Dec 13 13:12:58.358133 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 13 13:12:58.358156 kernel: Linux version 6.6.65-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241116 p3) 14.2.1 20241116, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Fri Dec 13 11:56:07 -00 2024 Dec 13 13:12:58.358165 kernel: KASLR enabled Dec 13 13:12:58.358170 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Dec 13 13:12:58.358177 kernel: printk: bootconsole [pl11] enabled Dec 13 13:12:58.358182 kernel: efi: EFI v2.7 by EDK II Dec 13 13:12:58.358189 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20f698 RNG=0x3fd5f998 MEMRESERVE=0x3e477598 Dec 13 13:12:58.358195 kernel: random: crng init done Dec 13 13:12:58.358201 kernel: secureboot: Secure boot disabled Dec 13 13:12:58.358207 kernel: ACPI: Early table checksum verification disabled Dec 13 13:12:58.358212 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Dec 13 13:12:58.358218 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:12:58.358224 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:12:58.358231 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Dec 13 13:12:58.358238 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:12:58.358244 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:12:58.358250 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:12:58.358258 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:12:58.358264 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:12:58.358270 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:12:58.358276 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Dec 13 13:12:58.358282 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:12:58.358288 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Dec 13 13:12:58.358294 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Dec 13 13:12:58.358300 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Dec 13 13:12:58.358306 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Dec 13 13:12:58.358312 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Dec 13 13:12:58.358318 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Dec 13 13:12:58.358325 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Dec 13 13:12:58.358331 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Dec 13 13:12:58.358338 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Dec 13 13:12:58.358343 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Dec 13 13:12:58.358350 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Dec 13 13:12:58.358356 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Dec 13 13:12:58.358362 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Dec 13 13:12:58.358368 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Dec 13 13:12:58.358374 kernel: Zone ranges: Dec 13 13:12:58.358379 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Dec 13 13:12:58.358385 kernel: DMA32 empty Dec 13 13:12:58.358391 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Dec 13 13:12:58.358402 kernel: Movable zone start for each node Dec 13 13:12:58.358408 kernel: Early memory node ranges Dec 13 13:12:58.358415 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Dec 13 13:12:58.358421 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Dec 13 13:12:58.358428 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Dec 13 13:12:58.358436 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Dec 13 13:12:58.358442 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Dec 13 13:12:58.358448 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Dec 13 13:12:58.358455 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Dec 13 13:12:58.358461 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Dec 13 13:12:58.358467 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Dec 13 13:12:58.358474 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Dec 13 13:12:58.358480 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Dec 13 13:12:58.358486 kernel: psci: probing for conduit method from ACPI. Dec 13 13:12:58.358493 kernel: psci: PSCIv1.1 detected in firmware. Dec 13 13:12:58.358499 kernel: psci: Using standard PSCI v0.2 function IDs Dec 13 13:12:58.358505 kernel: psci: MIGRATE_INFO_TYPE not supported. Dec 13 13:12:58.358513 kernel: psci: SMC Calling Convention v1.4 Dec 13 13:12:58.358519 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Dec 13 13:12:58.358526 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Dec 13 13:12:58.358532 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Dec 13 13:12:58.358538 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Dec 13 13:12:58.358545 kernel: pcpu-alloc: [0] 0 [0] 1 Dec 13 13:12:58.358551 kernel: Detected PIPT I-cache on CPU0 Dec 13 13:12:58.358558 kernel: CPU features: detected: GIC system register CPU interface Dec 13 13:12:58.358564 kernel: CPU features: detected: Hardware dirty bit management Dec 13 13:12:58.358570 kernel: CPU features: detected: Spectre-BHB Dec 13 13:12:58.358577 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 13 13:12:58.358584 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 13 13:12:58.358591 kernel: CPU features: detected: ARM erratum 1418040 Dec 13 13:12:58.358597 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Dec 13 13:12:58.358603 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 13 13:12:58.358610 kernel: alternatives: applying boot alternatives Dec 13 13:12:58.358618 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c48af8adabdaf1d8e07ceb011d2665929c607ddf2c4d40203b31334d745cc472 Dec 13 13:12:58.358624 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Dec 13 13:12:58.358631 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 13 13:12:58.358637 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 13 13:12:58.358644 kernel: Fallback order for Node 0: 0 Dec 13 13:12:58.358650 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Dec 13 13:12:58.358658 kernel: Policy zone: Normal Dec 13 13:12:58.358664 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 13 13:12:58.360705 kernel: software IO TLB: area num 2. Dec 13 13:12:58.360721 kernel: software IO TLB: mapped [mem 0x000000003a460000-0x000000003e460000] (64MB) Dec 13 13:12:58.360728 kernel: Memory: 3982052K/4194160K available (10304K kernel code, 2184K rwdata, 8088K rodata, 39936K init, 897K bss, 212108K reserved, 0K cma-reserved) Dec 13 13:12:58.360735 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Dec 13 13:12:58.360742 kernel: trace event string verifier disabled Dec 13 13:12:58.360748 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 13 13:12:58.360755 kernel: rcu: RCU event tracing is enabled. Dec 13 13:12:58.360762 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Dec 13 13:12:58.360768 kernel: Trampoline variant of Tasks RCU enabled. Dec 13 13:12:58.360780 kernel: Tracing variant of Tasks RCU enabled. Dec 13 13:12:58.360787 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 13 13:12:58.360794 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Dec 13 13:12:58.360800 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 13 13:12:58.360807 kernel: GICv3: 960 SPIs implemented Dec 13 13:12:58.360813 kernel: GICv3: 0 Extended SPIs implemented Dec 13 13:12:58.360819 kernel: Root IRQ handler: gic_handle_irq Dec 13 13:12:58.360826 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 13 13:12:58.360832 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Dec 13 13:12:58.360839 kernel: ITS: No ITS available, not enabling LPIs Dec 13 13:12:58.360845 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 13 13:12:58.360852 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 13:12:58.360860 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 13 13:12:58.360867 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 13 13:12:58.360873 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 13 13:12:58.360880 kernel: Console: colour dummy device 80x25 Dec 13 13:12:58.360887 kernel: printk: console [tty1] enabled Dec 13 13:12:58.360894 kernel: ACPI: Core revision 20230628 Dec 13 13:12:58.360900 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 13 13:12:58.360907 kernel: pid_max: default: 32768 minimum: 301 Dec 13 13:12:58.360914 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Dec 13 13:12:58.360921 kernel: landlock: Up and running. Dec 13 13:12:58.360929 kernel: SELinux: Initializing. Dec 13 13:12:58.360936 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 13:12:58.360942 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 13:12:58.360949 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Dec 13 13:12:58.360956 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Dec 13 13:12:58.360963 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Dec 13 13:12:58.360976 kernel: Hyper-V: Host Build 10.0.22477.1594-1-0 Dec 13 13:12:58.360983 kernel: Hyper-V: enabling crash_kexec_post_notifiers Dec 13 13:12:58.360991 kernel: rcu: Hierarchical SRCU implementation. Dec 13 13:12:58.360998 kernel: rcu: Max phase no-delay instances is 400. Dec 13 13:12:58.361005 kernel: Remapping and enabling EFI services. Dec 13 13:12:58.361014 kernel: smp: Bringing up secondary CPUs ... Dec 13 13:12:58.361021 kernel: Detected PIPT I-cache on CPU1 Dec 13 13:12:58.361028 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Dec 13 13:12:58.361035 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 13:12:58.361042 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 13 13:12:58.361051 kernel: smp: Brought up 1 node, 2 CPUs Dec 13 13:12:58.361058 kernel: SMP: Total of 2 processors activated. Dec 13 13:12:58.361064 kernel: CPU features: detected: 32-bit EL0 Support Dec 13 13:12:58.361072 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Dec 13 13:12:58.361079 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 13 13:12:58.361086 kernel: CPU features: detected: CRC32 instructions Dec 13 13:12:58.361093 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 13 13:12:58.361100 kernel: CPU features: detected: LSE atomic instructions Dec 13 13:12:58.361107 kernel: CPU features: detected: Privileged Access Never Dec 13 13:12:58.361115 kernel: CPU: All CPU(s) started at EL1 Dec 13 13:12:58.361122 kernel: alternatives: applying system-wide alternatives Dec 13 13:12:58.361129 kernel: devtmpfs: initialized Dec 13 13:12:58.361136 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 13 13:12:58.361144 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Dec 13 13:12:58.361151 kernel: pinctrl core: initialized pinctrl subsystem Dec 13 13:12:58.361158 kernel: SMBIOS 3.1.0 present. Dec 13 13:12:58.361165 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Dec 13 13:12:58.361172 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 13 13:12:58.361181 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 13 13:12:58.361188 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 13 13:12:58.361195 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 13 13:12:58.361202 kernel: audit: initializing netlink subsys (disabled) Dec 13 13:12:58.361209 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Dec 13 13:12:58.361217 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 13 13:12:58.361224 kernel: cpuidle: using governor menu Dec 13 13:12:58.361231 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 13 13:12:58.361238 kernel: ASID allocator initialised with 32768 entries Dec 13 13:12:58.361246 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 13 13:12:58.361253 kernel: Serial: AMBA PL011 UART driver Dec 13 13:12:58.361260 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 13 13:12:58.361267 kernel: Modules: 0 pages in range for non-PLT usage Dec 13 13:12:58.361274 kernel: Modules: 508880 pages in range for PLT usage Dec 13 13:12:58.361281 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 13 13:12:58.361288 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 13 13:12:58.361295 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 13 13:12:58.361302 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 13 13:12:58.361311 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 13 13:12:58.361318 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 13 13:12:58.361325 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 13 13:12:58.361332 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 13 13:12:58.361339 kernel: ACPI: Added _OSI(Module Device) Dec 13 13:12:58.361346 kernel: ACPI: Added _OSI(Processor Device) Dec 13 13:12:58.361353 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Dec 13 13:12:58.361360 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 13 13:12:58.361367 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 13 13:12:58.361376 kernel: ACPI: Interpreter enabled Dec 13 13:12:58.361383 kernel: ACPI: Using GIC for interrupt routing Dec 13 13:12:58.361390 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Dec 13 13:12:58.361397 kernel: printk: console [ttyAMA0] enabled Dec 13 13:12:58.361404 kernel: printk: bootconsole [pl11] disabled Dec 13 13:12:58.361426 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Dec 13 13:12:58.361434 kernel: iommu: Default domain type: Translated Dec 13 13:12:58.361441 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 13 13:12:58.361448 kernel: efivars: Registered efivars operations Dec 13 13:12:58.361457 kernel: vgaarb: loaded Dec 13 13:12:58.361464 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 13 13:12:58.361472 kernel: VFS: Disk quotas dquot_6.6.0 Dec 13 13:12:58.361479 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 13 13:12:58.361486 kernel: pnp: PnP ACPI init Dec 13 13:12:58.361493 kernel: pnp: PnP ACPI: found 0 devices Dec 13 13:12:58.361500 kernel: NET: Registered PF_INET protocol family Dec 13 13:12:58.361507 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 13 13:12:58.361514 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 13 13:12:58.361523 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 13 13:12:58.361530 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 13 13:12:58.361537 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 13 13:12:58.361544 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 13 13:12:58.361551 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 13:12:58.361558 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 13:12:58.361565 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 13 13:12:58.361572 kernel: PCI: CLS 0 bytes, default 64 Dec 13 13:12:58.361579 kernel: kvm [1]: HYP mode not available Dec 13 13:12:58.361588 kernel: Initialise system trusted keyrings Dec 13 13:12:58.361595 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 13 13:12:58.361602 kernel: Key type asymmetric registered Dec 13 13:12:58.361609 kernel: Asymmetric key parser 'x509' registered Dec 13 13:12:58.361616 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Dec 13 13:12:58.361623 kernel: io scheduler mq-deadline registered Dec 13 13:12:58.361630 kernel: io scheduler kyber registered Dec 13 13:12:58.361637 kernel: io scheduler bfq registered Dec 13 13:12:58.361644 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 13 13:12:58.361652 kernel: thunder_xcv, ver 1.0 Dec 13 13:12:58.361659 kernel: thunder_bgx, ver 1.0 Dec 13 13:12:58.361666 kernel: nicpf, ver 1.0 Dec 13 13:12:58.361684 kernel: nicvf, ver 1.0 Dec 13 13:12:58.361825 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 13 13:12:58.361896 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-12-13T13:12:57 UTC (1734095577) Dec 13 13:12:58.361906 kernel: efifb: probing for efifb Dec 13 13:12:58.361913 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Dec 13 13:12:58.361923 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Dec 13 13:12:58.361930 kernel: efifb: scrolling: redraw Dec 13 13:12:58.361937 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Dec 13 13:12:58.361944 kernel: Console: switching to colour frame buffer device 128x48 Dec 13 13:12:58.361951 kernel: fb0: EFI VGA frame buffer device Dec 13 13:12:58.361958 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Dec 13 13:12:58.361965 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 13 13:12:58.361972 kernel: No ACPI PMU IRQ for CPU0 Dec 13 13:12:58.361978 kernel: No ACPI PMU IRQ for CPU1 Dec 13 13:12:58.361987 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Dec 13 13:12:58.361994 kernel: watchdog: Delayed init of the lockup detector failed: -19 Dec 13 13:12:58.362001 kernel: watchdog: Hard watchdog permanently disabled Dec 13 13:12:58.362008 kernel: NET: Registered PF_INET6 protocol family Dec 13 13:12:58.362015 kernel: Segment Routing with IPv6 Dec 13 13:12:58.362022 kernel: In-situ OAM (IOAM) with IPv6 Dec 13 13:12:58.362029 kernel: NET: Registered