 13:15:28.286766 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 13 13:15:28.286774 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 13 13:15:28.286781 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 13 13:15:28.286788 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 13 13:15:28.286795 kernel: audit: initializing netlink subsys (disabled) Dec 13 13:15:28.286802 kernel: audit: type=2000 audit(0.046:1): state=initialized audit_enabled=0 res=1 Dec 13 13:15:28.286809 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 13 13:15:28.286816 kernel: cpuidle: using governor menu Dec 13 13:15:28.286823 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 13 13:15:28.286830 kernel: ASID allocator initialised with 32768 entries Dec 13 13:15:28.286838 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 13 13:15:28.286845 kernel: Serial: AMBA PL011 UART driver Dec 13 13:15:28.286852 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 13 13:15:28.286859 kernel: Modules: 0 pages in range for non-PLT usage Dec 13 13:15:28.286866 kernel: Modules: 508880 pages in range for PLT usage Dec 13 13:15:28.286873 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 13 13:15:28.286880 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 13 13:15:28.286887 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 13 13:15:28.286894 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 13 13:15:28.286902 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 13 13:15:28.286909 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 13 13:15:28.286916 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 13 13:15:28.286923 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 13 13:15:28.286930 kernel: ACPI: Added _OSI(Module Device) Dec 13 13:15:28.286937 kernel: ACPI: Added _OSI(Processor Device) Dec 13 13:15:28.286944 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Dec 13 13:15:28.286951 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 13 13:15:28.288983 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 13 13:15:28.289006 kernel: ACPI: Interpreter enabled Dec 13 13:15:28.289014 kernel: ACPI: Using GIC for interrupt routing Dec 13 13:15:28.289021 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Dec 13 13:15:28.289028 kernel: printk: console [ttyAMA0] enabled Dec 13 13:15:28.289035 kernel: printk: bootconsole [pl11] disabled Dec 13 13:15:28.289042 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Dec 13 13:15:28.289049 kernel: iommu: Default domain type: Translated Dec 13 13:15:28.289056 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 13 13:15:28.289063 kernel: efivars: Registered efivars operations Dec 13 13:15:28.289072 kernel: vgaarb: loaded Dec 13 13:15:28.289079 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 13 13:15:28.289086 kernel: VFS: Disk quotas dquot_6.6.0 Dec 13 13:15:28.289093 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 13 13:15:28.289100 kernel: pnp: PnP ACPI init Dec 13 13:15:28.289107 kernel: pnp: PnP ACPI: found 0 devices Dec 13 13:15:28.289114 kernel: NET: Registered PF_INET protocol family Dec 13 13:15:28.289121 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 13 13:15:28.289128 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 13 13:15:28.289137 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 13 13:15:28.289144 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 13 13:15:28.289151 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 13 13:15:28.289158 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 13 13:15:28.289165 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 13:15:28.289172 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 13:15:28.289179 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 13 13:15:28.289186 kernel: PCI: CLS 0 bytes, default 64 Dec 13 13:15:28.289193 kernel: kvm [1]: HYP mode not available Dec 13 13:15:28.289202 kernel: Initialise system trusted keyrings Dec 13 13:15:28.289209 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 13 13:15:28.289216 kernel: Key type asymmetric registered Dec 13 13:15:28.289222 kernel: Asymmetric key parser 'x509' registered Dec 13 13:15:28.289229 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Dec 13 13:15:28.289236 kernel: io scheduler mq-deadline registered Dec 13 13:15:28.289243 kernel: io scheduler kyber registered Dec 13 13:15:28.289250 kernel: io scheduler bfq registered Dec 13 13:15:28.289257 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 13 13:15:28.289266 kernel: thunder_xcv, ver 1.0 Dec 13 13:15:28.289273 kernel: thunder_bgx, ver 1.0 Dec 13 13:15:28.289280 kernel: nicpf, ver 1.0 Dec 13 13:15:28.289286 kernel: nicvf, ver 1.0 Dec 13 13:15:28.289406 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 13 13:15:28.289475 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-12-13T13:15:27 UTC (1734095727) Dec 13 13:15:28.289485 kernel: efifb: probing for efifb Dec 13 13:15:28.289492 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Dec 13 13:15:28.289501 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Dec 13 13:15:28.289508 kernel: efifb: scrolling: redraw Dec 13 13:15:28.289515 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Dec 13 13:15:28.289522 kernel: Console: switching to colour frame buffer device 128x48 Dec 13 13:15:28.289529 kernel: fb0: EFI VGA frame buffer device Dec 13 13:15:28.289536 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Dec 13 13:15:28.289543 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 13 13:15:28.289550 kernel: No ACPI PMU IRQ for CPU0 Dec 13 13:15:28.289556 kernel: No ACPI PMU IRQ for CPU1 Dec 13 13:15:28.289565 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Dec 13 13:15:28.289572 kernel: watchdog: Delayed init of the lockup detector failed: -19 Dec 13 13:15:28.289579 kernel: watchdog: Hard watchdog permanently disabled Dec 13 13:15:28.289586 kernel: NET: Registered PF_INET6 protocol family Dec 13 13:15:28.289592 kernel: Segment Routing with IPv6 Dec 13 13:15:28.289600 kernel: In-situ OAM (IOAM) with IPv6 Dec 13 13:15:28.289607 kernel: NET: Registered PF_PACKET protocol family Dec 13 13:15:28.289613 kernel: Key type dns_resolver registered Dec 13 13:15:28.289620 kernel: registered taskstats version 1 Dec 13 13:15:28.289629 kernel: Loading compiled-in X.509 certificates Dec 13 13:15:28.289636 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.65-flatcar: 752b3e36c6039904ea643ccad2b3f5f3cb4ebf78' Dec 13 13:15:28.289643 kernel: Key type .fscrypt registered Dec 13 13:15:28.289649 kernel: Key type fscrypt-provisioning registered Dec 13 13:15:28.289656 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 13 13:15:28.289663 kernel: ima: Allocated hash algorithm: sha1 Dec 13 13:15:28.289670 kernel: ima: No architecture policies found Dec 13 13:15:28.289677 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 13 13:15:28.289684 kernel: clk: Disabling unused clocks Dec 13 13:15:28.289692 kernel: Freeing unused kernel memory: 39936K Dec 13 13:15:28.289699 kernel: Run /init as init process Dec 13 13:15:28.289706 kernel: with arguments: Dec 13 13:15:28.289713 kernel: /init Dec 13 13:15:28.289720 kernel: with environment: Dec 13 13:15:28.289726 kernel: HOME=/ Dec 13 13:15:28.289733 kernel: TERM=linux Dec 13 13:15:28.289740 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Dec 13 13:15:28.289748 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Dec 13 13:15:28.289759 systemd[1]: Detected virtualization microsoft. Dec 13 13:15:28.289767 systemd[1]: Detected architecture arm64. Dec 13 13:15:28.289774 systemd[1]: Running in initrd. Dec 13 13:15:28.289781 systemd[1]: No hostname configured, using default hostname. Dec 13 13:15:28.289789 systemd[1]: Hostname set to . Dec 13 13:15:28.289797 systemd[1]: Initializing machine ID from random generator. Dec 13 13:15:28.289804 systemd[1]: Queued start job for default target initrd.target. Dec 13 13:15:28.289813 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 13:15:28.289821 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 13:15:28.289829 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 13 13:15:28.289836 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 13 13:15:28.289844 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 13 13:15:28.289851 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 13 13:15:28.289860 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Dec 13 13:15:28.289869 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Dec 13 13:15:28.289877 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 13:15:28.289884 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 13 13:15:28.289891 systemd[1]: Reached target paths.target - Path Units. Dec 13 13:15:28.289899 systemd[1]: Reached target slices.target - Slice Units. Dec 13 13:15:28.289906 systemd[1]: Reached target swap.target - Swaps. Dec 13 13:15:28.289913 systemd[1]: Reached target timers.target - Timer Units. Dec 13 13:15:28.289921 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 13 13:15:28.289930 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 13 13:15:28.289937 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 13 13:15:28.289944 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Dec 13 13:15:28.289952 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 13 13:15:28.289972 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 13 13:15:28.289980 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 13:15:28.289988 systemd[1]: Reached target sockets.target - Socket Units. Dec 13 13:15:28.289995 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 13 13:15:28.290003 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 13 13:15:28.290012 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 13 13:15:28.290019 systemd[1]: Starting systemd-fsck-usr.service... Dec 13 13:15:28.290027 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 13 13:15:28.290034 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 13 13:15:28.290057 systemd-journald[218]: Collecting audit messages is disabled. Dec 13 13:15:28.290077 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:15:28.290086 systemd-journald[218]: Journal started Dec 13 13:15:28.290107 systemd-journald[218]: Runtime Journal (/run/log/journal/e49fe6b838dd4aac941bd8f416d5a11a) is 8.0M, max 78.5M, 70.5M free. Dec 13 13:15:28.299876 systemd-modules-load[219]: Inserted module 'overlay' Dec 13 13:15:28.316398 systemd[1]: Started systemd-journald.service - Journal Service. Dec 13 13:15:28.328980 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 13 13:15:28.329406 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 13 13:15:28.344894 kernel: Bridge firewalling registered Dec 13 13:15:28.338988 systemd-modules-load[219]: Inserted module 'br_netfilter' Dec 13 13:15:28.339773 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 13:15:28.351774 systemd[1]: Finished systemd-fsck-usr.service. Dec 13 13:15:28.360703 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 13 13:15:28.373031 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:15:28.400227 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 13:15:28.409134 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 13 13:15:28.431744 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 13 13:15:28.455242 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 13 13:15:28.473991 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:15:28.489175 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 13 13:15:28.495713 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 13 13:15:28.507670 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 13:15:28.537182 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 13 13:15:28.549118 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 13 13:15:28.569633 dracut-cmdline[252]: dracut-dracut-053 Dec 13 13:15:28.575275 dracut-cmdline[252]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c48af8adabdaf1d8e07ceb011d2665929c607ddf2c4d40203b31334d745cc472 Dec 13 13:15:28.611120 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 13 13:15:28.621890 systemd-resolved[255]: Positive Trust Anchors: Dec 13 13:15:28.621899 systemd-resolved[255]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 13:15:28.621929 systemd-resolved[255]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 13 13:15:28.623985 systemd-resolved[255]: Defaulting to hostname 'linux'. Dec 13 13:15:28.626428 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 13 13:15:28.633168 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 13:15:28.656296 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 13 13:15:28.758983 kernel: SCSI subsystem initialized Dec 13 13:15:28.766986 kernel: Loading iSCSI transport class v2.0-870. Dec 13 13:15:28.776987 kernel: iscsi: registered transport (tcp) Dec 13 13:15:28.793992 kernel: iscsi: registered transport (qla4xxx) Dec 13 13:15:28.794014 kernel: QLogic iSCSI HBA Driver Dec 13 13:15:28.826754 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 13 13:15:28.842142 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 13 13:15:28.874217 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 13 13:15:28.874264 kernel: device-mapper: uevent: version 1.0.3 Dec 13 13:15:28.880611 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Dec 13 13:15:28.927984 kernel: raid6: neonx8 gen() 15771 MB/s Dec 13 13:15:28.947971 kernel: raid6: neonx4 gen() 15810 MB/s Dec 13 13:15:28.967968 kernel: raid6: neonx2 gen() 13229 MB/s Dec 13 13:15:28.988969 kernel: raid6: neonx1 gen() 10542 MB/s Dec 13 13:15:29.008968 kernel: raid6: int64x8 gen() 6791 MB/s Dec 13 13:15:29.028971 kernel: raid6: int64x4 gen() 7365 MB/s Dec 13 13:15:29.049970 kernel: raid6: int64x2 gen() 6111 MB/s Dec 13 13:15:29.073203 kernel: raid6: int64x1 gen() 5061 MB/s Dec 13 13:15:29.073222 kernel: raid6: using algorithm neonx4 gen() 15810 MB/s Dec 13 13:15:29.098424 kernel: raid6: .... xor() 12394 MB/s, rmw enabled Dec 13 13:15:29.098440 kernel: raid6: using neon recovery algorithm Dec 13 13:15:29.109539 kernel: xor: measuring software checksum speed Dec 13 13:15:29.109556 kernel: 8regs : 21658 MB/sec Dec 13 13:15:29.113022 kernel: 32regs : 21693 MB/sec Dec 13 13:15:29.116393 kernel: arm64_neon : 28061 MB/sec Dec 13 13:15:29.120445 kernel: xor: using function: arm64_neon (28061 MB/sec) Dec 13 13:15:29.169985 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 