PF_PACKET protocol family Dec 13 13:12:58.362036 kernel: Key type dns_resolver registered Dec 13 13:12:58.362043 kernel: registered taskstats version 1 Dec 13 13:12:58.362051 kernel: Loading compiled-in X.509 certificates Dec 13 13:12:58.362059 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.65-flatcar: 752b3e36c6039904ea643ccad2b3f5f3cb4ebf78' Dec 13 13:12:58.362066 kernel: Key type .fscrypt registered Dec 13 13:12:58.362073 kernel: Key type fscrypt-provisioning registered Dec 13 13:12:58.362080 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 13 13:12:58.362087 kernel: ima: Allocated hash algorithm: sha1 Dec 13 13:12:58.362094 kernel: ima: No architecture policies found Dec 13 13:12:58.362101 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 13 13:12:58.362108 kernel: clk: Disabling unused clocks Dec 13 13:12:58.362117 kernel: Freeing unused kernel memory: 39936K Dec 13 13:12:58.362124 kernel: Run /init as init process Dec 13 13:12:58.362131 kernel: with arguments: Dec 13 13:12:58.362138 kernel: /init Dec 13 13:12:58.362145 kernel: with environment: Dec 13 13:12:58.362152 kernel: HOME=/ Dec 13 13:12:58.362159 kernel: TERM=linux Dec 13 13:12:58.362165 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Dec 13 13:12:58.362174 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Dec 13 13:12:58.362185 systemd[1]: Detected virtualization microsoft. Dec 13 13:12:58.362193 systemd[1]: Detected architecture arm64. Dec 13 13:12:58.362200 systemd[1]: Running in initrd. Dec 13 13:12:58.362208 systemd[1]: No hostname configured, using default hostname. Dec 13 13:12:58.362215 systemd[1]: Hostname set to . Dec 13 13:12:58.362223 systemd[1]: Initializing machine ID from random generator. Dec 13 13:12:58.362230 systemd[1]: Queued start job for default target initrd.target. Dec 13 13:12:58.362239 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 13:12:58.362247 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 13:12:58.362255 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 13 13:12:58.362263 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 13 13:12:58.362271 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 13 13:12:58.362279 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 13 13:12:58.362288 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Dec 13 13:12:58.362297 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Dec 13 13:12:58.362305 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 13:12:58.362313 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 13 13:12:58.362320 systemd[1]: Reached target paths.target - Path Units. Dec 13 13:12:58.362328 systemd[1]: Reached target slices.target - Slice Units. Dec 13 13:12:58.362335 systemd[1]: Reached target swap.target - Swaps. Dec 13 13:12:58.362343 systemd[1]: Reached target timers.target - Timer Units. Dec 13 13:12:58.362350 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 13 13:12:58.362359 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 13 13:12:58.362367 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 13 13:12:58.362375 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Dec 13 13:12:58.362382 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 13 13:12:58.362390 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 13 13:12:58.362398 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 13:12:58.362405 systemd[1]: Reached target sockets.target - Socket Units. Dec 13 13:12:58.362413 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 13 13:12:58.362420 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 13 13:12:58.362429 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 13 13:12:58.362437 systemd[1]: Starting systemd-fsck-usr.service... Dec 13 13:12:58.362444 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 13 13:12:58.362452 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 13 13:12:58.362479 systemd-journald[218]: Collecting audit messages is disabled. Dec 13 13:12:58.362501 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:12:58.362510 systemd-journald[218]: Journal started Dec 13 13:12:58.362533 systemd-journald[218]: Runtime Journal (/run/log/journal/5be51fe10b7145139bed41b606e1132a) is 8.0M, max 78.5M, 70.5M free. Dec 13 13:12:58.373896 systemd-modules-load[219]: Inserted module 'overlay' Dec 13 13:12:58.390288 systemd[1]: Started systemd-journald.service - Journal Service. Dec 13 13:12:58.394477 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 13 13:12:58.405585 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 13:12:58.443878 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 13 13:12:58.443902 kernel: Bridge firewalling registered Dec 13 13:12:58.431712 systemd[1]: Finished systemd-fsck-usr.service. Dec 13 13:12:58.443060 systemd-modules-load[219]: Inserted module 'br_netfilter' Dec 13 13:12:58.448870 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 13 13:12:58.459625 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:12:58.486959 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 13:12:58.502138 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 13 13:12:58.518937 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 13 13:12:58.538087 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 13 13:12:58.547292 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:12:58.575848 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 13 13:12:58.583260 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 13 13:12:58.608067 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 13 13:12:58.622883 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 13 13:12:58.630969 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 13:12:58.660716 dracut-cmdline[249]: dracut-dracut-053 Dec 13 13:12:58.662524 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 13 13:12:58.681982 dracut-cmdline[249]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c48af8adabdaf1d8e07ceb011d2665929c607ddf2c4d40203b31334d745cc472 Dec 13 13:12:58.718447 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 13:12:58.755766 systemd-resolved[259]: Positive Trust Anchors: Dec 13 13:12:58.755781 systemd-resolved[259]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 13:12:58.755813 systemd-resolved[259]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 13 13:12:58.835791 kernel: SCSI subsystem initialized Dec 13 13:12:58.835814 kernel: Loading iSCSI transport class v2.0-870. Dec 13 13:12:58.762942 systemd-resolved[259]: Defaulting to hostname 'linux'. Dec 13 13:12:58.859240 kernel: iscsi: registered transport (tcp) Dec 13 13:12:58.764771 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 13 13:12:58.796978 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 13 13:12:58.879617 kernel: iscsi: registered transport (qla4xxx) Dec 13 13:12:58.879648 kernel: QLogic iSCSI HBA Driver Dec 13 13:12:58.922082 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 13 13:12:58.941196 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 13 13:12:58.975524 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 13 13:12:58.975561 kernel: device-mapper: uevent: version 1.0.3 Dec 13 13:12:58.982881 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Dec 13 13:12:59.033694 kernel: raid6: neonx8 gen() 15774 MB/s Dec 13 13:12:59.053682 kernel: raid6: neonx4 gen() 15802 MB/s Dec 13 13:12:59.073682 kernel: raid6: neonx2 gen() 13202 MB/s Dec 13 13:12:59.094707 kernel: raid6: neonx1 gen() 10527 MB/s Dec 13 13:12:59.114690 kernel: raid6: int64x8 gen() 6791 MB/s Dec 13 13:12:59.134680 kernel: raid6: int64x4 gen() 7334 MB/s Dec 13 13:12:59.155682 kernel: raid6: int64x2 gen() 6098 MB/s Dec 13 13:12:59.179356 kernel: raid6: int64x1 gen() 5059 MB/s Dec 13 13:12:59.179384 kernel: raid6: using algorithm neonx4 gen() 15802 MB/s Dec 13 13:12:59.203134 kernel: raid6: .... xor() 12369 MB/s, rmw enabled Dec 13 13:12:59.203147 kernel: raid6: using neon recovery algorithm Dec 13 13:12:59.216078 kernel: xor: measuring software checksum speed Dec 13 13:12:59.216094 kernel: 8regs : 21601 MB/sec Dec 13 13:12:59.220034 kernel: 32regs : 21647 MB/sec Dec 13 13:12:59.223837 kernel: arm64_neon : 27917 MB/sec Dec 13 13:12:59.228555 kernel: xor: using function: arm64_neon (27917 MB/sec) Dec 13 13:12:59.279686 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 13 13:12:59.289820 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 13 13:12:59.306826 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 13:12:59.332291 systemd-udevd[436]: Using default interface naming scheme 'v255'. Dec 13 13:12:59.338613 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 13:12:59.355947 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 13 13:12:59.380657 dracut-pre-trigger[447]: rd.md=0: removing MD RAID activation Dec 13 13:12:59.412756 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 13 13:12:59.431948 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 13 13:12:59.473917 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 13:12:59.493889 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 13 13:12:59.521199 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 13 13:12:59.539886 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 13 13:12:59.551332 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 13:12:59.570088 kernel: hv_vmbus: Vmbus version:5.3 Dec 13 13:12:59.583029 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 13 13:12:59.624527 kernel: pps_core: LinuxPPS API ver. 1 registered Dec 13 13:12:59.624559 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Dec 13 13:12:59.624569 kernel: hv_vmbus: registering driver hyperv_keyboard Dec 13 13:12:59.614006 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 13 13:12:59.643260 kernel: hv_vmbus: registering driver hv_netvsc Dec 13 13:12:59.643483 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 13 13:12:59.665158 kernel: hv_vmbus: registering driver hv_storvsc Dec 13 13:12:59.665180 kernel: hv_vmbus: registering driver hid_hyperv Dec 13 13:12:59.662240 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 13:12:59.722764 kernel: scsi host1: storvsc_host_t Dec 13 13:12:59.722941 kernel: PTP clock support registered Dec 13 13:12:59.722952 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Dec 13 13:12:59.722970 kernel: scsi host0: storvsc_host_t Dec 13 13:12:59.723064 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Dec 13 13:12:59.723146 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Dec 13 13:12:59.723156 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Dec 13 13:12:59.662514 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:12:59.740438 kernel: hv_netvsc 000d3af7-906e-000d-3af7-906e000d3af7 eth0: VF slot 1 added Dec 13 13:12:59.748680 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Dec 13 13:12:59.732560 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 13:12:59.762987 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 13:12:59.763244 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:12:59.771106 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:12:59.802759 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:12:59.826978 kernel: hv_vmbus: registering driver hv_pci Dec 13 13:12:59.827000 kernel: hv_utils: Registering HyperV Utility Driver Dec 13 13:12:59.827010 kernel: hv_vmbus: registering driver hv_utils Dec 13 13:12:59.834833 kernel: hv_pci ee21e138-3ace-41d8-a335-27ca227f1acb: PCI VMBus probing: Using version 0x10004 Dec 13 13:12:59.973190 kernel: hv_utils: Heartbeat IC version 3.0 Dec 13 13:12:59.973207 kernel: hv_utils: Shutdown IC version 3.2 Dec 13 13:12:59.973217 kernel: hv_utils: TimeSync IC version 4.0 Dec 13 13:12:59.973226 kernel: hv_pci ee21e138-3ace-41d8-a335-27ca227f1acb: PCI host bridge to bus 3ace:00 Dec 13 13:12:59.973354 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Dec 13 13:12:59.973462 kernel: pci_bus 3ace:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Dec 13 13:12:59.973557 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Dec 13 13:12:59.973568 kernel: pci_bus 3ace:00: No busn resource found for root bus, will use [bus 00-ff] Dec 13 13:12:59.973645 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Dec 13 13:12:59.973728 kernel: pci 3ace:00:02.0: [15b3:1018] type 00 class 0x020000 Dec 13 13:12:59.973824 kernel: pci 3ace:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Dec 13 13:12:59.973905 kernel: pci 3ace:00:02.0: enabling Extended Tags Dec 13 13:12:59.973984 kernel: pci 3ace:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 3ace:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Dec 13 13:12:59.974064 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Dec 13 13:12:59.996398 kernel: pci_bus 3ace:00: busn_res: [bus 00-ff] end is updated to 00 Dec 13 13:12:59.996568 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Dec 13 13:12:59.996669 kernel: sd 0:0:0:0: [sda] Write Protect is off Dec 13 13:12:59.996765 kernel: pci 3ace:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Dec 13 13:12:59.996861 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Dec 13 13:12:59.996954 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Dec 13 13:12:59.997069 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Dec 13 13:12:59.997083 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Dec 13 13:12:59.847029 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 13:12:59.847122 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:12:59.836482 systemd-resolved[259]: Clock change detected. Flushing caches. Dec 13 13:12:59.875320 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:12:59.896630 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:12:59.912473 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 13:12:59.988593 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:13:00.056275 kernel: mlx5_core 3ace:00:02.0: enabling device (0000 -> 0002) Dec 13 13:13:00.294508 kernel: mlx5_core 3ace:00:02.0: firmware version: 16.30.1284 Dec 13 13:13:00.294638 kernel: hv_netvsc 000d3af7-906e-000d-3af7-906e000d3af7 eth0: VF registering: eth1 Dec 13 13:13:00.294737 kernel: mlx5_core 3ace:00:02.0 eth1: joined to eth0 Dec 13 13:13:00.294835 kernel: mlx5_core 3ace:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Dec 13 13:13:00.302331 kernel: mlx5_core 3ace:00:02.0 enP15054s1: renamed from eth1 Dec 13 13:13:00.565929 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Dec 13 13:13:00.652446 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by (udev-worker) (493) Dec 13 13:13:00.667083 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Dec 13 13:13:00.709309 kernel: BTRFS: device fsid 47b12626-f7d3-4179-9720-ca262eb4c614 devid 1 transid 38 /dev/sda3 scanned by (udev-worker) (495) Dec 13 13:13:00.721111 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Dec 13 13:13:00.744056 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Dec 13 13:13:00.751508 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Dec 13 13:13:00.781539 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 13 13:13:00.807436 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Dec 13 13:13:01.825185 disk-uuid[605]: The operation has completed successfully. Dec 13 13:13:01.830995 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Dec 13 13:13:01.896932 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 13 13:13:01.897037 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 13 13:13:01.927438 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Dec 13 13:13:01.942215 sh[691]: Success Dec 13 13:13:02.336352 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Dec 13 13:13:02.537908 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Dec 13 13:13:02.562436 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Dec 13 13:13:02.567628 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Dec 13 13:13:02.611072 kernel: BTRFS info (device dm-0): first mount of filesystem 47b12626-f7d3-4179-9720-ca262eb4c614 Dec 13 13:13:02.611130 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:13:02.619525 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Dec 13 13:13:02.625576 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 13 13:13:02.630522 kernel: BTRFS info (device dm-0): using free space tree Dec 13 13:13:02.947396 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Dec 13 13:13:02.956153 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 13 13:13:02.979543 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 13 13:13:02.989391 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 13 13:13:03.047871 kernel: BTRFS info (device sda6): first mount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:13:03.047947 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:13:03.054576 kernel: BTRFS info (device sda6): using free space tree Dec 13 13:13:03.079288 kernel: BTRFS info (device sda6): auto enabling async discard Dec 13 13:13:03.088171 systemd[1]: mnt-oem.mount: Deactivated successfully. Dec 13 13:13:03.107483 kernel: BTRFS info (device sda6): last unmount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:13:03.113801 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 13 13:13:03.132603 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 13 13:13:03.188851 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 13 13:13:03.208450 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 13 13:13:03.252036 systemd-networkd[875]: lo: Link UP Dec 13 13:13:03.252050 systemd-networkd[875]: lo: Gained carrier Dec 13 13:13:03.254321 systemd-networkd[875]: Enumeration completed Dec 13 13:13:03.254449 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 13 13:13:03.265197 systemd-networkd[875]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:13:03.265200 systemd-networkd[875]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 13:13:03.266175 systemd[1]: Reached target network.target - Network. Dec 13 13:13:03.368308 kernel: mlx5_core 3ace:00:02.0 enP15054s1: Link up Dec 13 13:13:03.423301 kernel: hv_netvsc 000d3af7-906e-000d-3af7-906e000d3af7 eth0: Data path switched to VF: enP15054s1 Dec 13 13:13:03.423608 systemd-networkd[875]: enP15054s1: Link UP Dec 13 13:13:03.423858 systemd-networkd[875]: eth0: Link UP Dec 13 13:13:03.424237 systemd-networkd[875]: eth0: Gained carrier Dec 13 13:13:03.424247 systemd-networkd[875]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:13:03.433828 systemd-networkd[875]: enP15054s1: Gained carrier Dec 13 13:13:03.459334 systemd-networkd[875]: eth0: DHCPv4 address 10.200.20.31/24, gateway 10.200.20.1 acquired from 168.63.129.16 Dec 13 13:13:03.960304 ignition[808]: Ignition 2.20.0 Dec 13 13:13:03.960315 ignition[808]: Stage: fetch-offline Dec 13 13:13:03.965136 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 13 13:13:03.960352 ignition[808]: no configs at "/usr/lib/ignition/base.d" Dec 13 13:13:03.960363 ignition[808]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:13:03.960455 ignition[808]: parsed url from cmdline: "" Dec 13 13:13:03.960459 ignition[808]: no config URL provided Dec 13 13:13:03.960463 ignition[808]: reading system config file "/usr/lib/ignition/user.ign" Dec 13 13:13:03.960470 ignition[808]: no config at "/usr/lib/ignition/user.ign" Dec 13 13:13:03.998609 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Dec 13 13:13:03.960475 ignition[808]: failed to fetch config: resource requires networking Dec 13 13:13:03.960640 ignition[808]: Ignition finished successfully Dec 13 13:13:04.024491 ignition[885]: Ignition 2.20.0 Dec 13 13:13:04.024499 ignition[885]: Stage: fetch Dec 13 13:13:04.024688 ignition[885]: no configs at "/usr/lib/ignition/base.d" Dec 13 13:13:04.024698 ignition[885]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:13:04.024843 ignition[885]: parsed url from cmdline: "" Dec 13 13:13:04.024846 ignition[885]: no config URL provided Dec 13 13:13:04.024851 ignition[885]: reading system config file "/usr/lib/ignition/user.ign" Dec 13 13:13:04.024858 ignition[885]: no config at "/usr/lib/ignition/user.ign" Dec 13 13:13:04.024888 ignition[885]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Dec 13 13:13:04.117143 ignition[885]: GET result: OK Dec 13 13:13:04.117784 ignition[885]: config has been read from IMDS userdata Dec 13 13:13:04.117803 ignition[885]: parsing config with SHA512: 798d2975f68a874b2f2c0d4a2fecac56ef5cee5124ba8938647236663e13d1ad7662236d8cdb2f1de996cd8ab0e93eabf9edd7283a5de18cd51ff5f44d1d52aa Dec 13 13:13:04.122677 unknown[885]: fetched base config from "system" Dec 13 13:13:04.122886 ignition[885]: fetch: fetch complete Dec 13 13:13:04.122684 unknown[885]: fetched base config from "system" Dec 13 13:13:04.122891 ignition[885]: fetch: fetch passed Dec 13 13:13:04.122689 unknown[885]: fetched user config from "azure" Dec 13 13:13:04.122939 ignition[885]: Ignition finished successfully Dec 13 13:13:04.125744 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Dec 13 13:13:04.142582 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 13 13:13:04.177763 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 13 13:13:04.171550 ignition[891]: Ignition 2.20.0 Dec 13 13:13:04.171557 ignition[891]: Stage: kargs Dec 13 13:13:04.171732 ignition[891]: no configs at "/usr/lib/ignition/base.d" Dec 13 13:13:04.171741 ignition[891]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:13:04.203571 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 13 13:13:04.172407 ignition[891]: kargs: kargs passed Dec 13 13:13:04.172454 ignition[891]: Ignition finished successfully Dec 13 13:13:04.224766 ignition[898]: Ignition 2.20.0 Dec 13 13:13:04.227040 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 13 13:13:04.224773 ignition[898]: Stage: disks Dec 13 13:13:04.236545 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 13 13:13:04.224973 ignition[898]: no configs at "/usr/lib/ignition/base.d" Dec 13 13:13:04.245971 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 13 13:13:04.224983 ignition[898]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:13:04.258995 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 13 13:13:04.225908 ignition[898]: disks: disks passed Dec 13 13:13:04.268634 systemd[1]: Reached target sysinit.target - System Initialization. Dec 13 13:13:04.225970 ignition[898]: Ignition finished successfully Dec 13 13:13:04.280908 systemd[1]: Reached target basic.target - Basic System. Dec 13 13:13:04.308546 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 13 13:13:04.401844 systemd-fsck[907]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Dec 13 13:13:04.412904 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 13 13:13:04.431477 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 13 13:13:04.491328 kernel: EXT4-fs (sda9): mounted filesystem 0aa4851d-a2ba-4d04-90b3-5d00bf608ecc r/w with ordered data mode. Quota mode: none. Dec 13 13:13:04.492508 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 13 13:13:04.498194 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 13 13:13:04.544352 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 13 13:13:04.556164 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 13 13:13:04.572320 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Dec 13 13:13:04.596354 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (918) Dec 13 13:13:04.588064 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 13 13:13:04.588117 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 13 13:13:04.630487 kernel: BTRFS info (device sda6): first mount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:13:04.630513 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:13:04.638998 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 13 13:13:04.655866 kernel: BTRFS info (device sda6): using free space tree Dec 13 13:13:04.660552 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 13 13:13:04.679297 kernel: BTRFS info (device sda6): auto enabling async discard Dec 13 13:13:04.680126 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 13 13:13:04.744376 systemd-networkd[875]: eth0: Gained IPv6LL Dec 13 13:13:04.936442 systemd-networkd[875]: enP15054s1: Gained IPv6LL Dec 13 13:13:05.061856 coreos-metadata[920]: Dec 13 13:13:05.061 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Dec 13 13:13:05.080691 coreos-metadata[920]: Dec 13 13:13:05.080 INFO Fetch successful Dec 13 13:13:05.086524 coreos-metadata[920]: Dec 13 13:13:05.086 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Dec 13 13:13:05.108912 coreos-metadata[920]: Dec 13 13:13:05.108 INFO Fetch successful Dec 13 13:13:05.126563 coreos-metadata[920]: Dec 13 13:13:05.126 INFO wrote hostname ci-4186.0.0-a-b483908479 to /sysroot/etc/hostname Dec 13 13:13:05.136794 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Dec 13 13:13:05.283612 initrd-setup-root[948]: cut: /sysroot/etc/passwd: No such file or directory Dec 13 13:13:05.324313 initrd-setup-root[955]: cut: /sysroot/etc/group: No such file or directory Dec 13 13:13:05.347458 initrd-setup-root[962]: cut: /sysroot/etc/shadow: No such file or directory Dec 13 13:13:05.356743 initrd-setup-root[969]: cut: /sysroot/etc/gshadow: No such file or directory Dec 13 13:13:06.279309 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 13 13:13:06.297474 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 13 13:13:06.318865 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 13 13:13:06.326969 kernel: BTRFS info (device sda6): last unmount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:13:06.331325 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 13 13:13:06.352324 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 13 13:13:06.369163 ignition[1041]: INFO : Ignition 2.20.0 Dec 13 13:13:06.369163 ignition[1041]: INFO : Stage: mount Dec 13 13:13:06.377427 ignition[1041]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 13:13:06.377427 ignition[1041]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:13:06.377427 ignition[1041]: INFO : mount: mount passed Dec 13 13:13:06.377427 ignition[1041]: INFO : Ignition finished successfully Dec 13 13:13:06.376302 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 13 13:13:06.401491 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 13 13:13:06.421489 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 13 13:13:06.453669 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/sda6 scanned by mount (1052) Dec 13 13:13:06.453731 kernel: BTRFS info (device sda6): first mount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:13:06.460129 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:13:06.464919 kernel: BTRFS info (device sda6): using free space tree Dec 13 13:13:06.472284 kernel: BTRFS info (device sda6): auto enabling async discard Dec 13 13:13:06.473464 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 13 13:13:06.501440 ignition[1069]: INFO : Ignition 2.20.0 Dec 13 13:13:06.501440 ignition[1069]: INFO : Stage: files Dec 13 13:13:06.501440 ignition[1069]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 13:13:06.501440 ignition[1069]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:13:06.501440 ignition[1069]: DEBUG : files: compiled without relabeling support, skipping Dec 13 13:13:06.530685 ignition[1069]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 13 13:13:06.530685 ignition[1069]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 13 13:13:06.568869 ignition[1069]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 13 13:13:06.576955 ignition[1069]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 13 13:13:06.576955 ignition[1069]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 13 13:13:06.569409 unknown[1069]: wrote ssh authorized keys file for user: core Dec 13 13:13:06.597830 ignition[1069]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 13:13:06.597830 ignition[1069]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 13:13:06.597830 ignition[1069]: INFO : files: op(4): [started] processing unit "etcd-member.service" Dec 13 13:13:06.627353 ignition[1069]: INFO : files: op(4): op(5): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Dec 13 13:13:06.627353 ignition[1069]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Dec 13 13:13:06.627353 ignition[1069]: INFO : files: op(4): [finished] processing unit "etcd-member.service" Dec 13 13:13:06.627353 ignition[1069]: INFO : files: op(6): [started] setting preset to enabled for "etcd-member.service" Dec 13 13:13:06.627353 ignition[1069]: INFO : files: op(6): [finished] setting preset to enabled for "etcd-member.service" Dec 13 13:13:06.627353 ignition[1069]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 13 13:13:06.627353 ignition[1069]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 13 13:13:06.627353 ignition[1069]: INFO : files: files passed Dec 13 13:13:06.627353 ignition[1069]: INFO : Ignition finished successfully Dec 13 13:13:06.626504 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 13 13:13:06.664580 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 13 13:13:06.682478 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 13 13:13:06.704410 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 13 13:13:06.791355 initrd-setup-root-after-ignition[1097]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 13:13:06.791355 initrd-setup-root-after-ignition[1097]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 13 13:13:06.704501 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 13 13:13:06.825201 initrd-setup-root-after-ignition[1101]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 13:13:06.742001 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 13 13:13:06.750689 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 13 13:13:06.784529 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 13 13:13:06.827246 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 13 13:13:06.827353 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 13 13:13:06.843152 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 13 13:13:06.857413 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 13 13:13:06.870250 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 13 13:13:06.892563 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 13 13:13:06.937441 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 13 13:13:06.954587 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 13 13:13:06.973210 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 13 13:13:06.980787 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 13:13:06.994851 systemd[1]: Stopped target timers.target - Timer Units. Dec 13 13:13:07.007497 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 13 13:13:07.007629 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 13 13:13:07.025891 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 13 13:13:07.039461 systemd[1]: Stopped target basic.target - Basic System. Dec 13 13:13:07.050629 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 13 13:13:07.062878 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 13 13:13:07.077106 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 13 13:13:07.090338 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 13 13:13:07.102585 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 13 13:13:07.115754 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 13 13:13:07.129143 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 13 13:13:07.141132 systemd[1]: Stopped target swap.target - Swaps. Dec 13 13:13:07.151519 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 13 13:13:07.151651 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 13 13:13:07.167799 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 13 13:13:07.174712 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 13:13:07.187877 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 13 13:13:07.193831 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 13:13:07.201515 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 13 13:13:07.201649 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 13 13:13:07.220435 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 13 13:13:07.220667 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 13 13:13:07.236829 systemd[1]: ignition-files.service: Deactivated successfully. Dec 13 13:13:07.236942 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 13 13:13:07.249286 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Dec 13 13:13:07.249420 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Dec 13 13:13:07.323334 ignition[1122]: INFO : Ignition 2.20.0 Dec 13 13:13:07.323334 ignition[1122]: INFO : Stage: umount Dec 13 13:13:07.323334 ignition[1122]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 13:13:07.323334 ignition[1122]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:13:07.323334 ignition[1122]: INFO : umount: umount passed Dec 13 13:13:07.323334 ignition[1122]: INFO : Ignition finished successfully Dec 13 13:13:07.284578 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 13 13:13:07.290606 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 13 13:13:07.290759 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 13:13:07.333599 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 13 13:13:07.342853 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 13 13:13:07.343089 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 13:13:07.356165 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 13 13:13:07.356360 