13 13:15:29.179047 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 13 13:15:29.194083 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 13:15:29.222049 systemd-udevd[440]: Using default interface naming scheme 'v255'. Dec 13 13:15:29.227161 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 13:15:29.248077 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 13 13:15:29.263187 dracut-pre-trigger[452]: rd.md=0: removing MD RAID activation Dec 13 13:15:29.288149 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 13 13:15:29.303155 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 13 13:15:29.340881 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 13:15:29.364144 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 13 13:15:29.379792 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 13 13:15:29.393659 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 13 13:15:29.411432 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 13:15:29.429353 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 13 13:15:29.460409 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 13 13:15:29.477419 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 13:15:29.506494 kernel: hv_vmbus: Vmbus version:5.3 Dec 13 13:15:29.506518 kernel: hv_vmbus: registering driver hyperv_keyboard Dec 13 13:15:29.477565 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:15:29.488988 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 13:15:29.548224 kernel: hv_vmbus: registering driver hid_hyperv Dec 13 13:15:29.495631 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 13:15:29.572693 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Dec 13 13:15:29.572716 kernel: hv_vmbus: registering driver hv_netvsc Dec 13 13:15:29.572732 kernel: pps_core: LinuxPPS API ver. 1 registered Dec 13 13:15:29.495835 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:15:29.615012 kernel: hv_vmbus: registering driver hv_storvsc Dec 13 13:15:29.615037 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Dec 13 13:15:29.615047 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Dec 13 13:15:29.615056 kernel: scsi host1: storvsc_host_t Dec 13 13:15:29.615371 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Dec 13 13:15:29.615539 kernel: scsi host0: storvsc_host_t Dec 13 13:15:29.517576 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:15:29.636248 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Dec 13 13:15:29.636295 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Dec 13 13:15:29.564146 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:15:29.589645 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 13 13:15:29.645002 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:15:29.672797 kernel: PTP clock support registered Dec 13 13:15:29.678322 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 13:15:29.707502 kernel: hv_netvsc 000d3af7-ac65-000d-3af7-ac65000d3af7 eth0: VF slot 1 added Dec 13 13:15:29.707641 kernel: hv_utils: Registering HyperV Utility Driver Dec 13 13:15:29.721073 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:15:29.416616 kernel: hv_vmbus: registering driver hv_pci Dec 13 13:15:29.436591 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Dec 13 13:15:29.436743 kernel: hv_vmbus: registering driver hv_utils Dec 13 13:15:29.436755 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Dec 13 13:15:29.436762 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Dec 13 13:15:29.447281 kernel: hv_utils: Heartbeat IC version 3.0 Dec 13 13:15:29.447296 kernel: hv_utils: Shutdown IC version 3.2 Dec 13 13:15:29.447304 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Dec 13 13:15:29.447406 kernel: hv_utils: TimeSync IC version 4.0 Dec 13 13:15:29.447421 kernel: sd 0:0:0:0: [sda] Write Protect is off Dec 13 13:15:29.447504 kernel: hv_pci e21495ca-49d5-42b6-a9e0-93c2a8037a9e: PCI VMBus probing: Using version 0x10004 Dec 13 13:15:29.491234 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Dec 13 13:15:29.491550 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Dec 13 13:15:29.491642 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Dec 13 13:15:29.492111 kernel: hv_pci e21495ca-49d5-42b6-a9e0-93c2a8037a9e: PCI host bridge to bus 49d5:00 Dec 13 13:15:29.492218 kernel: pci_bus 49d5:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Dec 13 13:15:29.492309 kernel: pci_bus 49d5:00: No busn resource found for root bus, will use [bus 00-ff] Dec 13 13:15:29.492382 systemd-journald[218]: Time jumped backwards, rotating. Dec 13 13:15:29.492426 kernel: pci 49d5:00:02.0: [15b3:1018] type 00 class 0x020000 Dec 13 13:15:29.492522 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Dec 13 13:15:29.492531 kernel: pci 49d5:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Dec 13 13:15:29.492613 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Dec 13 13:15:29.492697 kernel: pci 49d5:00:02.0: enabling Extended Tags Dec 13 13:15:29.492777 kernel: pci 49d5:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 49d5:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Dec 13 13:15:29.492855 kernel: pci_bus 49d5:00: busn_res: [bus 00-ff] end is updated to 00 Dec 13 13:15:29.492928 kernel: pci 49d5:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Dec 13 13:15:29.379591 systemd-resolved[255]: Clock change detected. Flushing caches. Dec 13 13:15:29.535112 kernel: mlx5_core 49d5:00:02.0: enabling device (0000 -> 0002) Dec 13 13:15:29.748192 kernel: mlx5_core 49d5:00:02.0: firmware version: 16.30.1284 Dec 13 13:15:29.748310 kernel: hv_netvsc 000d3af7-ac65-000d-3af7-ac65000d3af7 eth0: VF registering: eth1 Dec 13 13:15:29.748396 kernel: mlx5_core 49d5:00:02.0 eth1: joined to eth0 Dec 13 13:15:29.748491 kernel: mlx5_core 49d5:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Dec 13 13:15:29.756109 kernel: mlx5_core 49d5:00:02.0 enP18901s1: renamed from eth1 Dec 13 13:15:29.975710 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Dec 13 13:15:30.088094 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by (udev-worker) (494) Dec 13 13:15:30.101413 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Dec 13 13:15:30.149050 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Dec 13 13:15:30.173097 kernel: BTRFS: device fsid 47b12626-f7d3-4179-9720-ca262eb4c614 devid 1 transid 38 /dev/sda3 scanned by (udev-worker) (490) Dec 13 13:15:30.185457 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Dec 13 13:15:30.192467 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Dec 13 13:15:30.223257 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 13 13:15:30.245101 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Dec 13 13:15:31.259129 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Dec 13 13:15:31.259173 disk-uuid[603]: The operation has completed successfully. Dec 13 13:15:31.319363 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 13 13:15:31.319483 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 13 13:15:31.343189 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Dec 13 13:15:31.356767 sh[689]: Success Dec 13 13:15:31.407111 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Dec 13 13:15:31.610854 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Dec 13 13:15:31.619167 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Dec 13 13:15:31.629088 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Dec 13 13:15:31.663199 kernel: BTRFS info (device dm-0): first mount of filesystem 47b12626-f7d3-4179-9720-ca262eb4c614 Dec 13 13:15:31.663243 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:15:31.669801 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Dec 13 13:15:31.674889 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 13 13:15:31.679042 kernel: BTRFS info (device dm-0): using free space tree Dec 13 13:15:32.021721 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Dec 13 13:15:32.026704 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 13 13:15:32.046275 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 13 13:15:32.076257 kernel: BTRFS info (device sda6): first mount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:15:32.076313 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:15:32.070270 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 13 13:15:32.095899 kernel: BTRFS info (device sda6): using free space tree Dec 13 13:15:32.119094 kernel: BTRFS info (device sda6): auto enabling async discard Dec 13 13:15:32.125582 systemd[1]: mnt-oem.mount: Deactivated successfully. Dec 13 13:15:32.138139 kernel: BTRFS info (device sda6): last unmount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:15:32.147944 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 13 13:15:32.160290 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 13 13:15:32.195773 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 13 13:15:32.213209 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 13 13:15:32.247039 systemd-networkd[873]: lo: Link UP Dec 13 13:15:32.247047 systemd-networkd[873]: lo: Gained carrier Dec 13 13:15:32.248613 systemd-networkd[873]: Enumeration completed Dec 13 13:15:32.249191 systemd-networkd[873]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:15:32.249194 systemd-networkd[873]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 13:15:32.250853 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 13 13:15:32.261016 systemd[1]: Reached target network.target - Network. Dec 13 13:15:32.322086 kernel: mlx5_core 49d5:00:02.0 enP18901s1: Link up Dec 13 13:15:32.365381 kernel: hv_netvsc 000d3af7-ac65-000d-3af7-ac65000d3af7 eth0: Data path switched to VF: enP18901s1 Dec 13 13:15:32.365051 systemd-networkd[873]: enP18901s1: Link UP Dec 13 13:15:32.365156 systemd-networkd[873]: eth0: Link UP Dec 13 13:15:32.365273 systemd-networkd[873]: eth0: Gained carrier Dec 13 13:15:32.365280 systemd-networkd[873]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:15:32.378222 systemd-networkd[873]: enP18901s1: Gained carrier Dec 13 13:15:32.403114 systemd-networkd[873]: eth0: DHCPv4 address 10.200.20.46/24, gateway 10.200.20.1 acquired from 168.63.129.16 Dec 13 13:15:33.128042 ignition[844]: Ignition 2.20.0 Dec 13 13:15:33.128053 ignition[844]: Stage: fetch-offline Dec 13 13:15:33.129735 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 13 13:15:33.128107 ignition[844]: no configs at "/usr/lib/ignition/base.d" Dec 13 13:15:33.147266 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Dec 13 13:15:33.128116 ignition[844]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:15:33.128202 ignition[844]: parsed url from cmdline: "" Dec 13 13:15:33.128205 ignition[844]: no config URL provided Dec 13 13:15:33.128209 ignition[844]: reading system config file "/usr/lib/ignition/user.ign" Dec 13 13:15:33.128216 ignition[844]: no config at "/usr/lib/ignition/user.ign" Dec 13 13:15:33.128221 ignition[844]: failed to fetch config: resource requires networking Dec 13 13:15:33.128380 ignition[844]: Ignition finished successfully Dec 13 13:15:33.178479 ignition[883]: Ignition 2.20.0 Dec 13 13:15:33.178489 ignition[883]: Stage: fetch Dec 13 13:15:33.178649 ignition[883]: no configs at "/usr/lib/ignition/base.d" Dec 13 13:15:33.178659 ignition[883]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:15:33.178759 ignition[883]: parsed url from cmdline: "" Dec 13 13:15:33.178762 ignition[883]: no config URL provided Dec 13 13:15:33.178767 ignition[883]: reading system config file "/usr/lib/ignition/user.ign" Dec 13 13:15:33.178774 ignition[883]: no config at "/usr/lib/ignition/user.ign" Dec 13 13:15:33.178799 ignition[883]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Dec 13 13:15:33.273002 ignition[883]: GET result: OK Dec 13 13:15:33.273045 ignition[883]: config has been read from IMDS userdata Dec 13 13:15:33.273061 ignition[883]: parsing config with SHA512: 26f68ca33e81ac80b1c513d21e6ceb13b807d29c7de8973fced05e874c9e442f5795b6c5b02ad116396c379b0b6d85b5b7dc10a0f3d70d7e872e62bc7509e3b0 Dec 13 13:15:33.285780 ignition[883]: Adding "10.200.20.25" to list of CAs Dec 13 13:15:33.286349 ignition[883]: GET https://10.200.20.25: attempt #1 Dec 13 13:15:33.302100 ignition[883]: GET result: OK Dec 13 13:15:33.302126 ignition[883]: fetched referenced config at https://10.200.20.25 with SHA512: cc899705f00f5a069af318c604c43d77881b697732d6c6b7b2cd33a61a80745483eaa9fcb0ad489ab59fd94213023ab34bf4709b629cb63ff29457c98d049c9a Dec 13 13:15:33.303835 ignition[883]: Adding "10.200.20.25" to list of CAs Dec 13 13:15:33.303988 ignition[883]: Adding "10.200.20.25" to list of CAs Dec 13 13:15:33.307139 unknown[883]: fetched base config from "system" Dec 13 13:15:33.307447 ignition[883]: fetch: fetch complete Dec 13 13:15:33.307148 unknown[883]: fetched base config from "system" Dec 13 13:15:33.307453 ignition[883]: fetch: fetch passed Dec 13 13:15:33.307158 unknown[883]: fetched user config from "azure" Dec 13 13:15:33.307501 ignition[883]: Ignition finished successfully Dec 13 13:15:33.307164 unknown[883]: fetched referenced user config from "" Dec 13 13:15:33.350953 ignition[890]: Ignition 2.20.0 Dec 13 13:15:33.310732 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Dec 13 13:15:33.350959 ignition[890]: Stage: kargs Dec 13 13:15:33.327287 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 13 13:15:33.351159 ignition[890]: no configs at "/usr/lib/ignition/base.d" Dec 13 13:15:33.365132 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 13 13:15:33.351169 ignition[890]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:15:33.381275 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 13 13:15:33.361205 ignition[890]: Adding "10.200.20.25" to list of CAs Dec 13 13:15:33.361429 ignition[890]: kargs: kargs passed Dec 13 13:15:33.361491 ignition[890]: Ignition finished successfully Dec 13 13:15:33.413872 ignition[896]: Ignition 2.20.0 Dec 13 13:15:33.430760 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 13 13:15:33.413879 ignition[896]: Stage: disks Dec 13 13:15:33.440471 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 13 13:15:33.414089 ignition[896]: no configs at "/usr/lib/ignition/base.d" Dec 13 13:15:33.453013 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 13 13:15:33.414098 ignition[896]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:15:33.463620 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 13 13:15:33.425634 ignition[896]: Adding "10.200.20.25" to list of CAs Dec 13 13:15:33.475397 systemd[1]: Reached target sysinit.target - System Initialization. Dec 13 13:15:33.425920 ignition[896]: disks: disks passed Dec 13 13:15:33.485985 systemd[1]: Reached target basic.target - Basic System. Dec 13 13:15:33.425986 ignition[896]: Ignition finished successfully Dec 13 13:15:33.517288 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 13 13:15:33.603586 systemd-fsck[904]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Dec 13 13:15:33.613187 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 13 13:15:33.629308 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 13 13:15:33.684092 kernel: EXT4-fs (sda9): mounted filesystem 0aa4851d-a2ba-4d04-90b3-5d00bf608ecc r/w with ordered data mode. Quota mode: none. Dec 13 13:15:33.684755 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 13 13:15:33.693823 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 13 13:15:33.747139 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 13 13:15:33.756230 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 13 13:15:33.773664 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Dec 13 13:15:33.793266 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (915) Dec 13 13:15:33.793292 kernel: BTRFS info (device sda6): first mount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:15:33.780352 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 13 13:15:33.821206 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:15:33.821228 kernel: BTRFS info (device sda6): using free space tree Dec 13 13:15:33.780382 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 13 13:15:33.806568 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 13 13:15:33.844085 kernel: BTRFS info (device sda6): auto enabling async discard Dec 13 13:15:33.845220 systemd-networkd[873]: eth0: Gained IPv6LL Dec 13 13:15:33.846900 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 13 13:15:33.862506 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 13 13:15:34.229157 systemd-networkd[873]: enP18901s1: Gained IPv6LL Dec 13 13:15:34.294514 coreos-metadata[917]: Dec 13 13:15:34.294 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Dec 13 13:15:34.302760 coreos-metadata[917]: Dec 13 13:15:34.302 INFO Fetch successful Dec 13 13:15:34.302760 coreos-metadata[917]: Dec 13 13:15:34.302 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Dec 13 13:15:34.319386 coreos-metadata[917]: Dec 13 13:15:34.319 INFO Fetch successful Dec 13 13:15:34.334753 coreos-metadata[917]: Dec 13 13:15:34.334 INFO wrote hostname ci-4186.0.0-a-a9c53f1c1b to /sysroot/etc/hostname Dec 13 13:15:34.343848 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Dec 13 13:15:34.589687 initrd-setup-root[945]: cut: /sysroot/etc/passwd: No such file or directory Dec 13 13:15:34.636802 initrd-setup-root[952]: cut: /sysroot/etc/group: No such file or directory Dec 13 13:15:34.656323 initrd-setup-root[959]: cut: /sysroot/etc/shadow: No such file or directory Dec 13 13:15:34.664988 initrd-setup-root[966]: cut: /sysroot/etc/gshadow: No such file or directory Dec 13 13:15:35.558831 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 13 13:15:35.573386 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 13 13:15:35.582269 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 13 13:15:35.604139 kernel: BTRFS info (device sda6): last unmount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:15:35.598658 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 13 13:15:35.625925 ignition[1039]: INFO : Ignition 2.20.0 Dec 13 13:15:35.625925 ignition[1039]: INFO : Stage: mount Dec 13 13:15:35.643701 ignition[1039]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 13:15:35.643701 ignition[1039]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:15:35.643701 ignition[1039]: INFO : Adding "10.200.20.25" to list of CAs Dec 13 13:15:35.643701 ignition[1039]: INFO : mount: mount passed Dec 13 13:15:35.643701 ignition[1039]: INFO : Ignition finished successfully Dec 13 13:15:35.631386 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 13 13:15:35.645023 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 13 13:15:35.668133 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 13 13:15:35.680267 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 13 13:15:35.719086 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/sda6 scanned by mount (1051) Dec 13 13:15:35.732126 kernel: BTRFS info (device sda6): first mount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:15:35.732164 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:15:35.737442 kernel: BTRFS info (device sda6): using free space tree Dec 13 13:15:35.744082 kernel: BTRFS info (device sda6): auto enabling async discard Dec 13 13:15:35.745481 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 13 13:15:35.768603 ignition[1069]: INFO : Ignition 2.20.0 Dec 13 13:15:35.772940 ignition[1069]: INFO : Stage: files Dec 13 13:15:35.772940 ignition[1069]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 13:15:35.772940 ignition[1069]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:15:35.790813 ignition[1069]: INFO : Adding "10.200.20.25" to list of CAs Dec 13 13:15:35.790813 ignition[1069]: DEBUG : files: compiled without relabeling support, skipping Dec 13 13:15:35.790813 ignition[1069]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 13 13:15:35.790813 ignition[1069]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 13 13:15:35.841672 ignition[1069]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 13 13:15:35.849073 ignition[1069]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 13 13:15:35.849073 ignition[1069]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 13 13:15:35.842945 unknown[1069]: wrote ssh authorized keys file for user: core Dec 13 13:15:35.869764 ignition[1069]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 13:15:35.881293 ignition[1069]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 13:15:35.881293 ignition[1069]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/var/resource/data" Dec 13 13:15:35.881293 ignition[1069]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/var/resource/data" Dec 13 13:15:35.881293 ignition[1069]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 13 13:15:35.881293 ignition[1069]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 13 13:15:35.881293 ignition[1069]: INFO : files: files passed Dec 13 13:15:35.881293 ignition[1069]: INFO : Ignition finished successfully Dec 13 13:15:35.881933 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 13 13:15:35.939357 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 13 13:15:35.952241 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 13 13:15:35.967204 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 13 13:15:35.967289 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 13 13:15:36.004089 initrd-setup-root-after-ignition[1097]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 13:15:36.004089 initrd-setup-root-after-ignition[1097]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 13 13:15:36.022362 initrd-setup-root-after-ignition[1101]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 13:15:36.023393 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 13 13:15:36.038314 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 13 13:15:36.059283 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 13 13:15:36.088614 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 13 13:15:36.088751 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 13 13:15:36.101406 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 13 13:15:36.114262 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 13 13:15:36.125852 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 13 13:15:36.141304 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 13 13:15:36.163750 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 13 13:15:36.180243 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 13 13:15:36.200464 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 13 13:15:36.200575 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 13 13:15:36.212188 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 13 13:15:36.224474 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 13:15:36.236698 systemd[1]: Stopped target timers.target - Timer Units. Dec 13 13:15:36.247547 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 13 13:15:36.247606 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 13 13:15:36.263358 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 13 13:15:36.269060 systemd[1]: Stopped target basic.target - Basic System. Dec 13 13:15:36.280003 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 13 13:15:36.291216 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 13 13:15:36.302428 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 13 13:15:36.314124 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 13 13:15:36.326004 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 13 13:15:36.338757 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 13 13:15:36.349901 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 13 13:15:36.362248 systemd[1]: Stopped target swap.target - Swaps. Dec 13 13:15:36.371922 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 13 13:15:36.371995 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 13 13:15:36.389143 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 13 13:15:36.399930 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 13:15:36.412215 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 13 13:15:36.412254 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 13:15:36.424634 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 13 13:15:36.424701 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 13 13:15:36.441900 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 13 13:15:36.441949 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 13 13:15:36.456688 systemd[1]: ignition-files.service: Deactivated successfully. Dec 13 13:15:36.456731 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 13 13:15:36.467944 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Dec 13 13:15:36.467988 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Dec 13 13:15:36.504253 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 13 13:15:36.533514 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 13 13:15:36.538846 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 13 13:15:36.555447 ignition[1122]: INFO : Ignition 2.20.0 Dec 13 13:15:36.555447 ignition[1122]: INFO : Stage: umount Dec 13 13:15:36.555447 ignition[1122]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 13:15:36.555447 ignition[1122]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:15:36.538916 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 13:15:36.601337 ignition[1122]: INFO : Adding "10.200.20.25" to list of CAs Dec 13 13:15:36.601337 ignition[1122]: INFO : umount: umount passed Dec 13 13:15:36.601337 ignition[1122]: INFO : Ignition finished successfully Dec 13 13:15:36.559529 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 13 13:15:36.559586 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 13 13:15:36.572384 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 13 13:15:36.572486 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 13 13:15:36.583463 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 13 13:15:36.583574 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 13 13:15:36.595403 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 13 13:15:36.595446 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 13 13:15:36.606591 systemd[1]: ignition-fetch.service: Deactivated successfully. Dec 13 13:15:36.606625 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Dec 13 13:15:36.617305 systemd[1]: Stopped target network.target - Network. Dec 13 13:15:36.626817 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 13 13:15:36.626872 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 13 13:15:36.638416 systemd[1]: Stopped target paths.target - Path Units. Dec 13 13:15:36.649305 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 13 13:15:36.653093 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 13:15:36.662610 systemd[1]: Stopped target slices.target - Slice Units. Dec 13 13:15:36.680138 systemd[1]: Stopped target sockets.target - Socket Units. Dec 13 13:15:36.690474 systemd[1]: iscsid.socket: Deactivated successfully. Dec 13 13:15:36.690523 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 13 13:15:36.700526 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 13 13:15:36.700561 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 13 13:15:36.710752 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 13 13:15:36.710800 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 13 13:15:36.721088 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 13 13:15:36.721136 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 13 13:15:36.731625 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 13 13:15:36.741809 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 13 13:15:36.752641 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 13 13:15:36.753395 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 13 13:15:36.753480 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 13 13:15:36.757433 systemd-networkd[873]: eth0: DHCPv6 lease lost Dec 13 13:15:36.763655 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 13 13:15:36.763745 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 13 13:15:36.776879 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 13 13:15:36.992725 kernel: hv_netvsc 000d3af7-ac65-000d-3af7-ac65000d3af7 eth0: Data path switched from VF: enP18901s1 Dec 13 13:15:36.777040 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 13 13:15:36.788003 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 13 13:15:36.788054 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 13 13:15:36.799846 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 13 13:15:36.799910 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 13 13:15:36.830257 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 13 13:15:36.839791 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 13 13:15:36.839860 