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 13 13:13:07.372607 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 13 13:13:07.373288 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 13 13:13:07.373400 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 13 13:13:07.382471 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 13 13:13:07.382583 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 13 13:13:07.394371 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 13 13:13:07.394439 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 13 13:13:07.406693 systemd[1]: ignition-fetch.service: Deactivated successfully. Dec 13 13:13:07.406756 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Dec 13 13:13:07.413091 systemd[1]: Stopped target network.target - Network. Dec 13 13:13:07.424304 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 13 13:13:07.424373 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 13 13:13:07.438683 systemd[1]: Stopped target paths.target - Path Units. Dec 13 13:13:07.449233 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 13 13:13:07.454911 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 13:13:07.462495 systemd[1]: Stopped target slices.target - Slice Units. Dec 13 13:13:07.474464 systemd[1]: Stopped target sockets.target - Socket Units. Dec 13 13:13:07.485848 systemd[1]: iscsid.socket: Deactivated successfully. Dec 13 13:13:07.485891 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 13 13:13:07.497654 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 13 13:13:07.497693 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 13 13:13:07.508718 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 13 13:13:07.508769 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 13 13:13:07.520183 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 13 13:13:07.520225 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 13 13:13:07.532159 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 13 13:13:07.548737 systemd-networkd[875]: eth0: DHCPv6 lease lost Dec 13 13:13:07.550078 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 13 13:13:07.563999 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 13 13:13:07.564109 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 13 13:13:07.576428 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 13 13:13:07.576518 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 13 13:13:07.835369 kernel: hv_netvsc 000d3af7-906e-000d-3af7-906e000d3af7 eth0: Data path switched from VF: enP15054s1 Dec 13 13:13:07.588936 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 13 13:13:07.589017 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 13 13:13:07.605945 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 13 13:13:07.606059 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 13 13:13:07.629170 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 13 13:13:07.629252 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 13 13:13:07.638445 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 13 13:13:07.638537 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 13 13:13:07.670483 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 13 13:13:07.680145 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 13 13:13:07.680232 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 13 13:13:07.692662 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 13 13:13:07.692719 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 13 13:13:07.703497 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 13 13:13:07.703549 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 13 13:13:07.715834 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 13 13:13:07.715881 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 13:13:07.728905 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 13:13:07.770726 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 13 13:13:07.770948 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 13:13:07.784747 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 13 13:13:07.784862 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 13 13:13:07.795978 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 13 13:13:07.796027 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 13:13:07.816917 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 13 13:13:07.816978 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 13 13:13:07.835412 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 13 13:13:07.835470 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 13 13:13:07.847252 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 13:13:07.847328 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:13:07.893521 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 13 13:13:07.910444 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 13 13:13:07.910526 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 13:13:08.123248 systemd-journald[218]: Received SIGTERM from PID 1 (systemd). Dec 13 13:13:07.925291 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 13:13:07.925354 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:13:07.938488 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 13 13:13:07.940284 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 13 13:13:07.952029 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 13 13:13:07.952115 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 13 13:13:07.965143 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 13 13:13:07.994590 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 13 13:13:08.013275 systemd[1]: Switching root. Dec 13 13:13:08.152639 systemd-journald[218]: Journal stopped Dec 13 13:12:58.358133 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 13 13:12:58.358156 kernel: Linux version 6.6.65-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241116 p3) 14.2.1 20241116, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Fri Dec 13 11:56:07 -00 2024 Dec 13 13:12:58.358165 kernel: KASLR enabled Dec 13 13:12:58.358170 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Dec 13 13:12:58.358177 kernel: printk: bootconsole [pl11] enabled Dec 13 13:12:58.358182 kernel: efi: EFI v2.7 by EDK II Dec 13 13:12:58.358189 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20f698 RNG=0x3fd5f998 MEMRESERVE=0x3e477598 Dec 13 13:12:58.358195 kernel: random: crng init done Dec 13 13:12:58.358201 kernel: secureboot: Secure boot disabled Dec 13 13:12:58.358207 kernel: ACPI: Early table checksum verification disabled Dec 13 13:12:58.358212 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Dec 13 13:12:58.358218 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:12:58.358224 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:12:58.358231 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Dec 13 13:12:58.358238 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:12:58.358244 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:12:58.358250 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:12:58.358258 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:12:58.358264 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:12:58.358270 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:12:58.358276 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Dec 13 13:12:58.358282 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Dec 13 13:12:58.358288 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Dec 13 13:12:58.358294 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Dec 13 13:12:58.358300 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Dec 13 13:12:58.358306 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Dec 13 13:12:58.358312 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Dec 13 13:12:58.358318 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Dec 13 13:12:58.358325 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Dec 13 13:12:58.358331 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Dec 13 13:12:58.358338 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Dec 13 13:12:58.358343 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Dec 13 13:12:58.358350 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Dec 13 13:12:58.358356 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Dec 13 13:12:58.358362 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Dec 13 13:12:58.358368 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Dec 13 13:12:58.358374 kernel: Zone ranges: Dec 13 13:12:58.358379 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Dec 13 13:12:58.358385 kernel: DMA32 empty Dec 13 13:12:58.358391 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Dec 13 13:12:58.358402 kernel: Movable zone start for each node Dec 13 13:12:58.358408 kernel: Early memory node ranges Dec 13 13:12:58.358415 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Dec 13 13:12:58.358421 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Dec 13 13:12:58.358428 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Dec 13 13:12:58.358436 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Dec 13 13:12:58.358442 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Dec 13 13:12:58.358448 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Dec 13 13:12:58.358455 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Dec 13 13:12:58.358461 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Dec 13 13:12:58.358467 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Dec 13 13:12:58.358474 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Dec 13 13:12:58.358480 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Dec 13 13:12:58.358486 kernel: psci: probing for conduit method from ACPI. Dec 13 13:12:58.358493 kernel: psci: PSCIv1.1 detected in firmware. Dec 13 13:12:58.358499 kernel: psci: Using standard PSCI v0.2 function IDs Dec 13 13:12:58.358505 kernel: psci: MIGRATE_INFO_TYPE not supported. Dec 13 13:12:58.358513 kernel: psci: SMC Calling Convention v1.4 Dec 13 13:12:58.358519 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Dec 13 13:12:58.358526 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Dec 13 13:12:58.358532 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Dec 13 13:12:58.358538 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Dec 13 13:12:58.358545 kernel: pcpu-alloc: [0] 0 [0] 1 Dec 13 13:12:58.358551 kernel: Detected PIPT I-cache on CPU0 Dec 13 13:12:58.358558 kernel: CPU features: detected: GIC system register CPU interface Dec 13 13:12:58.358564 kernel: CPU features: detected: Hardware dirty bit management Dec 13 13:12:58.358570 kernel: CPU features: detected: Spectre-BHB Dec 13 13:12:58.358577 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 13 13:12:58.358584 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 13 13:12:58.358591 kernel: CPU features: detected: ARM erratum 1418040 Dec 13 13:12:58.358597 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Dec 13 13:12:58.358603 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 13 13:12:58.358610 kernel: alternatives: applying boot alternatives Dec 13 13:12:58.358618 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c48af8adabdaf1d8e07ceb011d2665929c607ddf2c4d40203b31334d745cc472 Dec 13 13:12:58.358624 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Dec 13 13:12:58.358631 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 13 13:12:58.358637 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 13 13:12:58.358644 kernel: Fallback order for Node 0: 0 Dec 13 13:12:58.358650 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Dec 13 13:12:58.358658 kernel: Policy zone: Normal Dec 13 13:12:58.358664 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 13 13:12:58.360705 kernel: software IO TLB: area num 2. Dec 13 13:12:58.360721 kernel: software IO TLB: mapped [mem 0x000000003a460000-0x000000003e460000] (64MB) Dec 13 13:12:58.360728 kernel: Memory: 3982052K/4194160K available (10304K kernel code, 2184K rwdata, 8088K rodata, 39936K init, 897K bss, 212108K reserved, 0K cma-reserved) Dec 13 13:12:58.360735 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Dec 13 13:12:58.360742 kernel: trace event string verifier disabled Dec 13 13:12:58.360748 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 13 13:12:58.360755 kernel: rcu: RCU event tracing is enabled. Dec 13 13:12:58.360762 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Dec 13 13:12:58.360768 kernel: Trampoline variant of Tasks RCU enabled. Dec 13 13:12:58.360780 kernel: Tracing variant of Tasks RCU enabled. Dec 13 13:12:58.360787 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 13 13:12:58.360794 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Dec 13 13:12:58.360800 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 13 13:12:58.360807 kernel: GICv3: 960 SPIs implemented Dec 13 13:12:58.360813 kernel: GICv3: 0 Extended SPIs implemented Dec 13 13:12:58.360819 kernel: Root IRQ handler: gic_handle_irq Dec 13 13:12:58.360826 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 13 13:12:58.360832 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Dec 13 13:12:58.360839 kernel: ITS: No ITS available, not enabling LPIs Dec 13 13:12:58.360845 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 13 13:12:58.360852 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 13:12:58.360860 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 13 13:12:58.360867 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 13 13:12:58.360873 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 13 13:12:58.360880 kernel: Console: colour dummy device 80x25 Dec 13 13:12:58.360887 kernel: printk: console [tty1] enabled Dec 13 13:12:58.360894 kernel: ACPI: Core revision 20230628 Dec 13 13:12:58.360900 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 13 13:12:58.360907 kernel: pid_max: default: 32768 minimum: 301 Dec 13 13:12:58.360914 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Dec 13 13:12:58.360921 kernel: landlock: Up and running. Dec 13 13:12:58.360929 kernel: SELinux: Initializing. Dec 13 13:12:58.360936 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 13:12:58.360942 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 13:12:58.360949 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Dec 13 13:12:58.360956 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Dec 13 13:12:58.360963 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Dec 13 13:12:58.360976 kernel: Hyper-V: Host Build 10.0.22477.1594-1-0 Dec 13 13:12:58.360983 kernel: Hyper-V: enabling crash_kexec_post_notifiers Dec 13 13:12:58.360991 kernel: rcu: Hierarchical SRCU implementation. Dec 13 13:12:58.360998 kernel: rcu: Max phase no-delay instances is 400. Dec 13 13:12:58.361005 kernel: Remapping and enabling EFI services. Dec 13 13:12:58.361014 kernel: smp: Bringing up secondary CPUs ... Dec 13 13:12:58.361021 kernel: Detected PIPT I-cache on CPU1 Dec 13 13:12:58.361028 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Dec 13 13:12:58.361035 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 13:12:58.361042 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 13 13:12:58.361051 kernel: smp: Brought up 1 node, 2 CPUs Dec 13 13:12:58.361058 kernel: SMP: Total of 2 processors activated. Dec 13 13:12:58.361064 kernel: CPU features: detected: 32-bit EL0 Support Dec 13 13:12:58.361072 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Dec 13 13:12:58.361079 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 13 13:12:58.361086 kernel: CPU features: detected: CRC32 instructions Dec 13 13:12:58.361093 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 13 13:12:58.361100 kernel: CPU features: detected: LSE atomic instructions Dec 13 13:12:58.361107 kernel: CPU features: detected: Privileged Access Never Dec 13 13:12:58.361115 kernel: CPU: All CPU(s) started at EL1 Dec 13 13:12:58.361122 kernel: alternatives: applying system-wide alternatives Dec 13 13:12:58.361129 kernel: devtmpfs: initialized Dec 13 13:12:58.361136 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 13 13:12:58.361144 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Dec 13 13:12:58.361151 kernel: pinctrl core: initialized pinctrl subsystem Dec 13 13:12:58.361158 kernel: SMBIOS 3.1.0 present. Dec 13 13:12:58.361165 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Dec 13 13:12:58.361172 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 13 13:12:58.361181 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 13 13:12:58.361188 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 13 13:12:58.361195 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 13 13:12:58.361202 kernel: audit: initializing netlink subsys (disabled) Dec 13 13:12:58.361209 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Dec 13 13:12:58.361217 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 13 13:12:58.361224 kernel: cpuidle: using governor menu Dec 13 13:12:58.361231 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 13 13:12:58.361238 kernel: ASID allocator initialised with 32768 entries Dec 13 13:12:58.361246 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 13 13:12:58.361253 kernel: Serial: AMBA PL011 UART driver Dec 13 13:12:58.361260 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 13 13:12:58.361267 kernel: Modules: 0 pages in range for non-PLT usage Dec 13 13:12:58.361274 kernel: Modules: 508880 pages in range for PLT usage Dec 13 13:12:58.361281 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 13 13:12:58.361288 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 13 13:12:58.361295 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 13 13:12:58.361302 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 13 13:12:58.361311 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 13 13:12:58.361318 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 13 13:12:58.361325 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 13 13:12:58.361332 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 13 13:12:58.361339 kernel: ACPI: Added _OSI(Module Device) Dec 13 13:12:58.361346 kernel: ACPI: Added _OSI(Processor Device) Dec 13 13:12:58.361353 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Dec 13 13:12:58.361360 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 13 13:12:58.361367 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 13 13:12:58.361376 kernel: ACPI: Interpreter enabled Dec 13 13:12:58.361383 kernel: ACPI: Using GIC for interrupt routing Dec 13 13:12:58.361390 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Dec 13 13:12:58.361397 kernel: printk: console [ttyAMA0] enabled Dec 13 13:12:58.361404 kernel: printk: bootconsole [pl11] disabled Dec 13 13:12:58.361426 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Dec 13 13:12:58.361434 kernel: iommu: Default domain type: Translated Dec 13 13:12:58.361441 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 13 13:12:58.361448 kernel: efivars: Registered efivars operations Dec 13 13:12:58.361457 kernel: vgaarb: loaded Dec 13 13:12:58.361464 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 13 13:12:58.361472 kernel: VFS: Disk quotas dquot_6.6.0 Dec 13 13:12:58.361479 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 13 13:12:58.361486 kernel: pnp: PnP ACPI init Dec 13 13:12:58.361493 kernel: pnp: PnP ACPI: found 0 devices Dec 13 13:12:58.361500 kernel: NET: Registered PF_INET protocol family Dec 13 13:12:58.361507 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 13 13:12:58.361514 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 13 13:12:58.361523 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 13 13:12:58.361530 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 13 13:12:58.361537 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 13 13:12:58.361544 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 13 13:12:58.361551 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 13:12:58.361558 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 13:12:58.361565 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 13 13:12:58.361572 kernel: PCI: CLS 0 bytes, default 64 Dec 13 13:12:58.361579 kernel: kvm [1]: HYP mode not available Dec 13 13:12:58.361588 kernel: Initialise system trusted keyrings Dec 13 13:12:58.361595 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 13 13:12:58.361602 kernel: Key type asymmetric registered Dec 13 13:12:58.361609 kernel: Asymmetric key parser 'x509' registered Dec 13 13:12:58.361616 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Dec 13 13:12:58.361623 kernel: io scheduler mq-deadline registered Dec 13 13:12:58.361630 kernel: io scheduler kyber registered Dec 13 13:12:58.361637 kernel: io scheduler bfq registered Dec 13 13:12:58.361644 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 13 13:12:58.361652 kernel: thunder_xcv, ver 1.0 Dec 13 13:12:58.361659 kernel: thunder_bgx, ver 1.0 Dec 13 13:12:58.361666 kernel: nicpf, ver 1.0 Dec 13 13:12:58.361684 kernel: nicvf, ver 1.0 Dec 13 13:12:58.361825 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 13 13:12:58.361896 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-12-13T13:12:57 UTC (1734095577) Dec 13 13:12:58.361906 kernel: efifb: probing for efifb Dec 13 13:12:58.361913 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Dec 13 13:12:58.361923 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Dec 13 13:12:58.361930 kernel: efifb: scrolling: redraw Dec 13 13:12:58.361937 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Dec 13 13:12:58.361944 kernel: Console: switching to colour frame buffer device 128x48 Dec 13 13:12:58.361951 kernel: fb0: EFI VGA frame buffer device Dec 13 13:12:58.361958 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Dec 13 13:12:58.361965 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 13 13:12:58.361972 kernel: No ACPI PMU IRQ for CPU0 Dec 13 13:12:58.361978 kernel: No ACPI PMU IRQ for CPU1 Dec 13 13:12:58.361987 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Dec 13 13:12:58.361994 kernel: watchdog: Delayed init of the lockup detector failed: -19 Dec 13 13:12:58.362001 kernel: watchdog: Hard watchdog permanently disabled Dec 13 13:12:58.362008 kernel: NET: Registered PF_INET6 protocol family Dec 13 13:12:58.362015 kernel: Segment Routing with IPv6 Dec 13 13:12:58.362022 kernel: In-situ OAM (IOAM) with IPv6 Dec 13 13:12:58.362029 kernel: NET: Registered PF_PACKET protocol family Dec 13 13:12:58.362036 kernel: Key type dns_resolver registered Dec 13 13:12:58.362043 kernel: registered taskstats version 1 Dec 13 13:12:58.362051 kernel: Loading compiled-in X.509 certificates Dec 13 13:12:58.362059 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.65-flatcar: 752b3e36c6039904ea643ccad2b3f5f3cb4ebf78' Dec 13 13:12:58.362066 kernel: Key type .fscrypt registered Dec 13 13:12:58.362073 kernel: Key type fscrypt-provisioning registered Dec 13 13:12:58.362080 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 13 13:12:58.362087 kernel: ima: Allocated hash algorithm: sha1 Dec 13 13:12:58.362094 kernel: ima: No architecture policies found Dec 13 13:12:58.362101 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 13 13:12:58.362108 kernel: clk: Disabling unused clocks Dec 13 13:12:58.362117 kernel: Freeing unused kernel memory: 39936K Dec 13 13:12:58.362124 kernel: Run /init as init process Dec 13 13:12:58.362131 kernel: with arguments: Dec 13 13:12:58.362138 kernel: /init Dec 13 13:12:58.362145 kernel: with environment: Dec 13 13:12:58.362152 kernel: HOME=/ Dec 13 13:12:58.362159 kernel: TERM=linux Dec 13 13:12:58.362165 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Dec 13 13:12:58.362174 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Dec 13 13:12:58.362185 systemd[1]: Detected virtualization microsoft. Dec 13 13:12:58.362193 systemd[1]: Detected architecture arm64. Dec 13 13:12:58.362200 systemd[1]: Running in initrd. Dec 13 13:12:58.362208 systemd[1]: No hostname configured, using default hostname. Dec 13 13:12:58.362215 systemd[1]: Hostname set to . Dec 13 13:12:58.362223 systemd[1]: Initializing machine ID from random generator. Dec 13 13:12:58.362230 systemd[1]: Queued start job for default target initrd.target. Dec 13 13:12:58.362239 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 13:12:58.362247 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 13:12:58.362255 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 13 13:12:58.362263 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 13 13:12:58.362271 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 13 13:12:58.362279 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 13 13:12:58.362288 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Dec 13 13:12:58.362297 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Dec 13 13:12:58.362305 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 13:12:58.362313 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 13 13:12:58.362320 systemd[1]: Reached target paths.target - Path Units. Dec 13 13:12:58.362328 systemd[1]: Reached target slices.target - Slice Units. Dec 13 13:12:58.362335 systemd[1]: Reached target swap.target - Swaps. Dec 13 13:12:58.362343 systemd[1]: Reached target timers.target - Timer Units. Dec 13 13:12:58.362350 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 13 13:12:58.362359 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 13 13:12:58.362367 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 13 13:12:58.362375 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Dec 13 13:12:58.362382 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 13 13:12:58.362390 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 13 13:12:58.362398 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 13:12:58.362405 systemd[1]: Reached target sockets.target - Socket Units. Dec 13 13:12:58.362413 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 13 13:12:58.362420 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 13 13:12:58.362429 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 13 13:12:58.362437 systemd[1]: Starting systemd-fsck-usr.service... Dec 13 13:12:58.362444 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 13 13:12:58.362452 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 13 13:12:58.362479 systemd-journald[218]: Collecting audit messages is disabled. Dec 13 13:12:58.362501 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:12:58.362510 systemd-journald[218]: Journal started Dec 13 13:12:58.362533 systemd-journald[218]: Runtime Journal (/run/log/journal/5be51fe10b7145139bed41b606e1132a) is 8.0M, max 78.5M, 70.5M free. Dec 13 13:12:58.373896 systemd-modules-load[219]: Inserted module 'overlay' Dec 13 13:12:58.390288 systemd[1]: Started systemd-journald.service - Journal Service. Dec 13 13:12:58.394477 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 13 13:12:58.405585 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 13:12:58.443878 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 13 13:12:58.443902 kernel: Bridge firewalling registered Dec 13 13:12:58.431712 systemd[1]: Finished systemd-fsck-usr.service. Dec 13 13:12:58.443060 systemd-modules-load[219]: Inserted module 'br_netfilter' Dec 13 13:12:58.448870 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 13 13:12:58.459625 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:12:58.486959 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 13:12:58.502138 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 13 13:12:58.518937 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 13 13:12:58.538087 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 13 13:12:58.547292 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:12:58.575848 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 13 13:12:58.583260 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 13 13:12:58.608067 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 13 13:12:58.622883 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 13 13:12:58.630969 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 13:12:58.660716 dracut-cmdline[249]: dracut-dracut-053 Dec 13 13:12:58.662524 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 13 13:12:58.681982 dracut-cmdline[249]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c48af8adabdaf1d8e07ceb011d2665929c607ddf2c4d40203b31334d745cc472 Dec 13 13:12:58.718447 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 13:12:58.755766 systemd-resolved[259]: Positive Trust Anchors: Dec 13 13:12:58.755781 systemd-resolved[259]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 13:12:58.755813 systemd-resolved[259]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 13 13:12:58.835791 kernel: SCSI subsystem initialized Dec 13 13:12:58.835814 kernel: Loading iSCSI transport class v2.0-870. Dec 13 13:12:58.762942 systemd-resolved[259]: Defaulting to hostname 'linux'. Dec 13 13:12:58.859240 kernel: iscsi: registered transport (tcp) Dec 13 13:12:58.764771 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 13 13:12:58.796978 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 13 13:12:58.879617 kernel: iscsi: registered transport (qla4xxx) Dec 13 13:12:58.879648 kernel: QLogic iSCSI HBA Driver Dec 13 13:12:58.922082 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 13 13:12:58.941196 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 13 13:12:58.975524 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 13 13:12:58.975561 kernel: device-mapper: uevent: version 1.0.3 Dec 13 13:12:58.982881 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Dec 13 13:12:59.033694 kernel: raid6: neonx8 gen() 15774 MB/s Dec 13 13:12:59.053682 kernel: raid6: neonx4 gen() 15802 MB/s Dec 13 13:12:59.073682 kernel: raid6: neonx2 gen() 13202 MB/s Dec 13 13:12:59.094707 kernel: raid6: neonx1 gen() 10527 MB/s Dec 13 13:12:59.114690 kernel: raid6: int64x8 gen() 6791 MB/s Dec 13 13:12:59.134680 kernel: raid6: int64x4 gen() 7334 MB/s Dec 13 13:12:59.155682 kernel: raid6: int64x2 gen() 6098 MB/s Dec 13 13:12:59.179356 kernel: raid6: int64x1 gen() 5059 MB/s Dec 13 13:12:59.179384 kernel: raid6: using algorithm neonx4 gen() 15802 MB/s Dec 13 13:12:59.203134 kernel: raid6: .... xor() 12369 MB/s, rmw enabled Dec 13 13:12:59.203147 kernel: raid6: using neon recovery algorithm Dec 13 13:12:59.216078 kernel: xor: measuring software checksum speed Dec 13 13:12:59.216094 kernel: 8regs : 21601 MB/sec Dec 13 13:12:59.220034 kernel: 32regs : 21647 MB/sec Dec 13 13:12:59.223837 kernel: arm64_neon : 27917 MB/sec Dec 13 13:12:59.228555 kernel: xor: using function: arm64_neon (27917 MB/sec) Dec 13 13:12:59.279686 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 13 13:12:59.289820 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 13 13:12:59.306826 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 13:12:59.332291 systemd-udevd[436]: Using default interface naming scheme 'v255'. Dec 13 13:12:59.338613 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 13:12:59.355947 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 13 13:12:59.380657 dracut-pre-trigger[447]: rd.md=0: removing MD RAID activation Dec 13 13:12:59.412756 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 13 13:12:59.431948 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 13 13:12:59.473917 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 13:12:59.493889 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 13 13:12:59.521199 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 13 13:12:59.539886 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 13 13:12:59.551332 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 13:12:59.570088 kernel: hv_vmbus: Vmbus version:5.3 Dec 13 13:12:59.583029 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 13 13:12:59.624527 kernel: pps_core: LinuxPPS API ver. 1 registered Dec 13 13:12:59.624559 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Dec 13 13:12:59.624569 kernel: hv_vmbus: registering driver hyperv_keyboard Dec 13 13:12:59.614006 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 13 13:12:59.643260 kernel: hv_vmbus: registering driver hv_netvsc Dec 13 13:12:59.643483 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 13 13:12:59.665158 kernel: hv_vmbus: registering driver hv_storvsc Dec 13 13:12:59.665180 kernel: hv_vmbus: registering driver hid_hyperv Dec 13 13:12:59.662240 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 13:12:59.722764 kernel: scsi host1: storvsc_host_t Dec 13 13:12:59.722941 kernel: PTP clock support registered Dec 13 13:12:59.722952 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Dec 13 13:12:59.722970 kernel: scsi host0: storvsc_host_t Dec 13 13:12:59.723064 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Dec 13 13:12:59.723146 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Dec 13 13:12:59.723156 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Dec 13 13:12:59.662514 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:12:59.740438 kernel: hv_netvsc 000d3af7-906e-000d-3af7-906e000d3af7 eth0: VF slot 1 added Dec 13 13:12:59.748680 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Dec 13 13:12:59.732560 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 13:12:59.762987 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 13:12:59.763244 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:12:59.771106 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:12:59.802759 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:12:59.826978 kernel: hv_vmbus: registering driver hv_pci Dec 13 13:12:59.827000 kernel: hv_utils: Registering HyperV Utility Driver Dec 13 13:12:59.827010 kernel: hv_vmbus: registering driver hv_utils Dec 13 13:12:59.834833 kernel: hv_pci ee21e138-3ace-41d8-a335-27ca227f1acb: PCI VMBus probing: Using version 0x10004 Dec 13 13:12:59.973190 kernel: hv_utils: Heartbeat IC version 3.0 Dec 13 13:12:59.973207 kernel: hv_utils: Shutdown IC version 3.2 Dec 13 13:12:59.973217 kernel: hv_utils: TimeSync IC version 4.0 Dec 13 13:12:59.973226 kernel: hv_pci ee21e138-3ace-41d8-a335-27ca227f1acb: PCI host bridge to bus 3ace:00 Dec 13 13:12:59.973354 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Dec 13 13:12:59.973462 kernel: pci_bus 3ace:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Dec 13 13:12:59.973557 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Dec 13 13:12:59.973568 kernel: pci_bus 3ace:00: No busn resource found for root bus, will use [bus 00-ff] Dec 13 13:12:59.973645 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Dec 13 13:12:59.973728 kernel: pci 3ace:00:02.0: [15b3:1018] type 00 class 0x020000 Dec 13 13:12:59.973824 kernel: pci 3ace:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Dec 13 13:12:59.973905 kernel: pci 3ace:00:02.0: enabling Extended Tags Dec 13 13:12:59.973984 kernel: pci 3ace:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 3ace:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Dec 13 13:12:59.974064 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Dec 13 13:12:59.996398 kernel: pci_bus 3ace:00: busn_res: [bus 00-ff] end is updated to 00 Dec 13 13:12:59.996568 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Dec 13 13:12:59.996669 kernel: sd 0:0:0:0: [sda] Write Protect is off Dec 13 13:12:59.996765 kernel: pci 3ace:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Dec 13 13:12:59.996861 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Dec 13 13:12:59.996954 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Dec 13 13:12:59.997069 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Dec 13 13:12:59.997083 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Dec 13 13:12:59.847029 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 13:12:59.847122 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:12:59.836482 systemd-resolved[259]: Clock change detected. Flushing caches. Dec 13 13:12:59.875320 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:12:59.896630 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:12:59.912473 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 13:12:59.988593 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:13:00.056275 kernel: mlx5_core 3ace:00:02.0: enabling device (0000 -> 0002) Dec 13 13:13:00.294508 kernel: mlx5_core 3ace:00:02.0: firmware version: 16.30.1284 Dec 13 13:13:00.294638 kernel: hv_netvsc 000d3af7-906e-000d-3af7-906e000d3af7 eth0: VF registering: eth1 Dec 13 13:13:00.294737 kernel: mlx5_core 3ace:00:02.0 eth1: joined to eth0 Dec 13 13:13:00.294835 kernel: mlx5_core 3ace:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Dec 13 13:13:00.302331 kernel: mlx5_core 3ace:00:02.0 enP15054s1: renamed from eth1 Dec 13 13:13:00.565929 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Dec 13 13:13:00.652446 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by (udev-worker) (493) Dec 13 13:13:00.667083 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Dec 13 13:13:00.709309 kernel: BTRFS: device fsid 47b12626-f7d3-4179-9720-ca262eb4c614 devid 1 transid 38 /dev/sda3 scanned by (udev-worker) (495) Dec 13 13:13:00.721111 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Dec 13 13:13:00.744056 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Dec 13 13:13:00.751508 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Dec 13 13:13:00.781539 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 13 13:13:00.807436 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Dec 13 13:13:01.825185 disk-uuid[605]: The operation has completed successfully. Dec 13 13:13:01.830995 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Dec 13 13:13:01.896932 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 13 13:13:01.897037 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 13 13:13:01.927438 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Dec 13 13:13:01.942215 sh[691]: Success Dec 13 13:13:02.336352 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Dec 13 13:13:02.537908 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Dec 13 13:13:02.562436 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Dec 13 13:13:02.567628 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Dec 13 13:13:02.611072 kernel: BTRFS info (device dm-0): first mount of filesystem 47b12626-f7d3-4179-9720-ca262eb4c614 Dec 13 13:13:02.611130 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:13:02.619525 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Dec 13 13:13:02.625576 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 13 13:13:02.630522 kernel: BTRFS info (device dm-0): using free space tree Dec 13 13:13:02.947396 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Dec 13 13:13:02.956153 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 13 13:13:02.979543 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 13 13:13:02.989391 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 13 13:13:03.047871 kernel: BTRFS info (device sda6): first mount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:13:03.047947 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:13:03.054576 kernel: BTRFS info (device sda6): using free space tree Dec 13 13:13:03.079288 kernel: BTRFS info (device sda6): auto enabling async discard Dec 13 13:13:03.088171 systemd[1]: mnt-oem.mount: Deactivated successfully. Dec 13 13:13:03.107483 kernel: BTRFS info (device sda6): last unmount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:13:03.113801 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 13 13:13:03.132603 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 13 13:13:03.188851 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 13 13:13:03.208450 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 13 13:13:03.252036 systemd-networkd[875]: lo: Link UP Dec 13 13:13:03.252050 systemd-networkd[875]: lo: Gained carrier Dec 13 13:13:03.254321 systemd-networkd[875]: Enumeration completed Dec 13 13:13:03.254449 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 13 13:13:03.265197 systemd-networkd[875]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:13:03.265200 systemd-networkd[875]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 13:13:03.266175 systemd[1]: Reached target network.target - Network. Dec 13 13:13:03.368308 kernel: mlx5_core 3ace:00:02.0 enP15054s1: Link up Dec 13 13:13:03.423301 kernel: hv_netvsc 000d3af7-906e-000d-3af7-906e000d3af7 eth0: Data path switched to VF: enP15054s1 Dec 13 13:13:03.423608 systemd-networkd[875]: enP15054s1: Link UP Dec 13 13:13:03.423858 systemd-networkd[875]: eth0: Link UP Dec 13 13:13:03.424237 systemd-networkd[875]: eth0: Gained carrier Dec 13 13:13:03.424247 systemd-networkd[875]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:13:03.433828 systemd-networkd[875]: enP15054s1: Gained carrier Dec 13 13:13:03.459334 systemd-networkd[875]: eth0: DHCPv4 address 10.200.20.31/24, gateway 10.200.20.1 acquired from 168.63.129.16 Dec 13 13:13:03.960304 ignition[808]: Ignition 2.20.0 Dec 13 13:13:03.960315 ignition[808]: Stage: fetch-offline Dec 13 13:13:03.965136 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 13 13:13:03.960352 ignition[808]: no configs at "/usr/lib/ignition/base.d" Dec 13 13:13:03.960363 ignition[808]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:13:03.960455 ignition[808]: parsed url from cmdline: "" Dec 13 13:13:03.960459 ignition[808]: no config URL provided Dec 13 13:13:03.960463 ignition[808]: reading system config file "/usr/lib/ignition/user.ign" Dec 13 13:13:03.960470 ignition[808]: no config at "/usr/lib/ignition/user.ign" Dec 13 13:13:03.998609 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Dec 13 13:13:03.960475 ignition[808]: failed to fetch config: resource requires networking Dec 13 13:13:03.960640 ignition[808]: Ignition finished successfully Dec 13 13:13:04.024491 ignition[885]: Ignition 2.20.0 Dec 13 13:13:04.024499 ignition[885]: Stage: fetch Dec 13 13:13:04.024688 ignition[885]: no configs at "/usr/lib/ignition/base.d" Dec 13 13:13:04.024698 ignition[885]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:13:04.024843 ignition[885]: parsed url from cmdline: "" Dec 13 13:13:04.024846 ignition[885]: no config URL provided Dec 13 13:13:04.024851 ignition[885]: reading system config file "/usr/lib/ignition/user.ign" Dec 13 13:13:04.024858 ignition[885]: no config at "/usr/lib/ignition/user.ign" Dec 13 13:13:04.024888 ignition[885]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Dec 13 13:13:04.117143 ignition[885]: GET result: OK Dec 13 13:13:04.117784 ignition[885]: config has been read from IMDS userdata Dec 13 13:13:04.117803 ignition[885]: parsing config with SHA512: 798d2975f68a874b2f2c0d4a2fecac56ef5cee5124ba8938647236663e13d1ad7662236d8cdb2f1de996cd8ab0e93eabf9edd7283a5de18cd51ff5f44d1d52aa Dec 13 13:13:04.122677 unknown[885]: fetched base config from "system" Dec 13 13:13:04.122886 ignition[885]: fetch: fetch complete Dec 13 13:13:04.122684 unknown[885]: fetched base config from "system" Dec 13 13:13:04.122891 ignition[885]: fetch: fetch passed Dec 13 13:13:04.122689 unknown[885]: fetched user config from "azure" Dec 13 13:13:04.122939 ignition[885]: Ignition finished successfully Dec 13 13:13:04.125744 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Dec 13 13:13:04.142582 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 13 13:13:04.177763 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 13 13:13:04.171550 ignition[891]: Ignition 2.20.0 Dec 13 13:13:04.171557 ignition[891]: Stage: kargs Dec 13 13:13:04.171732 ignition[891]: no configs at "/usr/lib/ignition/base.d" Dec 13 13:13:04.171741 ignition[891]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:13:04.203571 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 13 13:13:04.172407 ignition[891]: kargs: kargs passed Dec 13 13:13:04.172454 ignition[891]: Ignition finished successfully Dec 13 13:13:04.224766 ignition[898]: Ignition 2.20.0 Dec 13 13:13:04.227040 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 13 13:13:04.224773 ignition[898]: Stage: disks Dec 13 13:13:04.236545 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 13 13:13:04.224973 ignition[898]: no configs at "/usr/lib/ignition/base.d" Dec 13 13:13:04.245971 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 13 13:13:04.224983 ignition[898]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:13:04.258995 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 13 13:13:04.225908 ignition[898]: disks: disks passed Dec 13 13:13:04.268634 systemd[1]: Reached target sysinit.target - System Initialization. Dec 13 13:13:04.225970 ignition[898]: Ignition finished successfully Dec 13 13:13:04.280908 systemd[1]: Reached target basic.target - Basic System. Dec 13 13:13:04.308546 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 13 13:13:04.401844 systemd-fsck[907]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Dec 13 13:13:04.412904 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 13 13:13:04.431477 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 13 13:13:04.491328 kernel: EXT4-fs (sda9): mounted filesystem 0aa4851d-a2ba-4d04-90b3-5d00bf608ecc r/w with ordered data mode. Quota mode: none. Dec 13 13:13:04.492508 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 13 13:13:04.498194 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 13 13:13:04.544352 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 13 13:13:04.556164 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 13 13:13:04.572320 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Dec 13 13:13:04.596354 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (918) Dec 13 13:13:04.588064 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 13 13:13:04.588117 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 13 13:13:04.630487 kernel: BTRFS info (device sda6): first mount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:13:04.630513 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:13:04.638998 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 13 13:13:04.655866 kernel: BTRFS info (device sda6): using free space tree Dec 13 13:13:04.660552 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 13 13:13:04.679297 kernel: BTRFS info (device sda6): auto enabling async discard Dec 13 13:13:04.680126 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 13 13:13:04.744376 systemd-networkd[875]: eth0: Gained IPv6LL Dec 13 13:13:04.936442 systemd-networkd[875]: enP15054s1: Gained IPv6LL Dec 13 13:13:05.061856 coreos-metadata[920]: Dec 13 13:13:05.061 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Dec 13 13:13:05.080691 coreos-metadata[920]: Dec 13 13:13:05.080 INFO Fetch successful Dec 13 13:13:05.086524 coreos-metadata[920]: Dec 13 13:13:05.086 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Dec 13 13:13:05.108912 coreos-metadata[920]: Dec 13 13:13:05.108 INFO Fetch successful Dec 13 13:13:05.126563 coreos-metadata[920]: Dec 13 13:13:05.126 INFO wrote hostname ci-4186.0.0-a-b483908479 to /sysroot/etc/hostname Dec 13 13:13:05.136794 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Dec 13 13:13:05.283612 initrd-setup-root[948]: cut: /sysroot/etc/passwd: No such file or directory Dec 13 13:13:05.324313 initrd-setup-root[955]: cut: /sysroot/etc/group: No such file or directory Dec 13 13:13:05.347458 initrd-setup-root[962]: cut: /sysroot/etc/shadow: No such file or directory Dec 13 13:13:05.356743 initrd-setup-root[969]: cut: /sysroot/etc/gshadow: No such file or directory Dec 13 13:13:06.279309 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 13 13:13:06.297474 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 13 13:13:06.318865 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 13 13:13:06.326969 kernel: BTRFS info (device sda6): last unmount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:13:06.331325 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 13 13:13:06.352324 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 13 13:13:06.369163 ignition[1041]: INFO : Ignition 2.20.0 Dec 13 13:13:06.369163 ignition[1041]: INFO : Stage: mount Dec 13 13:13:06.377427 ignition[1041]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 13:13:06.377427 ignition[1041]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:13:06.377427 ignition[1041]: INFO : mount: mount passed Dec 13 13:13:06.377427 ignition[1041]: INFO : Ignition finished successfully Dec 13 13:13:06.376302 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 13 13:13:06.401491 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 13 13:13:06.421489 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 13 13:13:06.453669 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/sda6 scanned by mount (1052) Dec 13 13:13:06.453731 kernel: BTRFS info (device sda6): first mount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:13:06.460129 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:13:06.464919 kernel: BTRFS info (device sda6): using free space tree Dec 13 13:13:06.472284 kernel: BTRFS info (device sda6): auto enabling async discard Dec 13 13:13:06.473464 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 13 13:13:06.501440 ignition[1069]: INFO : Ignition 2.20.0 Dec 13 13:13:06.501440 ignition[1069]: INFO : Stage: files Dec 13 13:13:06.501440 ignition[1069]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 13:13:06.501440 ignition[1069]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:13:06.501440 ignition[1069]: DEBUG : files: compiled without relabeling support, skipping Dec 13 13:13:06.530685 ignition[1069]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 13 13:13:06.530685 ignition[1069]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 13 13:13:06.568869 ignition[1069]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 13 13:13:06.576955 ignition[1069]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 13 13:13:06.576955 ignition[1069]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 13 13:13:06.569409 unknown[1069]: wrote ssh authorized keys file for user: core Dec 13 13:13:06.597830 