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 13 13:15:36.851436 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 13 13:15:36.851488 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 13 13:15:36.862995 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 13 13:15:36.863045 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 13 13:15:36.873998 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 13 13:15:36.874049 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 13:15:36.886002 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 13:15:36.930492 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 13 13:15:36.930884 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 13:15:36.945430 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 13 13:15:36.945508 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 13 13:15:36.954959 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 13 13:15:36.955004 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 13:15:36.966711 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 13 13:15:36.966776 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 13 13:15:36.992778 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 13 13:15:36.992839 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 13 13:15:37.004374 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 13:15:37.004435 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:15:37.034329 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 13 13:15:37.047710 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 13 13:15:37.047789 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 13:15:37.061563 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 13 13:15:37.061625 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 13 13:15:37.076549 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 13 13:15:37.076620 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 13:15:37.274112 systemd-journald[218]: Received SIGTERM from PID 1 (systemd). Dec 13 13:15:37.088878 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 13:15:37.088937 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:15:37.101743 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 13 13:15:37.101864 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 13 13:15:37.112803 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 13 13:15:37.112899 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 13 13:15:37.125894 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 13 13:15:37.157318 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 13 13:15:37.173159 systemd[1]: Switching root. Dec 13 13:15:37.317548 systemd-journald[218]: Journal stopped Dec 13 13:15:42.714261 kernel: SELinux: policy capability network_peer_controls=1 Dec 13 13:15:42.714285 kernel: SELinux: policy capability open_perms=1 Dec 13 13:15:42.714295 kernel: SELinux: policy capability extended_socket_class=1 Dec 13 13:15:42.714303 kernel: SELinux: policy capability always_check_network=0 Dec 13 13:15:42.714312 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 13 13:15:42.714319 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 13 13:15:42.714328 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 13 13:15:42.714336 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 13 13:15:42.714343 kernel: audit: type=1403 audit(1734095738.366:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Dec 13 13:15:42.714353 systemd[1]: Successfully loaded SELinux policy in 119.882ms. Dec 13 13:15:42.714364 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 9.724ms. Dec 13 13:15:42.714373 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Dec 13 13:15:42.714382 systemd[1]: Detected virtualization microsoft. Dec 13 13:15:42.714390 systemd[1]: Detected architecture arm64. Dec 13 13:15:42.714399 systemd[1]: Detected first boot. Dec 13 13:15:42.714409 systemd[1]: Hostname set to . Dec 13 13:15:42.714419 systemd[1]: Initializing machine ID from random generator. Dec 13 13:15:42.714428 zram_generator::config[1164]: No configuration found. Dec 13 13:15:42.714437 systemd[1]: Populated /etc with preset unit settings. Dec 13 13:15:42.714446 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 13 13:15:42.714454 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 13 13:15:42.714463 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 13 13:15:42.714474 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 13 13:15:42.714482 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 13 13:15:42.714491 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 13 13:15:42.714500 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 13 13:15:42.714509 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 13 13:15:42.714518 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 13 13:15:42.714527 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 13 13:15:42.714537 systemd[1]: Created slice user.slice - User and Session Slice. Dec 13 13:15:42.714546 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 13:15:42.714555 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 13:15:42.714564 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 13 13:15:42.714572 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 13 13:15:42.714581 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 13 13:15:42.714590 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 13 13:15:42.714599 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 13 13:15:42.714610 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 13:15:42.714619 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 13 13:15:42.714628 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 13 13:15:42.714639 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 13 13:15:42.714648 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 13 13:15:42.714657 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 13:15:42.714666 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 13 13:15:42.714675 systemd[1]: Reached target slices.target - Slice Units. Dec 13 13:15:42.714685 systemd[1]: Reached target swap.target - Swaps. Dec 13 13:15:42.714694 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 13 13:15:42.714703 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 13 13:15:42.714712 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 13 13:15:42.714721 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 13 13:15:42.714730 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 13:15:42.714741 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 13 13:15:42.714750 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 13 13:15:42.714759 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 13 13:15:42.714768 systemd[1]: Mounting media.mount - External Media Directory... Dec 13 13:15:42.714777 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 13 13:15:42.714786 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 13 13:15:42.714795 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 13 13:15:42.714808 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 13 13:15:42.714817 systemd[1]: Reached target machines.target - Containers. Dec 13 13:15:42.714826 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 13 13:15:42.714836 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 13 13:15:42.714845 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 13 13:15:42.714854 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 13 13:15:42.714864 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 13 13:15:42.714873 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 13 13:15:42.714883 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 13 13:15:42.714893 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 13 13:15:42.714902 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 13 13:15:42.714912 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 13 13:15:42.714921 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 13 13:15:42.714930 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 13 13:15:42.714939 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 13 13:15:42.714949 systemd[1]: Stopped systemd-fsck-usr.service. Dec 13 13:15:42.714959 kernel: fuse: init (API version 7.39) Dec 13 13:15:42.714967 kernel: loop: module loaded Dec 13 13:15:42.714976 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 13 13:15:42.714985 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 13 13:15:42.714994 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Dec 13 13:15:42.715019 systemd-journald[1267]: Collecting audit messages is disabled. Dec 13 13:15:42.715043 systemd-journald[1267]: Journal started Dec 13 13:15:42.715079 systemd-journald[1267]: Runtime Journal (/run/log/journal/1809b063c33343c7beeff5a15f9fc872) is 8.0M, max 78.5M, 70.5M free. Dec 13 13:15:41.617985 systemd[1]: Queued start job for default target multi-user.target. Dec 13 13:15:41.803832 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Dec 13 13:15:41.804203 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 13 13:15:41.804489 systemd[1]: systemd-journald.service: Consumed 3.086s CPU time. Dec 13 13:15:42.730839 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 13 13:15:42.753940 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 13 13:15:42.753993 kernel: ACPI: bus type drm_connector registered Dec 13 13:15:42.763699 systemd[1]: verity-setup.service: Deactivated successfully. Dec 13 13:15:42.763752 systemd[1]: Stopped verity-setup.service. Dec 13 13:15:42.780879 systemd[1]: Started systemd-journald.service - Journal Service. Dec 13 13:15:42.781677 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 13 13:15:42.787774 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 13 13:15:42.794059 systemd[1]: Mounted media.mount - External Media Directory. Dec 13 13:15:42.799750 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 13 13:15:42.806367 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 13 13:15:42.812928 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 13 13:15:42.820086 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 13 13:15:42.827318 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 13:15:42.836552 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 13 13:15:42.836698 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 13 13:15:42.843663 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 13:15:42.843802 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 13 13:15:42.850551 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 13 13:15:42.850677 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 13 13:15:42.857336 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 13:15:42.857468 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 13 13:15:42.864662 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 13 13:15:42.864781 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 13 13:15:42.870978 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 13:15:42.871265 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 13 13:15:42.877761 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 13 13:15:42.884691 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Dec 13 13:15:42.891869 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 13 13:15:42.898897 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 13:15:42.917960 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 13 13:15:42.935158 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 13 13:15:42.941952 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 13 13:15:42.947986 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 13 13:15:42.948018 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 13 13:15:42.954402 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Dec 13 13:15:42.961959 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 13 13:15:42.969394 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 13 13:15:42.975286 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 13 13:15:42.976493 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 13 13:15:42.983151 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 13 13:15:42.989350 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 13 13:15:42.990651 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 13 13:15:42.997040 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 13 13:15:42.999302 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 13 13:15:43.012250 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 13 13:15:43.020709 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 13 13:15:43.029927 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Dec 13 13:15:43.037211 systemd-journald[1267]: Time spent on flushing to /var/log/journal/1809b063c33343c7beeff5a15f9fc872 is 75.710ms for 889 entries. Dec 13 13:15:43.037211 systemd-journald[1267]: System Journal (/var/log/journal/1809b063c33343c7beeff5a15f9fc872) is 11.8M, max 2.6G, 2.6G free. Dec 13 13:15:43.170988 systemd-journald[1267]: Received client request to flush runtime journal. Dec 13 13:15:43.171032 kernel: loop0: detected capacity change from 0 to 116784 Dec 13 13:15:43.171049 systemd-journald[1267]: /var/log/journal/1809b063c33343c7beeff5a15f9fc872/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. Dec 13 13:15:43.171090 systemd-journald[1267]: Rotating system journal. Dec 13 13:15:43.047714 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 13 13:15:43.054406 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 13 13:15:43.062526 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 13 13:15:43.097380 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 13 13:15:43.107971 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Dec 13 13:15:43.123306 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Dec 13 13:15:43.131827 udevadm[1301]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Dec 13 13:15:43.139961 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 13 13:15:43.172362 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 13 13:15:43.180761 systemd-tmpfiles[1300]: ACLs are not supported, ignoring. Dec 13 13:15:43.180774 systemd-tmpfiles[1300]: ACLs are not supported, ignoring. Dec 13 13:15:43.185936 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 13 13:15:43.200248 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 13 13:15:43.208332 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 