ignition[1069]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 13:13:06.597830 ignition[1069]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 13:13:06.597830 ignition[1069]: INFO : files: op(4): [started] processing unit "etcd-member.service" Dec 13 13:13:06.627353 ignition[1069]: INFO : files: op(4): op(5): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Dec 13 13:13:06.627353 ignition[1069]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Dec 13 13:13:06.627353 ignition[1069]: INFO : files: op(4): [finished] processing unit "etcd-member.service" Dec 13 13:13:06.627353 ignition[1069]: INFO : files: op(6): [started] setting preset to enabled for "etcd-member.service" Dec 13 13:13:06.627353 ignition[1069]: INFO : files: op(6): [finished] setting preset to enabled for "etcd-member.service" Dec 13 13:13:06.627353 ignition[1069]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 13 13:13:06.627353 ignition[1069]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 13 13:13:06.627353 ignition[1069]: INFO : files: files passed Dec 13 13:13:06.627353 ignition[1069]: INFO : Ignition finished successfully Dec 13 13:13:06.626504 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 13 13:13:06.664580 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 13 13:13:06.682478 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 13 13:13:06.704410 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 13 13:13:06.791355 initrd-setup-root-after-ignition[1097]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 13:13:06.791355 initrd-setup-root-after-ignition[1097]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 13 13:13:06.704501 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 13 13:13:06.825201 initrd-setup-root-after-ignition[1101]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 13:13:06.742001 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 13 13:13:06.750689 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 13 13:13:06.784529 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 13 13:13:06.827246 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 13 13:13:06.827353 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 13 13:13:06.843152 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 13 13:13:06.857413 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 13 13:13:06.870250 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 13 13:13:06.892563 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 13 13:13:06.937441 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 13 13:13:06.954587 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 13 13:13:06.973210 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 13 13:13:06.980787 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 13:13:06.994851 systemd[1]: Stopped target timers.target - Timer Units. Dec 13 13:13:07.007497 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 13 13:13:07.007629 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 13 13:13:07.025891 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 13 13:13:07.039461 systemd[1]: Stopped target basic.target - Basic System. Dec 13 13:13:07.050629 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 13 13:13:07.062878 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 13 13:13:07.077106 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 13 13:13:07.090338 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 13 13:13:07.102585 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 13 13:13:07.115754 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 13 13:13:07.129143 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 13 13:13:07.141132 systemd[1]: Stopped target swap.target - Swaps. Dec 13 13:13:07.151519 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 13 13:13:07.151651 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 13 13:13:07.167799 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 13 13:13:07.174712 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 13:13:07.187877 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 13 13:13:07.193831 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 13:13:07.201515 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 13 13:13:07.201649 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 13 13:13:07.220435 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 13 13:13:07.220667 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 13 13:13:07.236829 systemd[1]: ignition-files.service: Deactivated successfully. Dec 13 13:13:07.236942 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 13 13:13:07.249286 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Dec 13 13:13:07.249420 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Dec 13 13:13:07.323334 ignition[1122]: INFO : Ignition 2.20.0 Dec 13 13:13:07.323334 ignition[1122]: INFO : Stage: umount Dec 13 13:13:07.323334 ignition[1122]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 13:13:07.323334 ignition[1122]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Dec 13 13:13:07.323334 ignition[1122]: INFO : umount: umount passed Dec 13 13:13:07.323334 ignition[1122]: INFO : Ignition finished successfully Dec 13 13:13:07.284578 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 13 13:13:07.290606 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 13 13:13:07.290759 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 13:13:07.333599 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 13 13:13:07.342853 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 13 13:13:07.343089 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 13:13:07.356165 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 13 13:13:07.356360 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 13 13:13:07.372607 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 13 13:13:07.373288 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 13 13:13:07.373400 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 13 13:13:07.382471 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 13 13:13:07.382583 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 13 13:13:07.394371 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 13 13:13:07.394439 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 13 13:13:07.406693 systemd[1]: ignition-fetch.service: Deactivated successfully. Dec 13 13:13:07.406756 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Dec 13 13:13:07.413091 systemd[1]: Stopped target network.target - Network. Dec 13 13:13:07.424304 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 13 13:13:07.424373 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 13 13:13:07.438683 systemd[1]: Stopped target paths.target - Path Units. Dec 13 13:13:07.449233 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 13 13:13:07.454911 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 13:13:07.462495 systemd[1]: Stopped target slices.target - Slice Units. Dec 13 13:13:07.474464 systemd[1]: Stopped target sockets.target - Socket Units. Dec 13 13:13:07.485848 systemd[1]: iscsid.socket: Deactivated successfully. Dec 13 13:13:07.485891 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 13 13:13:07.497654 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 13 13:13:07.497693 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 13 13:13:07.508718 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 13 13:13:07.508769 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 13 13:13:07.520183 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 13 13:13:07.520225 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 13 13:13:07.532159 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 13 13:13:07.548737 systemd-networkd[875]: eth0: DHCPv6 lease lost Dec 13 13:13:07.550078 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 13 13:13:07.563999 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 13 13:13:07.564109 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 13 13:13:07.576428 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 13 13:13:07.576518 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 13 13:13:07.835369 kernel: hv_netvsc 000d3af7-906e-000d-3af7-906e000d3af7 eth0: Data path switched from VF: enP15054s1 Dec 13 13:13:07.588936 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 13 13:13:07.589017 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 13 13:13:07.605945 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 13 13:13:07.606059 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 13 13:13:07.629170 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 13 13:13:07.629252 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 13 13:13:07.638445 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 13 13:13:07.638537 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 13 13:13:07.670483 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 13 13:13:07.680145 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 13 13:13:07.680232 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 13 13:13:07.692662 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 13 13:13:07.692719 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 13 13:13:07.703497 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 13 13:13:07.703549 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 13 13:13:07.715834 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 13 13:13:07.715881 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 13:13:07.728905 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 13:13:07.770726 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 13 13:13:07.770948 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 13:13:07.784747 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 13 13:13:07.784862 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 13 13:13:07.795978 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 13 13:13:07.796027 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 13:13:07.816917 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 13 13:13:07.816978 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 13 13:13:07.835412 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 13 13:13:07.835470 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 13 13:13:07.847252 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 13:13:07.847328 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:13:07.893521 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 13 13:13:07.910444 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 13 13:13:07.910526 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 13:13:08.123248 systemd-journald[218]: Received SIGTERM from PID 1 (systemd). Dec 13 13:13:07.925291 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 13:13:07.925354 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:13:07.938488 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 13 13:13:07.940284 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 13 13:13:07.952029 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 13 13:13:07.952115 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 13 13:13:07.965143 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 13 13:13:07.994590 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 13 13:13:08.013275 systemd[1]: Switching root. Dec 13 13:13:08.152639 systemd-journald[218]: Journal stopped Dec 13 13:13:13.787270 kernel: SELinux: policy capability network_peer_controls=1 Dec 13 13:13:13.787296 kernel: SELinux: policy capability open_perms=1 Dec 13 13:13:13.787307 kernel: SELinux: policy capability extended_socket_class=1 Dec 13 13:13:13.787314 kernel: SELinux: policy capability always_check_network=0 Dec 13 13:13:13.787324 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 13 13:13:13.787332 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 13 13:13:13.787341 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 13 13:13:13.787349 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 13 13:13:13.787357 kernel: audit: type=1403 audit(1734095589.309:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Dec 13 13:13:13.787366 systemd[1]: Successfully loaded SELinux policy in 122.139ms. Dec 13 13:13:13.787377 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.636ms. Dec 13 13:13:13.787387 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Dec 13 13:13:13.787396 systemd[1]: Detected virtualization microsoft. Dec 13 13:13:13.787404 systemd[1]: Detected architecture arm64. Dec 13 13:13:13.787413 systemd[1]: Detected first boot. Dec 13 13:13:13.787424 systemd[1]: Hostname set to . Dec 13 13:13:13.787432 systemd[1]: Initializing machine ID from random generator. Dec 13 13:13:13.787441 zram_generator::config[1164]: No configuration found. Dec 13 13:13:13.787450 systemd[1]: Populated /etc with preset unit settings. Dec 13 13:13:13.787461 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 13 13:13:13.787470 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 13 13:13:13.787478 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 13 13:13:13.787489 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 13 13:13:13.787498 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 13 13:13:13.787507 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 13 13:13:13.787516 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 13 13:13:13.787525 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 13 13:13:13.787534 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 13 13:13:13.787543 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 13 13:13:13.787553 systemd[1]: Created slice user.slice - User and Session Slice. Dec 13 13:13:13.787562 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 13:13:13.787570 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 13:13:13.787579 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 13 13:13:13.787588 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 13 13:13:13.787597 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 13 13:13:13.787606 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 13 13:13:13.787614 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 13 13:13:13.787625 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 13:13:13.787634 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 13 13:13:13.787642 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 13 13:13:13.787654 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 13 13:13:13.787664 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 13 13:13:13.787673 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 13:13:13.787682 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 13 13:13:13.787690 systemd[1]: Reached target slices.target - Slice Units. Dec 13 13:13:13.787701 systemd[1]: Reached target swap.target - Swaps. Dec 13 13:13:13.787710 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 13 13:13:13.787719 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 13 13:13:13.787728 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 13 13:13:13.787737 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 13 13:13:13.787746 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 13:13:13.787757 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 13 13:13:13.787766 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 13 13:13:13.787775 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 13 13:13:13.787784 systemd[1]: Mounting media.mount - External Media Directory... Dec 13 13:13:13.787793 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 13 13:13:13.787802 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 13 13:13:13.787811 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 13 13:13:13.787822 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 13 13:13:13.787832 systemd[1]: Reached target machines.target - Containers. Dec 13 13:13:13.787841 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 13 13:13:13.787851 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 13 13:13:13.787860 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 13 13:13:13.787869 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 13 13:13:13.787878 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 13 13:13:13.787887 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 13 13:13:13.787898 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 13 13:13:13.787907 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 13 13:13:13.787916 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 13 13:13:13.787926 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 13 13:13:13.787936 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 13 13:13:13.787945 