13 13:15:43.209041 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Dec 13 13:15:43.432047 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 13 13:15:43.447223 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 13 13:15:43.462963 systemd-tmpfiles[1319]: ACLs are not supported, ignoring. Dec 13 13:15:43.463259 systemd-tmpfiles[1319]: ACLs are not supported, ignoring. Dec 13 13:15:43.466818 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 13:15:43.504094 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 13 13:15:43.559245 kernel: loop1: detected capacity change from 0 to 113552 Dec 13 13:15:43.899101 kernel: loop2: detected capacity change from 0 to 28752 Dec 13 13:15:44.073642 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 13 13:15:44.085212 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 13:15:44.116527 systemd-udevd[1326]: Using default interface naming scheme 'v255'. Dec 13 13:15:44.264094 kernel: loop3: detected capacity change from 0 to 116784 Dec 13 13:15:44.273102 kernel: loop4: detected capacity change from 0 to 113552 Dec 13 13:15:44.281102 kernel: loop5: detected capacity change from 0 to 28752 Dec 13 13:15:44.283659 (sd-merge)[1328]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Dec 13 13:15:44.284002 (sd-merge)[1328]: Merged extensions into '/usr'. Dec 13 13:15:44.287485 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 13 13:15:44.299288 systemd[1]: Starting ensure-sysext.service... Dec 13 13:15:44.304221 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 13 13:15:44.340347 systemd[1]: Reloading requested from client PID 1330 ('systemctl') (unit ensure-sysext.service)... Dec 13 13:15:44.340359 systemd[1]: Reloading... Dec 13 13:15:44.382983 systemd-tmpfiles[1331]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 13 13:15:44.383215 systemd-tmpfiles[1331]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Dec 13 13:15:44.383845 systemd-tmpfiles[1331]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Dec 13 13:15:44.384043 systemd-tmpfiles[1331]: ACLs are not supported, ignoring. Dec 13 13:15:44.386589 systemd-tmpfiles[1331]: ACLs are not supported, ignoring. Dec 13 13:15:44.402094 zram_generator::config[1355]: No configuration found. Dec 13 13:15:44.419955 systemd-tmpfiles[1331]: Detected autofs mount point /boot during canonicalization of boot. Dec 13 13:15:44.419964 systemd-tmpfiles[1331]: Skipping /boot Dec 13 13:15:44.429626 systemd-tmpfiles[1331]: Detected autofs mount point /boot during canonicalization of boot. Dec 13 13:15:44.429643 systemd-tmpfiles[1331]: Skipping /boot Dec 13 13:15:44.518484 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Dec 13 13:15:44.586039 systemd[1]: Reloading finished in 245 ms. Dec 13 13:15:44.615315 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 13:15:44.625091 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1424) Dec 13 13:15:44.637024 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 13:15:44.665974 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 13 13:15:44.666179 systemd[1]: Expecting device dev-ptp_hyperv.device - /dev/ptp_hyperv... Dec 13 13:15:44.685092 kernel: BTRFS info: devid 1 device path /dev/dm-0 changed to /dev/mapper/usr scanned by (udev-worker) (1424) Dec 13 13:15:44.687385 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 13 13:15:44.733498 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 13 13:15:44.742096 kernel: mousedev: PS/2 mouse device common for all mice Dec 13 13:15:44.744904 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 13 13:15:44.749374 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 13 13:15:44.770331 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 13 13:15:44.778695 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 13 13:15:44.793242 kernel: hv_vmbus: registering driver hyperv_fb Dec 13 13:15:44.793324 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Dec 13 13:15:44.793343 kernel: hv_vmbus: registering driver hv_balloon Dec 13 13:15:44.801593 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Dec 13 13:15:44.809738 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Dec 13 13:15:44.809808 kernel: Console: switching to colour dummy device 80x25 Dec 13 13:15:44.814411 kernel: hv_balloon: Memory hot add disabled on ARM64 Dec 13 13:15:44.818381 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 13 13:15:44.831038 kernel: Console: switching to colour frame buffer device 128x48 Dec 13 13:15:44.826179 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 13 13:15:44.828297 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 13 13:15:44.846304 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 13 13:15:44.860316 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 13 13:15:44.868091 systemd[1]: Reached target time-set.target - System Time Set. Dec 13 13:15:44.882708 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 13 13:15:44.891386 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 13:15:44.893215 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 13 13:15:44.900343 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 13 13:15:44.900584 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 13 13:15:44.915670 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 13:15:44.917150 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 13 13:15:44.923912 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (1416) Dec 13 13:15:44.927574 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 13:15:44.927831 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 13 13:15:44.950104 systemd[1]: Finished ensure-sysext.service. Dec 13 13:15:44.966509 augenrules[1518]: No rules Dec 13 13:15:44.969375 systemd[1]: audit-rules.service: Deactivated successfully. Dec 13 13:15:44.971360 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 13 13:15:44.986266 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. Dec 13 13:15:44.993449 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 13 13:15:45.005453 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 13 13:15:45.040329 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Dec 13 13:15:45.063573 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 13 13:15:45.070117 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 13 13:15:45.070420 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 13 13:15:45.075158 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 13 13:15:45.083236 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:15:45.120669 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Dec 13 13:15:45.129536 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 13 13:15:45.142217 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Dec 13 13:15:45.161649 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 13 13:15:45.234710 lvm[1567]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 13:15:45.257519 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Dec 13 13:15:45.267149 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 13 13:15:45.280218 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Dec 13 13:15:45.286767 lvm[1572]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 13:15:45.297894 systemd-resolved[1479]: Positive Trust Anchors: Dec 13 13:15:45.297910 systemd-resolved[1479]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 13:15:45.297940 systemd-resolved[1479]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 13 13:15:45.305922 systemd-networkd[1471]: lo: Link UP Dec 13 13:15:45.305933 systemd-networkd[1471]: lo: Gained carrier Dec 13 13:15:45.307265 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Dec 13 13:15:45.307921 systemd-networkd[1471]: Enumeration completed Dec 13 13:15:45.308555 systemd-networkd[1471]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:15:45.308561 systemd-networkd[1471]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 13:15:45.314381 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 13 13:15:45.327247 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 13 13:15:45.343669 systemd-resolved[1479]: Using system hostname 'ci-4186.0.0-a-a9c53f1c1b'. Dec 13 13:15:45.364084 kernel: mlx5_core 49d5:00:02.0 enP18901s1: Link up Dec 13 13:15:45.375145 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 13 13:15:45.387322 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 13 13:15:45.389433 kernel: hv_netvsc 000d3af7-ac65-000d-3af7-ac65000d3af7 eth0: Data path switched to VF: enP18901s1 Dec 13 13:15:45.391082 systemd-networkd[1471]: enP18901s1: Link UP Dec 13 13:15:45.391215 systemd-networkd[1471]: eth0: Link UP Dec 13 13:15:45.391218 systemd-networkd[1471]: eth0: Gained carrier Dec 13 13:15:45.391233 systemd-networkd[1471]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:15:45.391852 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 13 13:15:45.398528 systemd[1]: Reached target network.target - Network. Dec 13 13:15:45.403979 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 13 13:15:45.404404 systemd-networkd[1471]: enP18901s1: Gained carrier Dec 13 13:15:45.416111 systemd-networkd[1471]: eth0: DHCPv4 address 10.200.20.46/24, gateway 10.200.20.1 acquired from 168.63.129.16 Dec 13 13:15:45.461549 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:15:46.901219 systemd-networkd[1471]: enP18901s1: Gained IPv6LL Dec 13 13:15:47.029202 systemd-networkd[1471]: eth0: Gained IPv6LL Dec 13 13:15:47.032517 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 13 13:15:47.039972 systemd[1]: Reached target network-online.target - Network is Online. Dec 13 13:15:49.610234 ldconfig[1293]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 13 13:15:49.624016 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 13 13:15:49.635300 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 13 13:15:49.650131 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 13 13:15:49.656489 systemd[1]: Reached target sysinit.target - System Initialization. Dec 13 13:15:49.662420 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 13 13:15:49.669014 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 13 13:15:49.675823 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 13 13:15:49.681598 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 13 13:15:49.688408 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 13 13:15:49.695143 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 13 13:15:49.695179 systemd[1]: Reached target paths.target - Path Units. Dec 13 13:15:49.700077 systemd[1]: Reached target timers.target - Timer Units. Dec 13 13:15:49.707143 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 13 13:15:49.714524 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 13 13:15:49.723854 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 13 13:15:49.729895 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 13 13:15:49.735847 systemd[1]: Reached target sockets.target - Socket Units. Dec 13 13:15:49.741260 systemd[1]: Reached target basic.target - Basic System. Dec 13 13:15:49.746270 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 13 13:15:49.746302 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 13 13:15:49.755157 systemd[1]: Starting chronyd.service - NTP client/server... Dec 13 13:15:49.764203 systemd[1]: Starting containerd.service - containerd container runtime... Dec 13 13:15:49.775240 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Dec 13 13:15:49.781759 (chronyd)[1586]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Dec 13 13:15:49.795866 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 13 13:15:49.802538 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 13 13:15:49.810235 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 13 13:15:49.818248 chronyd[1596]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Dec 13 13:15:49.818794 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 13 13:15:49.818830 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Dec 13 13:15:49.826203 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Dec 13 13:15:49.832020 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Dec 13 13:15:49.833868 KVP[1597]: KVP starting; pid is:1597 Dec 13 13:15:49.835609 chronyd[1596]: Timezone right/UTC failed leap second check, ignoring Dec 13 13:15:49.835835 chronyd[1596]: Loaded seccomp filter (level 2) Dec 13 13:15:49.844678 jq[1593]: false Dec 13 13:15:49.840001 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 13 13:15:49.847290 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 13 13:15:49.855237 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 13 13:15:49.863246 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 13 13:15:49.881257 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 13 13:15:49.881898 extend-filesystems[1594]: Found loop3 Dec 13 13:15:49.892822 extend-filesystems[1594]: Found loop4 Dec 13 13:15:49.892822 extend-filesystems[1594]: Found loop5 Dec 13 13:15:49.892822 extend-filesystems[1594]: Found sda Dec 13 13:15:49.892822 extend-filesystems[1594]: Found sda1 Dec 13 13:15:49.892822 extend-filesystems[1594]: Found sda2 Dec 13 13:15:49.892822 extend-filesystems[1594]: Found sda3 Dec 13 13:15:49.892822 extend-filesystems[1594]: Found usr Dec 13 13:15:49.892822 extend-filesystems[1594]: Found sda4 Dec 13 13:15:49.892822 extend-filesystems[1594]: Found sda6 Dec 13 13:15:49.892822 extend-filesystems[1594]: Found sda7 Dec 13 13:15:49.892822 extend-filesystems[1594]: Found sda9 Dec 13 13:15:49.892822 extend-filesystems[1594]: Checking size of /dev/sda9 Dec 13 13:15:50.055363 kernel: hv_utils: KVP IC version 4.0 Dec 13 13:15:49.889730 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 13 13:15:50.055814 extend-filesystems[1594]: Old size kept for /dev/sda9 Dec 13 13:15:50.055814 extend-filesystems[1594]: Found sr0 Dec 13 13:15:49.941131 KVP[1597]: KVP LIC Version: 3.1 Dec 13 13:15:49.896351 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Dec 13 13:15:49.901803 systemd[1]: Starting update-engine.service - Update Engine... Dec 13 13:15:50.086460 update_engine[1611]: I20241213 13:15:50.034884 1611 main.cc:92] Flatcar Update Engine starting Dec 13 13:15:49.931322 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 13 13:15:50.086813 jq[1614]: true Dec 13 13:15:49.950368 systemd[1]: Started chronyd.service - NTP client/server. Dec 13 13:15:49.975446 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 13 13:15:50.090146 jq[1628]: true Dec 13 13:15:49.976763 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 13 13:15:49.977044 systemd[1]: motdgen.service: Deactivated successfully. Dec 13 13:15:49.977213 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 13 13:15:49.994347 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 13 13:15:49.994502 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 13 13:15:50.016450 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 13 13:15:50.029955 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 13 13:15:50.030155 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 13 13:15:50.048491 systemd-logind[1606]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Dec 13 13:15:50.055341 systemd-logind[1606]: New seat seat0. Dec 13 13:15:50.061901 systemd[1]: Started systemd-logind.service - User Login Management. Dec 13 13:15:50.062167 (ntainerd)[1633]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Dec 13 13:15:50.127697 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (1669) Dec 13 13:15:50.231083 bash[1668]: Updated "/home/core/.ssh/authorized_keys" Dec 13 13:15:50.234180 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 13 13:15:50.243446 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 13 13:15:50.324478 dbus-daemon[1589]: [system] SELinux support is enabled Dec 13 13:15:50.330321 update_engine[1611]: I20241213 13:15:50.328663 1611 update_check_scheduler.cc:74] Next update check in 11m44s Dec 13 13:15:50.324686 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 13 13:15:50.356089 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 13 13:15:50.356141 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 13 13:15:50.367160 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 13 13:15:50.367184 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 13 13:15:50.377882 systemd[1]: Started update-engine.service - Update Engine. Dec 13 13:15:50.378843 dbus-daemon[1589]: [system] Successfully activated service 'org.freedesktop.systemd1' Dec 13 13:15:50.399161 coreos-metadata[1588]: Dec 13 13:15:50.395 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Dec 13 13:15:50.399161 coreos-metadata[1588]: Dec 13 13:15:50.399 INFO Fetch successful Dec 13 13:15:50.399161 coreos-metadata[1588]: Dec 13 13:15:50.399 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Dec 13 13:15:50.409039 coreos-metadata[1588]: Dec 13 13:15:50.402 INFO Fetch successful Dec 13 13:15:50.402582 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 13 13:15:50.409167 coreos-metadata[1588]: Dec 13 13:15:50.409 INFO Fetching http://168.63.129.16/machine/b22cb12e-c9f1-42bd-b365-3652ec0334db/7cba8195%2De1b7%2D42e0%2Dba73%2Da7c8db91c237.%5Fci%2D4186.0.0%2Da%2Da9c53f1c1b?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Dec 13 13:15:50.409167 coreos-metadata[1588]: Dec 13 13:15:50.409 INFO Fetch successful Dec 13 13:15:50.409167 coreos-metadata[1588]: Dec 13 13:15:50.409 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Dec 13 13:15:50.417299 coreos-metadata[1588]: Dec 13 13:15:50.417 INFO Fetch successful Dec 13 13:15:50.450052 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Dec 13 13:15:50.461972 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Dec 13 13:15:50.478081 containerd[1633]: time="2024-12-13T13:15:50.477008540Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Dec 13 13:15:50.517810 containerd[1633]: time="2024-12-13T13:15:50.517715740Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Dec 13 13:15:50.523393 containerd[1633]: time="2024-12-13T13:15:50.523295060Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.65-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Dec 13 13:15:50.523393 containerd[1633]: time="2024-12-13T13:15:50.523331060Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Dec 13 13:15:50.523393 containerd[1633]: time="2024-12-13T13:15:50.523348140Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Dec 13 13:15:50.524416 containerd[1633]: time="2024-12-13T13:15:50.523509180Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Dec 13 13:15:50.524416 containerd[1633]: time="2024-12-13T13:15:50.523532100Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Dec 13 13:15:50.524416 containerd[1633]: time="2024-12-13T13:15:50.523596940Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 13:15:50.524416 containerd[1633]: time="2024-12-13T13:15:50.523609100Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Dec 13 13:15:50.524416 containerd[1633]: time="2024-12-13T13:15:50.523763580Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 13:15:50.524416 containerd[1633]: time="2024-12-13T13:15:50.523779700Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Dec 13 13:15:50.524416 containerd[1633]: time="2024-12-13T13:15:50.523792220Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 13:15:50.524416 containerd[1633]: time="2024-12-13T13:15:50.523801580Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Dec 13 13:15:50.524416 containerd[1633]: time="2024-12-13T13:15:50.523864540Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Dec 13 13:15:50.524416 containerd[1633]: time="2024-12-13T13:15:50.524049340Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Dec 13 13:15:50.524416 containerd[1633]: time="2024-12-13T13:15:50.524169780Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 13:15:50.524635 containerd[1633]: time="2024-12-13T13:15:50.524184580Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Dec 13 13:15:50.524635 containerd[1633]: time="2024-12-13T13:15:50.524277580Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Dec 13 13:15:50.524635 containerd[1633]: time="2024-12-13T13:15:50.524318980Z" level=info msg="metadata content store policy set" policy=shared Dec 13 13:15:50.541633 containerd[1633]: time="2024-12-13T13:15:50.541573420Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Dec 13 13:15:50.541745 containerd[1633]: time="2024-12-13T13:15:50.541647380Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Dec 13 13:15:50.541745 containerd[1633]: time="2024-12-13T13:15:50.541664020Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Dec 13 13:15:50.541745 containerd[1633]: time="2024-12-13T13:15:50.541682180Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Dec 13 13:15:50.541745 containerd[1633]: time="2024-12-13T13:15:50.541699220Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Dec 13 13:15:50.541912 containerd[1633]: time="2024-12-13T13:15:50.541856620Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Dec 13 13:15:50.542197 containerd[1633]: time="2024-12-13T13:15:50.542172900Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Dec 13 13:15:50.542400 containerd[1633]: time="2024-12-13T13:15:50.542371100Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Dec 13 13:15:50.542479 containerd[1633]: time="2024-12-13T13:15:50.542466580Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Dec 13 13:15:50.542532 containerd[1633]: time="2024-12-13T13:15:50.542520820Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Dec 13 13:15:50.542585 containerd[1633]: time="2024-12-13T13:15:50.542574540Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Dec 13 13:15:50.542634 containerd[1633]: time="2024-12-13T13:15:50.542622860Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Dec 13 13:15:50.542687 containerd[1633]: time="2024-12-13T13:15:50.542676820Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Dec 13 13:15:50.542736 containerd[1633]: time="2024-12-13T13:15:50.542724780Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Dec 13 13:15:50.542795 containerd[1633]: time="2024-12-13T13:15:50.542781940Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Dec 13 13:15:50.542845 containerd[1633]: time="2024-12-13T13:15:50.542834300Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Dec 13 13:15:50.542898 containerd[1633]: time="2024-12-13T13:15:50.542887020Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Dec 13 13:15:50.542950 containerd[1633]: time="2024-12-13T13:15:50.542938900Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Dec 13 13:15:50.543007 containerd[1633]: time="2024-12-13T13:15:50.542996580Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Dec 13 13:15:50.543093 containerd[1633]: time="2024-12-13T13:15:50.543056500Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Dec 13 13:15:50.543161 containerd[1633]: time="2024-12-13T13:15:50.543148100Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Dec 13 13:15:50.543211 containerd[1633]: time="2024-12-13T13:15:50.543200380Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Dec 13 13:15:50.543265 containerd[1633]: time="2024-12-13T13:15:50.543253980Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Dec 13 13:15:50.543313 containerd[1633]: time="2024-12-13T13:15:50.543303380Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Dec 13 13:15:50.543361 containerd[1633]: time="2024-12-13T13:15:50.543350860Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Dec 13 13:15:50.543414 containerd[1633]: time="2024-12-13T13:15:50.543402700Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Dec 13 13:15:50.543465 containerd[1633]: time="2024-12-13T13:15:50.543454180Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Dec 13 13:15:50.543516 containerd[1633]: time="2024-12-13T13:15:50.543505220Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Dec 13 13:15:50.543577 containerd[1633]: time="2024-12-13T13:15:50.543566100Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Dec 13 13:15:50.543626 containerd[1633]: time="2024-12-13T13:15:50.543615620Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Dec 13 13:15:50.543676 containerd[1633]: time="2024-12-13T13:15:50.543665580Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Dec 13 13:15:50.543739 containerd[1633]: time="2024-12-13T13:15:50.543728500Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Dec 13 13:15:50.543803 containerd[1633]: time="2024-12-13T13:15:50.543792460Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Dec 13 13:15:50.543860 containerd[1633]: time="2024-12-13T13:15:50.543848900Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Dec 13 13:15:50.543906 containerd[1633]: time="2024-12-13T13:15:50.543895820Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Dec 13 13:15:50.544012 containerd[1633]: time="2024-12-13T13:15:50.543999900Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Dec 13 13:15:50.544162 containerd[1633]: time="2024-12-13T13:15:50.544146380Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Dec 13 13:15:50.544215 containerd[1633]: time="2024-12-13T13:15:50.544204300Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Dec 13 13:15:50.544266 containerd[1633]: time="2024-12-13T13:15:50.544254140Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Dec 13 13:15:50.544309 containerd[1633]: time="2024-12-13T13:15:50.544298500Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Dec 13 13:15:50.544359 containerd[1633]: time="2024-12-13T13:15:50.544348940Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Dec 13 13:15:50.544419 containerd[1633]: time="2024-12-13T13:15:50.544407780Z" level=info msg="NRI interface is disabled by configuration." Dec 13 13:15:50.544466 containerd[1633]: time="2024-12-13T13:15:50.544455580Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Dec 13 13:15:50.544825 containerd[1633]: time="2024-12-13T13:15:50.544779060Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Dec 13 13:15:50.544966 containerd[1633]: time="2024-12-13T13:15:50.544952620Z" level=info msg="Connect containerd service" Dec 13 13:15:50.545047 containerd[1633]: time="2024-12-13T13:15:50.545034580Z" level=info msg="using legacy CRI server" Dec 13 13:15:50.545136 containerd[1633]: time="2024-12-13T13:15:50.545120420Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 13 13:15:50.546096 containerd[1633]: time="2024-12-13T13:15:50.545603700Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Dec 13 13:15:50.546334 containerd[1633]: time="2024-12-13T13:15:50.546311020Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 13 13:15:50.546518 containerd[1633]: time="2024-12-13T13:15:50.546494780Z" level=info msg="Start subscribing containerd event" Dec 13 13:15:50.546594 containerd[1633]: time="2024-12-13T13:15:50.546581860Z" level=info msg="Start recovering state" Dec 13 13:15:50.546692 containerd[1633]: time="2024-12-13T13:15:50.546681580Z" level=info msg="Start event monitor" Dec 13 13:15:50.546949 containerd[1633]: time="2024-12-13T13:15:50.546934580Z" level=info msg="Start snapshots syncer" Dec 13 13:15:50.547020 containerd[1633]: time="2024-12-13T13:15:50.547006020Z" level=info msg="Start cni network conf syncer for default" Dec 13 13:15:50.547081 containerd[1633]: time="2024-12-13T13:15:50.547054420Z" level=info msg="Start streaming server" Dec 13 13:15:50.547217 containerd[1633]: time="2024-12-13T13:15:50.546913020Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 13 13:15:50.547313 containerd[1633]: time="2024-12-13T13:15:50.547300420Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 13 13:15:50.547495 containerd[1633]: time="2024-12-13T13:15:50.547481420Z" level=info msg="containerd successfully booted in 0.071737s" Dec 13 13:15:50.547569 systemd[1]: Started containerd.service - containerd container runtime. Dec 13 13:15:50.552925 locksmithd[1720]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 13 13:15:51.337885 sshd_keygen[1612]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 13 13:15:51.355966 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 13 13:15:51.367326 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 13 13:15:51.374309 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Dec 13 13:15:51.380981 systemd[1]: issuegen.service: Deactivated successfully. Dec 13 13:15:51.381352 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 13 13:15:51.396438 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 13 13:15:51.404586 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Dec 13 13:15:51.416542 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 13 13:15:51.429337 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 13 13:15:51.435986 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 13 13:15:51.442752 systemd[1]: Reached target getty.target - Login Prompts. Dec 13 13:15:51.447955 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 13 13:15:51.453637 systemd[1]: Startup finished in 655ms (kernel) + 10.882s (initrd) + 13.205s (userspace) = 24.743s. Dec 13 13:15:51.484021 agetty[1757]: failed to open credentials directory Dec 13 13:15:51.484022 agetty[1758]: failed to open credentials directory Dec 13 13:15:51.784690 login[1757]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:15:51.789274 login[1758]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:15:51.797662 systemd-logind[1606]: New session 1 of user core. Dec 13 13:15:51.798478 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 13 13:15:51.810327 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 13 13:15:51.814316 systemd-logind[1606]: New session 2 of user core. Dec 13 13:15:51.820615 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 13 13:15:51.827439 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 13 13:15:51.830680 (systemd)[1765]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Dec 13 13:15:52.037057 systemd[1765]: Queued start job for default target default.target. Dec 13 13:15:52.044990 systemd[1765]: Created slice app.slice - User Application Slice. Dec 13 13:15:52.045023 systemd[1765]: Reached target paths.target - Paths. Dec 13 13:15:52.045035 systemd[1765]: Reached target timers.target - Timers. Dec 13 13:15:52.046287 systemd[1765]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 13 13:15:52.056392 systemd[1765]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 13 13:15:52.057003 systemd[1765]: Reached target sockets.target - Sockets. Dec 13 13:15:52.057018 systemd[1765]: Reached target basic.target - Basic System. Dec 13 13:15:52.057058 systemd[1765]: Reached target default.target - Main User Target. Dec 13 13:15:52.057196 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 13 13:15:52.057385 systemd[1765]: Startup finished in 221ms. Dec 13 13:15:52.065255 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 13 13:15:52.066926 systemd[1]: Started session-2.scope - Session 2 of User core. Dec 13 13:15:53.291722 waagent[1754]: 2024-12-13T13:15:53.291627Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Dec 13 13:15:53.297266 waagent[1754]: 2024-12-13T13:15:53.297199Z INFO Daemon Daemon OS: flatcar 4186.0.0 Dec 13 13:15:53.301654 waagent[1754]: 2024-12-13T13:15:53.301602Z INFO Daemon Daemon Python: 3.11.10 Dec 13 13:15:53.306778 waagent[1754]: 2024-12-13T13:15:53.306616Z INFO Daemon Daemon Run daemon Dec 13 13:15:53.310807 waagent[1754]: 2024-12-13T13:15:53.310764Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4186.0.0' Dec 13 13:15:53.320039 waagent[1754]: 2024-12-13T13:15:53.319888Z INFO Daemon Daemon Using waagent for provisioning Dec 13 13:15:53.325363 waagent[1754]: 2024-12-13T13:15:53.325320Z INFO Daemon Daemon Activate resource disk Dec 13 13:15:53.329922 waagent[1754]: 2024-12-13T13:15:53.329878Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Dec 13 13:15:53.342769 waagent[1754]: 2024-12-13T13:15:53.342628Z INFO Daemon Daemon Found device: None Dec 13 13:15:53.347235 waagent[1754]: 2024-12-13T13:15:53.347185Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Dec 13 13:15:53.355491 waagent[1754]: 2024-12-13T13:15:53.355437Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Dec 13 13:15:53.367183 waagent[1754]: 2024-12-13T13:15:53.367127Z INFO Daemon Daemon Clean protocol and wireserver endpoint Dec 13 13:15:53.373008 waagent[1754]: 2024-12-13T13:15:53.372959Z INFO Daemon Daemon Running default provisioning handler Dec 13 13:15:53.384918 waagent[1754]: 2024-12-13T13:15:53.384843Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Dec 13 13:15:53.398479 waagent[1754]: 2024-12-13T13:15:53.398418Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Dec 13 13:15:53.407952 waagent[1754]: 2024-12-13T13:15:53.407899Z INFO Daemon Daemon cloud-init is enabled: False Dec 13 13:15:53.412818 waagent[1754]: 2024-12-13T13:15:53.412777Z INFO Daemon Daemon Copying ovf-env.xml Dec 13 13:15:53.485714 waagent[1754]: 2024-12-13T13:15:53.485262Z INFO Daemon Daemon Successfully mounted dvd Dec 13 13:15:53.499388 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Dec 13 13:15:53.501380 waagent[1754]: 2024-12-13T13:15:53.501309Z INFO Daemon Daemon Detect protocol endpoint Dec 13 13:15:53.506142 waagent[1754]: 2024-12-13T13:15:53.506090Z INFO Daemon Daemon Clean protocol and wireserver endpoint Dec 13 13:15:53.511727 waagent[1754]: 2024-12-13T13:15:53.511681Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Dec 13 13:15:53.518008 waagent[1754]: 2024-12-13T13:15:53.517966Z INFO Daemon Daemon Test for route to 168.63.129.16 Dec 13 13:15:53.523228 waagent[1754]: 2024-12-13T13:15:53.523186Z INFO Daemon Daemon Route to 168.63.129.16 exists Dec 13 13:15:53.528436 waagent[1754]: 2024-12-13T13:15:53.528384Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Dec 13 13:15:53.583959 waagent[1754]: 2024-12-13T13:15:53.583865Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Dec 13 13:15:53.590705 waagent[1754]: 2024-12-13T13:15:53.590677Z INFO Daemon Daemon Wire protocol version:2012-11-30 Dec 13 13:15:53.596061 waagent[1754]: 2024-12-13T13:15:53.596008Z INFO Daemon Daemon Server preferred version:2015-04-05 Dec 13 13:15:53.851153 waagent[1754]: 2024-12-13T13:15:53.850976Z INFO Daemon Daemon Initializing goal state during protocol detection Dec 13 13:15:53.857470 waagent[1754]: 2024-12-13T13:15:53.857402Z INFO Daemon Daemon Forcing an update of the goal state. Dec 13 13:15:53.871679 waagent[1754]: 2024-12-13T13:15:53.871626Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Dec 13 13:15:53.891677 waagent[1754]: 2024-12-13T13:15:53.891634Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.159 Dec 13 13:15:53.897419 waagent[1754]: 2024-12-13T13:15:53.897374Z INFO Daemon Dec 13 13:15:53.900306 waagent[1754]: 2024-12-13T13:15:53.900264Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 70683165-bfb3-4bbe-8109-69a04c5140b4 eTag: 17092570316966420433 source: Fabric] Dec 13 13:15:53.911872 waagent[1754]: 2024-12-13T13:15:53.911827Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Dec 13 13:15:53.918764 waagent[1754]: 2024-12-13T13:15:53.918721Z INFO Daemon Dec 13 13:15:53.921606 waagent[1754]: 2024-12-13T13:15:53.921564Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Dec 13 13:15:53.932459 waagent[1754]: 2024-12-13T13:15:53.932426Z INFO Daemon Daemon Downloading artifacts profile blob Dec 13 13:15:54.008131 waagent[1754]: 2024-12-13T13:15:54.008025Z INFO Daemon Downloaded certificate {'thumbprint': 'EB4465ED225CFF05B39CC1B634A29E7C83C4672F', 'hasPrivateKey': False} Dec 13 13:15:54.018047 waagent[1754]: 2024-12-13T13:15:54.017997Z INFO Daemon Downloaded certificate {'thumbprint': '1AC2ACAD27380F668BF47FE617764DF4E23831BC', 'hasPrivateKey': True} Dec 13 13:15:54.027717 waagent[1754]: 2024-12-13T13:15:54.027669Z INFO Daemon Fetch goal state completed Dec 13 13:15:54.038792 waagent[1754]: 2024-12-13T13:15:54.038746Z INFO Daemon Daemon Starting provisioning Dec 13 13:15:54.043557 waagent[1754]: 2024-12-13T13:15:54.043514Z INFO Daemon Daemon Handle ovf-env.xml. Dec 13 13:15:54.048369 waagent[1754]: 2024-12-13T13:15:54.048331Z INFO Daemon Daemon Set hostname [ci-4186.0.0-a-a9c53f1c1b] Dec 13 13:15:54.088378 waagent[1754]: 2024-12-13T13:15:54.088308Z INFO Daemon Daemon Publish hostname [ci-4186.0.0-a-a9c53f1c1b] Dec 13 13:15:54.094606 waagent[1754]: 2024-12-13T13:15:54.094558Z INFO Daemon Daemon Examine /proc/net/route for primary interface Dec 13 13:15:54.101141 waagent[1754]: 2024-12-13T13:15:54.101097Z INFO Daemon Daemon Primary interface is [eth0] Dec 13 13:15:54.162236 systemd-networkd[1471]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:15:54.162246 systemd-networkd[1471]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 13:15:54.162272 systemd-networkd[1471]: eth0: DHCP lease lost Dec 13 13:15:54.163351 waagent[1754]: 2024-12-13T13:15:54.163266Z INFO Daemon Daemon Create user account if not exists Dec 13 13:15:54.168772 waagent[1754]: 2024-12-13T13:15:54.168721Z INFO Daemon Daemon User core already exists, skip useradd Dec 13 13:15:54.174453 waagent[1754]: 2024-12-13T13:15:54.174410Z INFO Daemon Daemon Configure sudoer Dec 13 13:15:54.179006 waagent[1754]: 2024-12-13T13:15:54.178957Z INFO Daemon Daemon Configure sshd Dec 13 13:15:54.179091 systemd-networkd[1471]: eth0: DHCPv6 lease lost Dec 13 13:15:54.183429 waagent[1754]: 2024-12-13T13:15:54.183345Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Dec 13 13:15:54.195968 waagent[1754]: 2024-12-13T13:15:54.195922Z INFO Daemon Daemon Deploy ssh public key. Dec 13 13:15:54.210125 systemd-networkd[1471]: eth0: DHCPv4 address 10.200.20.46/24, gateway 10.200.20.1 acquired from 168.63.129.16 Dec 13 13:15:55.311050 waagent[1754]: 2024-12-13T13:15:55.310988Z INFO Daemon Daemon Provisioning complete Dec 13 13:15:55.327522 waagent[1754]: 2024-12-13T13:15:55.327448Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Dec 13 13:15:55.333778 waagent[1754]: 2024-12-13T13:15:55.333734Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Dec 13 13:15:55.343183 waagent[1754]: 2024-12-13T13:15:55.343141Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Dec 13 13:15:55.468576 waagent[1822]: 2024-12-13T13:15:55.468032Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Dec 13 13:15:55.468576 waagent[1822]: 2024-12-13T13:15:55.468213Z INFO ExtHandler ExtHandler OS: flatcar 4186.0.0 Dec 13 13:15:55.468576 waagent[1822]: 2024-12-13T13:15:55.468266Z INFO ExtHandler ExtHandler Python: 3.11.10 Dec 13 13:15:55.491784 waagent[1822]: 2024-12-13T13:15:55.491697Z INFO ExtHandler ExtHandler Distro: flatcar-4186.0.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.10; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Dec 13 13:15:55.491972 waagent[1822]: 2024-12-13T13:15:55.491934Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Dec 13 13:15:55.492029 waagent[1822]: 2024-12-13T13:15:55.492001Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Dec 13 13:15:55.500059 waagent[1822]: 2024-12-13T13:15:55.499998Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Dec 13 13:15:55.505566 waagent[1822]: 2024-12-13T13:15:55.505525Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159 Dec 13 13:15:55.506039 waagent[1822]: 2024-12-13T13:15:55.505995Z INFO ExtHandler Dec 13 13:15:55.506128 waagent[1822]: 2024-12-13T13:15:55.506092Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 8cd16a11-43c9-4904-b361-03a73e77ff7e eTag: 17092570316966420433 source: Fabric] Dec 13 13:15:55.506419 waagent[1822]: 2024-12-13T13:15:55.506381Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Dec 13 13:15:55.506948 waagent[1822]: 2024-12-13T13:15:55.506905Z INFO ExtHandler Dec 13 13:15:55.507014 waagent[1822]: 2024-12-13T13:15:55.506985Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Dec 13 13:15:55.511176 waagent[1822]: 2024-12-13T13:15:55.511143Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Dec 13 13:15:55.604154 waagent[1822]: 2024-12-13T13:15:55.603859Z INFO ExtHandler Downloaded certificate {'thumbprint': 'EB4465ED225CFF05B39CC1B634A29E7C83C4672F', 'hasPrivateKey': False} Dec 13 13:15:55.604396 waagent[1822]: 2024-12-13T13:15:55.604347Z INFO ExtHandler Downloaded certificate {'thumbprint': '1AC2ACAD27380F668BF47FE617764DF4E23831BC', 'hasPrivateKey': True} Dec 13 13:15:55.604798 waagent[1822]: 2024-12-13T13:15:55.604756Z INFO ExtHandler Fetch goal state completed Dec 13 13:15:55.620018 waagent[1822]: 2024-12-13T13:15:55.619960Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1822 Dec 13 13:15:55.620196 waagent[1822]: 2024-12-13T13:15:55.620159Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Dec 13 13:15:55.621799 waagent[1822]: 2024-12-13T13:15:55.621753Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4186.0.0', '', 'Flatcar Container Linux by Kinvolk'] Dec 13 13:15:55.622195 waagent[1822]: 2024-12-13T13:15:55.622154Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Dec 13 13:15:55.655341 waagent[1822]: 2024-12-13T13:15:55.655295Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Dec 13 13:15:55.655536 waagent[1822]: 2024-12-13T13:15:55.655497Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Dec 13 13:15:55.662090 waagent[1822]: 2024-12-13T13:15:55.661462Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Dec 13 13:15:55.668021 systemd[1]: Reloading requested from client PID 1837 ('systemctl') (unit waagent.service)... Dec 13 13:15:55.668032 systemd[1]: Reloading... Dec 13 13:15:55.745145 zram_generator::config[1875]: No configuration found. Dec 13 13:15:55.840822 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Dec 13 13:15:55.920170 systemd[1]: Reloading finished in 251 ms. Dec 13 13:15:55.941599 waagent[1822]: 2024-12-13T13:15:55.941230Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service Dec 13 13:15:55.948595 systemd[1]: Reloading requested from client PID 1925 ('systemctl') (unit waagent.service)... Dec 13 13:15:55.948614 systemd[1]: Reloading... Dec 13 13:15:56.021203 zram_generator::config[1955]: No configuration found. Dec 13 13:15:56.128203 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Dec 13 13:15:56.207695 systemd[1]: Reloading finished in 258 ms. Dec 13 13:15:56.231234 waagent[1822]: 2024-12-13T13:15:56.230354Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Dec 13 13:15:56.231234 waagent[1822]: 2024-12-13T13:15:56.230539Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Dec 13 13:15:56.581203 waagent[1822]: 2024-12-13T13:15:56.581021Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Dec 13 13:15:56.582148 waagent[1822]: 2024-12-13T13:15:56.582061Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Dec 13 13:15:56.583093 waagent[1822]: 2024-12-13T13:15:56.583027Z INFO ExtHandler ExtHandler Starting env monitor service. Dec 13 13:15:56.583225 waagent[1822]: 2024-12-13T13:15:56.583172Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Dec 13 13:15:56.583468 waagent[1822]: 2024-12-13T13:15:56.583424Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Dec 13 13:15:56.583862 waagent[1822]: 2024-12-13T13:15:56.583809Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Dec 13 13:15:56.584175 waagent[1822]: 2024-12-13T13:15:56.584122Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Dec 13 13:15:56.584587 waagent[1822]: 2024-12-13T13:15:56.584481Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Dec 13 13:15:56.584691 waagent[1822]: 2024-12-13T13:15:56.584573Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Dec 13 13:15:56.585185 waagent[1822]: 2024-12-13T13:15:56.585132Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Dec 13 13:15:56.585296 waagent[1822]: 2024-12-13T13:15:56.585243Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Dec 13 13:15:56.585296 waagent[1822]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Dec 13 13:15:56.585296 waagent[1822]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Dec 13 13:15:56.585296 waagent[1822]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Dec 13 13:15:56.585296 waagent[1822]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Dec 13 13:15:56.585296 waagent[1822]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Dec 13 13:15:56.585296 waagent[1822]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Dec 13 13:15:56.585566 waagent[1822]: 2024-12-13T13:15:56.585334Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Dec 13 13:15:56.585881 waagent[1822]: 2024-12-13T13:15:56.585837Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Dec 13 13:15:56.586945 waagent[1822]: 2024-12-13T13:15:56.586760Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Dec 13 13:15:56.587078 waagent[1822]: 2024-12-13T13:15:56.587023Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Dec 13 13:15:56.587285 waagent[1822]: 2024-12-13T13:15:56.587240Z INFO EnvHandler ExtHandler Configure routes Dec 13 13:15:56.587356 waagent[1822]: 2024-12-13T13:15:56.587324Z INFO EnvHandler ExtHandler Gateway:None Dec 13 13:15:56.587472 waagent[1822]: 2024-12-13T13:15:56.587380Z INFO EnvHandler ExtHandler Routes:None Dec 13 13:15:56.593814 waagent[1822]: 2024-12-13T13:15:56.593737Z INFO ExtHandler ExtHandler Dec 13 13:15:56.593933 waagent[1822]: 2024-12-13T13:15:56.593877Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 77c812dd-860e-47fc-bcdd-993d8fea5f27 correlation d9614c3c-9d42-48c7-adb8-32037b3ee9a3 created: 2024-12-13T13:14:38.337585Z] Dec 13 13:15:56.595114 waagent[1822]: 2024-12-13T13:15:56.595021Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Dec 13 13:15:56.597260 waagent[1822]: 2024-12-13T13:15:56.596399Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 2 ms] Dec 13 13:15:56.637801 waagent[1822]: 2024-12-13T13:15:56.637704Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 4B9EB746-A789-4310-8535-71791C5DD947;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Dec 13 13:15:56.648037 waagent[1822]: 2024-12-13T13:15:56.647944Z INFO MonitorHandler ExtHandler Network interfaces: Dec 13 13:15:56.648037 waagent[1822]: Executing ['ip', '-a', '-o', 'link']: Dec 13 13:15:56.648037 waagent[1822]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Dec 13 13:15:56.648037 waagent[1822]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:f7:ac:65 brd ff:ff:ff:ff:ff:ff Dec 13 13:15:56.648037 waagent[1822]: 3: enP18901s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:f7:ac:65 brd ff:ff:ff:ff:ff:ff\ altname enP18901p0s2 Dec 13 13:15:56.648037 waagent[1822]: Executing ['ip', '-4', '-a', '-o', 'address']: Dec 13 13:15:56.648037 waagent[1822]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Dec 13 13:15:56.648037 waagent[1822]: 2: eth0 inet 10.200.20.46/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Dec 13 13:15:56.648037 waagent[1822]: Executing ['ip', '-6', '-a', '-o', 'address']: Dec 13 13:15:56.648037 waagent[1822]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Dec 13 13:15:56.648037 waagent[1822]: 2: eth0 inet6 fe80::20d:3aff:fef7:ac65/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Dec 13 13:15:56.648037 waagent[1822]: 3: enP18901s1 inet6 fe80::20d:3aff:fef7:ac65/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Dec 13 13:15:56.773981 waagent[1822]: 2024-12-13T13:15:56.773029Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Dec 13 13:15:56.773981 waagent[1822]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Dec 13 13:15:56.773981 waagent[1822]: pkts bytes target prot opt in out source destination Dec 13 13:15:56.773981 waagent[1822]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Dec 13 13:15:56.773981 waagent[1822]: pkts bytes target prot opt in out source destination Dec 13 13:15:56.773981 waagent[1822]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Dec 13 13:15:56.773981 waagent[1822]: pkts bytes target prot opt in out source destination Dec 13 13:15:56.773981 waagent[1822]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Dec 13 13:15:56.773981 waagent[1822]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Dec 13 13:15:56.773981 waagent[1822]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Dec 13 13:15:56.776102 waagent[1822]: 2024-12-13T13:15:56.776016Z INFO EnvHandler ExtHandler Current Firewall rules: Dec 13 13:15:56.776102 waagent[1822]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Dec 13 13:15:56.776102 waagent[1822]: pkts bytes target prot opt in out source destination Dec 13 13:15:56.776102 waagent[1822]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Dec 13 13:15:56.776102 waagent[1822]: pkts bytes target prot opt in out source destination Dec 13 13:15:56.776102 waagent[1822]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Dec 13 13:15:56.776102 waagent[1822]: pkts bytes target prot opt in out source destination Dec 13 13:15:56.776102 waagent[1822]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Dec 13 13:15:56.776102 waagent[1822]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Dec 13 13:15:56.776102 waagent[1822]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Dec 13 13:15:56.776665 waagent[1822]: 2024-12-13T13:15:56.776628Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Dec 13 13:16:13.627201 chronyd[1596]: Selected source PHC0 Dec 13 13:16:32.968397 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Dec 13 13:16:35.751783 update_engine[1611]: I20241213 13:16:35.751722 1611 update_attempter.cc:509] Updating boot flags... Dec 13 13:16:35.801129 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (2061) Dec 13 13:16:35.895554 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (2051) Dec 13 13:16:45.795400 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 13 13:16:45.796910 systemd[1]: Started sshd@0-10.200.20.46:22-10.200.16.10:55570.service - OpenSSH per-connection server daemon (10.200.16.10:55570). Dec 13 13:16:46.296501 sshd[2161]: Accepted publickey for core from 10.200.16.10 port 55570 ssh2: RSA SHA256:s/ry0hNLnvKqnMQ9cPrjUFS9LNOYotk3LUB29ZrhvrI Dec 13 13:16:46.297716 sshd-session[2161]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:16:46.302363 systemd-logind[1606]: New session 3 of user core. Dec 13 13:16:46.309270 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 13 13:16:46.681515 systemd[1]: Started sshd@1-10.200.20.46:22-10.200.16.10:55578.service - OpenSSH per-connection server daemon (10.200.16.10:55578). Dec 13 13:16:47.103269 sshd[2166]: Accepted publickey for core from 10.200.16.10 port 55578 ssh2: RSA SHA256:s/ry0hNLnvKqnMQ9cPrjUFS9LNOYotk3LUB29ZrhvrI Dec 13 13:16:47.105708 sshd-session[2166]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:16:47.109351 systemd-logind[1606]: New session 4 of user core. Dec 13 13:16:47.119215 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 13 13:16:47.419004 sshd[2168]: Connection closed by 10.200.16.10 port 55578 Dec 13 13:16:47.419768 sshd-session[2166]: pam_unix(sshd:session): session closed for user core Dec 13 13:16:47.423652 systemd[1]: sshd@1-10.200.20.46:22-10.200.16.10:55578.service: Deactivated successfully. Dec 13 13:16:47.425037 systemd[1]: session-4.scope: Deactivated successfully. Dec 13 13:16:47.426371 systemd-logind[1606]: Session 4 logged out. Waiting for processes to exit. Dec 13 13:16:47.427184 systemd-logind[1606]: Removed session 4. Dec 13 13:16:47.493540 systemd[1]: Started sshd@2-10.200.20.46:22-10.200.16.10:55592.service - OpenSSH per-connection server daemon (10.200.16.10:55592). Dec 13 13:16:47.910403 sshd[2173]: Accepted publickey for core from 10.200.16.10 port 55592 ssh2: RSA SHA256:s/ry0hNLnvKqnMQ9cPrjUFS9LNOYotk3LUB29ZrhvrI Dec 13 13:16:47.911608 sshd-session[2173]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:16:47.916307 systemd-logind[1606]: New session 5 of user core. Dec 13 13:16:47.921268 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 13 13:16:48.223377 sshd[2175]: Connection closed by 10.200.16.10 port 55592 Dec 13 13:16:48.223237 sshd-session[2173]: pam_unix(sshd:session): session closed for user core Dec 13 13:16:48.227163 systemd[1]: sshd@2-10.200.20.46:22-10.200.16.10:55592.service: Deactivated successfully. Dec 13 13:16:48.228640 systemd[1]: session-5.scope: Deactivated successfully. Dec 13 13:16:48.229351 systemd-logind[1606]: Session 5 logged out. Waiting for processes to exit. Dec 13 13:16:48.230222 systemd-logind[1606]: Removed session 5. Dec 13 13:16:48.296698 systemd[1]: Started sshd@3-10.200.20.46:22-10.200.16.10:55600.service - OpenSSH per-connection server daemon (10.200.16.10:55600). Dec 13 13:16:48.712881 sshd[2180]: Accepted publickey for core from 10.200.16.10 port 55600 ssh2: RSA SHA256:s/ry0hNLnvKqnMQ9cPrjUFS9LNOYotk3LUB29ZrhvrI Dec 13 13:16:48.714111 sshd-session[2180]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:16:48.718677 systemd-logind[1606]: New session 6 of user core. Dec 13 13:16:48.724228 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 13 13:16:49.023753 sshd[2182]: Connection closed by 10.200.16.10 port 55600 Dec 13 13:16:49.024445 sshd-session[2180]: pam_unix(sshd:session): session closed for user core Dec 13 13:16:49.027618 systemd[1]: sshd@3-10.200.20.46:22-10.200.16.10:55600.service: Deactivated successfully. Dec 13 13:16:49.028974 systemd[1]: session-6.scope: Deactivated successfully. Dec 13 13:16:49.030092 systemd-logind[1606]: Session 6 logged out. Waiting for processes to exit. Dec 13 13:16:49.030966 systemd-logind[1606]: Removed session 6. Dec 13 13:16:49.101401 systemd[1]: Started sshd@4-10.200.20.46:22-10.200.16.10:38992.service - OpenSSH per-connection server daemon (10.200.16.10:38992). Dec 13 13:16:49.522188 sshd[2187]: Accepted publickey for core from 10.200.16.10 port 38992 ssh2: RSA SHA256:s/ry0hNLnvKqnMQ9cPrjUFS9LNOYotk3LUB29ZrhvrI Dec 13 13:16:49.523392 sshd-session[2187]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:16:49.527003 systemd-logind[1606]: New session 7 of user core. Dec 13 13:16:49.535225 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 13 13:16:49.875028 sudo[2190]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 13 13:16:49.875330 sudo[2190]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 13:16:49.914818 sudo[2190]: pam_unix(sudo:session): session closed for user root Dec 13 13:16:49.995271 sshd[2189]: Connection closed by 10.200.16.10 port 38992 Dec 13 13:16:49.996023 sshd-session[2187]: pam_unix(sshd:session): session closed for user core Dec 13 13:16:49.999593 systemd[1]: sshd@4-10.200.20.46:22-10.200.16.10:38992.service: Deactivated successfully. Dec 13 13:16:50.001151 systemd[1]: session-7.scope: Deactivated successfully. Dec 13 13:16:50.002001 systemd-logind[1606]: Session 7 logged out. Waiting for processes to exit. Dec 13 13:16:50.003385 systemd-logind[1606]: Removed session 7. Dec 13 13:16:50.070356 systemd[1]: Started sshd@5-10.200.20.46:22-10.200.16.10:39000.service - OpenSSH per-connection server daemon (10.200.16.10:39000). Dec 13 13:16:50.495471 sshd[2195]: Accepted publickey for core from 10.200.16.10 port 39000 ssh2: RSA SHA256:s/ry0hNLnvKqnMQ9cPrjUFS9LNOYotk3LUB29ZrhvrI Dec 13 13:16:50.496771 sshd-session[2195]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:16:50.500797 systemd-logind[1606]: New session 8 of user core. Dec 13 13:16:50.507229 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 13 13:16:50.732640 sudo[2199]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 13 13:16:50.732905 sudo[2199]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 13:16:50.735828 sudo[2199]: pam_unix(sudo:session): session closed for user root Dec 13 13:16:50.740468 sudo[2198]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 13 13:16:50.740715 sudo[2198]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 13:16:50.753365 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 13 13:16:50.776533 augenrules[2221]: No rules Dec 13 13:16:50.777021 systemd[1]: audit-rules.service: Deactivated successfully. Dec 13 13:16:50.777243 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 13 13:16:50.778877 sudo[2198]: pam_unix(sudo:session): session closed for user root Dec 13 13:16:50.859106 sshd[2197]: Connection closed by 10.200.16.10 port 39000 Dec 13 13:16:50.859482 sshd-session[2195]: pam_unix(sshd:session): session closed for user core Dec 13 13:16:50.863390 systemd[1]: sshd@5-10.200.20.46:22-10.200.16.10:39000.service: Deactivated successfully. Dec 13 13:16:50.865010 systemd[1]: session-8.scope: Deactivated successfully. Dec 13 13:16:50.867288 systemd-logind[1606]: Session 8 logged out. Waiting for processes to exit. Dec 13 13:16:50.868188 systemd-logind[1606]: Removed session 8. Dec 13 13:16:50.936002 systemd[1]: Started sshd@6-10.200.20.46:22-10.200.16.10:39002.service - OpenSSH per-connection server daemon (10.200.16.10:39002). Dec 13 13:16:51.353447 sshd[2229]: Accepted publickey for core from 10.200.16.10 port 39002 ssh2: RSA SHA256:s/ry0hNLnvKqnMQ9cPrjUFS9LNOYotk3LUB29ZrhvrI Dec 13 13:16:51.354736 sshd-session[2229]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:16:51.358621 systemd-logind[1606]: New session 9 of user core. Dec 13 13:16:51.365294 systemd[1]: Started session-9.scope - Session 9 of User core. Dec 13 13:16:51.590136 sudo[2232]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cat /var/resource/data Dec 13 13:16:51.590401 sudo[2232]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 13:16:51.593307 sudo[2232]: pam_unix(sudo:session): session closed for user root Dec 13 13:16:51.673691 sshd[2231]: Connection closed by 10.200.16.10 port 39002 Dec 13 13:16:51.673576 sshd-session[2229]: pam_unix(sshd:session): session closed for user core Dec 13 13:16:51.677163 systemd[1]: sshd@6-10.200.20.46:22-10.200.16.10:39002.service: Deactivated successfully. Dec 13 13:16:51.678845 systemd[1]: session-9.scope: Deactivated successfully. Dec 13 13:16:51.680396 systemd-logind[1606]: Session 9 logged out. Waiting for processes to exit. Dec 13 13:16:51.681736 systemd-logind[1606]: Removed session 9.