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 13 13:13:13.787954 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 13 13:13:13.787963 kernel: fuse: init (API version 7.39) Dec 13 13:13:13.787973 systemd[1]: Stopped systemd-fsck-usr.service. Dec 13 13:13:13.787981 kernel: loop: module loaded Dec 13 13:13:13.787990 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 13 13:13:13.788000 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 13 13:13:13.788008 kernel: ACPI: bus type drm_connector registered Dec 13 13:13:13.788017 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Dec 13 13:13:13.788043 systemd-journald[1267]: Collecting audit messages is disabled. Dec 13 13:13:13.788064 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 13 13:13:13.788076 systemd-journald[1267]: Journal started Dec 13 13:13:13.788100 systemd-journald[1267]: Runtime Journal (/run/log/journal/9c2d97983d1240318ca53ebf48be2b6e) is 8.0M, max 78.5M, 70.5M free. Dec 13 13:13:12.615708 systemd[1]: Queued start job for default target multi-user.target. Dec 13 13:13:12.797069 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Dec 13 13:13:12.797466 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 13 13:13:12.797786 systemd[1]: systemd-journald.service: Consumed 3.249s CPU time. Dec 13 13:13:13.813276 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 13 13:13:13.823305 systemd[1]: verity-setup.service: Deactivated successfully. Dec 13 13:13:13.823347 systemd[1]: Stopped verity-setup.service. Dec 13 13:13:13.846377 systemd[1]: Started systemd-journald.service - Journal Service. Dec 13 13:13:13.846884 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 13 13:13:13.853383 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 13 13:13:13.860713 systemd[1]: Mounted media.mount - External Media Directory. Dec 13 13:13:13.867058 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 13 13:13:13.874235 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 13 13:13:13.881716 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 13 13:13:13.890279 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 13 13:13:13.898594 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 13:13:13.907252 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 13 13:13:13.907414 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 13 13:13:13.915058 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 13:13:13.915225 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 13 13:13:13.922593 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 13 13:13:13.922736 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 13 13:13:13.929838 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 13:13:13.929974 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 13 13:13:13.937789 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 13 13:13:13.937935 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 13 13:13:13.944686 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 13:13:13.944817 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 13 13:13:13.951914 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 13 13:13:13.959255 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Dec 13 13:13:13.967880 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 13 13:13:13.975857 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 13:13:13.992721 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 13 13:13:14.003394 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 13 13:13:14.012475 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 13 13:13:14.019690 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 13 13:13:14.019738 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 13 13:13:14.027508 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Dec 13 13:13:14.037901 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 13 13:13:14.048498 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 13 13:13:14.057503 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 13 13:13:14.058908 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 13 13:13:14.068478 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 13 13:13:14.075147 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 13 13:13:14.078484 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 13 13:13:14.085314 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 13 13:13:14.087603 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 13 13:13:14.111224 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 13 13:13:14.122895 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 13 13:13:14.133501 systemd-journald[1267]: Time spent on flushing to /var/log/journal/9c2d97983d1240318ca53ebf48be2b6e is 31.386ms for 880 entries. Dec 13 13:13:14.133501 systemd-journald[1267]: System Journal (/var/log/journal/9c2d97983d1240318ca53ebf48be2b6e) is 8.0M, max 2.6G, 2.6G free. Dec 13 13:13:14.223293 systemd-journald[1267]: Received client request to flush runtime journal. Dec 13 13:13:14.223361 kernel: loop0: detected capacity change from 0 to 116784 Dec 13 13:13:14.133461 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Dec 13 13:13:14.150698 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 13 13:13:14.160413 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 13 13:13:14.169623 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 13 13:13:14.181845 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 13 13:13:14.194240 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Dec 13 13:13:14.215195 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Dec 13 13:13:14.224810 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 13 13:13:14.236751 udevadm[1301]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Dec 13 13:13:14.251163 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 13 13:13:14.290750 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 13 13:13:14.292154 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Dec 13 13:13:14.536402 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 13 13:13:14.551424 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 13 13:13:14.635623 systemd-tmpfiles[1314]: ACLs are not supported, ignoring. Dec 13 13:13:14.636220 systemd-tmpfiles[1314]: ACLs are not supported, ignoring. Dec 13 13:13:14.641472 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 13:13:14.716695 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 13 13:13:14.781618 kernel: loop1: detected capacity change from 0 to 28752 Dec 13 13:13:15.166285 kernel: loop2: detected capacity change from 0 to 113552 Dec 13 13:13:15.212307 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 13 13:13:15.225498 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 13:13:15.245847 systemd-udevd[1321]: Using default interface naming scheme 'v255'. Dec 13 13:13:15.507297 kernel: loop3: detected capacity change from 0 to 116784 Dec 13 13:13:15.516278 kernel: loop4: detected capacity change from 0 to 28752 Dec 13 13:13:15.526282 kernel: loop5: detected capacity change from 0 to 113552 Dec 13 13:13:15.529076 (sd-merge)[1323]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Dec 13 13:13:15.529523 (sd-merge)[1323]: Merged extensions into '/usr'. Dec 13 13:13:15.533006 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 13 13:13:15.548478 systemd[1]: Starting ensure-sysext.service... Dec 13 13:13:15.553662 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 13 13:13:15.590369 systemd[1]: Reloading requested from client PID 1325 ('systemctl') (unit ensure-sysext.service)... Dec 13 13:13:15.590388 systemd[1]: Reloading... Dec 13 13:13:15.651340 systemd-tmpfiles[1326]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 13 13:13:15.651945 systemd-tmpfiles[1326]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Dec 13 13:13:15.652760 systemd-tmpfiles[1326]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Dec 13 13:13:15.653091 systemd-tmpfiles[1326]: ACLs are not supported, ignoring. Dec 13 13:13:15.653205 systemd-tmpfiles[1326]: ACLs are not supported, ignoring. Dec 13 13:13:15.659349 zram_generator::config[1350]: No configuration found. Dec 13 13:13:15.686005 systemd-tmpfiles[1326]: Detected autofs mount point /boot during canonicalization of boot. Dec 13 13:13:15.686017 systemd-tmpfiles[1326]: Skipping /boot Dec 13 13:13:15.699528 systemd-tmpfiles[1326]: Detected autofs mount point /boot during canonicalization of boot. Dec 13 13:13:15.699548 systemd-tmpfiles[1326]: Skipping /boot Dec 13 13:13:15.806512 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Dec 13 13:13:15.849410 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1408) Dec 13 13:13:15.849502 kernel: BTRFS info: devid 1 device path /dev/dm-0 changed to /dev/mapper/usr scanned by (udev-worker) (1408) Dec 13 13:13:15.906156 systemd[1]: Reloading finished in 315 ms. Dec 13 13:13:15.932162 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 13:13:15.950537 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 13:13:15.980983 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 13 13:13:15.987254 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. Dec 13 13:13:15.989521 systemd[1]: Finished ensure-sysext.service. Dec 13 13:13:16.016867 kernel: mousedev: PS/2 mouse device common for all mice Dec 13 13:13:16.016967 kernel: hv_vmbus: registering driver hyperv_fb Dec 13 13:13:16.016993 kernel: hv_vmbus: registering driver hv_balloon Dec 13 13:13:16.017016 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Dec 13 13:13:16.033293 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Dec 13 13:13:16.033417 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Dec 13 13:13:16.041474 kernel: hv_balloon: Memory hot add disabled on ARM64 Dec 13 13:13:16.035726 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 13 13:13:16.051701 kernel: Console: switching to colour dummy device 80x25 Dec 13 13:13:16.062976 kernel: Console: switching to colour frame buffer device 128x48 Dec 13 13:13:16.084697 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 13 13:13:16.094184 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 13 13:13:16.096095 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 13 13:13:16.107027 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 13 13:13:16.141765 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (1426) Dec 13 13:13:16.158312 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 13 13:13:16.185830 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 13 13:13:16.196777 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 13 13:13:16.199867 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 13 13:13:16.215582 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 13 13:13:16.231632 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 13 13:13:16.239922 systemd[1]: Reached target time-set.target - System Time Set. Dec 13 13:13:16.251674 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 13 13:13:16.262956 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 13:13:16.264316 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 13 13:13:16.276451 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 13 13:13:16.277309 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 13 13:13:16.284612 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 13:13:16.285301 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 13 13:13:16.295231 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 13:13:16.295419 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 13 13:13:16.301042 augenrules[1538]: No rules Dec 13 13:13:16.303319 systemd[1]: audit-rules.service: Deactivated successfully. Dec 13 13:13:16.303498 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 13 13:13:16.324701 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 13 13:13:16.351468 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Dec 13 13:13:16.360274 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 13 13:13:16.381470 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 13 13:13:16.388598 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 13 13:13:16.388677 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 13 13:13:16.392450 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 13 13:13:16.412297 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:13:16.422752 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Dec 13 13:13:16.439128 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Dec 13 13:13:16.460103 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 13 13:13:16.471015 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 13 13:13:16.536549 lvm[1556]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 13:13:16.564749 systemd-resolved[1528]: Positive Trust Anchors: Dec 13 13:13:16.564762 systemd-resolved[1528]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 13:13:16.564793 systemd-resolved[1528]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 13 13:13:16.566357 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Dec 13 13:13:16.571441 systemd-networkd[1526]: lo: Link UP Dec 13 13:13:16.571449 systemd-networkd[1526]: lo: Gained carrier Dec 13 13:13:16.574238 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 13 13:13:16.583402 systemd-networkd[1526]: Enumeration completed Dec 13 13:13:16.583876 systemd-networkd[1526]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:13:16.583938 systemd-networkd[1526]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 13:13:16.588475 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Dec 13 13:13:16.595793 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 13 13:13:16.602678 lvm[1568]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 13:13:16.607534 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 13 13:13:16.622228 systemd-resolved[1528]: Using system hostname 'ci-4186.0.0-a-b483908479'. Dec 13 13:13:16.629303 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 13 13:13:16.639344 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 13 13:13:16.642108 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Dec 13 13:13:16.660302 kernel: mlx5_core 3ace:00:02.0 enP15054s1: Link up Dec 13 13:13:16.692298 kernel: hv_netvsc 000d3af7-906e-000d-3af7-906e000d3af7 eth0: Data path switched to VF: enP15054s1 Dec 13 13:13:16.693653 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 13 13:13:16.694172 systemd-networkd[1526]: enP15054s1: Link UP Dec 13 13:13:16.694289 systemd-networkd[1526]: eth0: Link UP Dec 13 13:13:16.694292 systemd-networkd[1526]: eth0: Gained carrier Dec 13 13:13:16.694308 systemd-networkd[1526]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:13:16.700564 systemd[1]: Reached target network.target - Network. Dec 13 13:13:16.708140 systemd-networkd[1526]: enP15054s1: Gained carrier Dec 13 13:13:16.708291 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 13 13:13:16.724316 systemd-networkd[1526]: eth0: DHCPv4 address 10.200.20.31/24, gateway 10.200.20.1 acquired from 168.63.129.16 Dec 13 13:13:16.778637 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:13:17.800508 systemd-networkd[1526]: eth0: Gained IPv6LL Dec 13 13:13:17.803364 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 13 13:13:17.811113 systemd[1]: Reached target network-online.target - Network is Online. Dec 13 13:13:18.696398 systemd-networkd[1526]: enP15054s1: Gained IPv6LL Dec 13 13:13:20.163290 ldconfig[1293]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 13 13:13:20.175313 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 13 13:13:20.189461 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 13 13:13:20.204186 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 13 13:13:20.211067 systemd[1]: Reached target sysinit.target - System Initialization. Dec 13 13:13:20.217535 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 13 13:13:20.224949 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 13 13:13:20.232736 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 13 13:13:20.239151 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 13 13:13:20.247111 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 13 13:13:20.254748 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 13 13:13:20.254794 systemd[1]: Reached target paths.target - Path Units. Dec 13 13:13:20.260229 systemd[1]: Reached target timers.target - Timer Units. Dec 13 13:13:20.266787 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 13 13:13:20.274853 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 13 13:13:20.283930 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 13 13:13:20.290673 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 13 13:13:20.297220 systemd[1]: Reached target sockets.target - Socket Units. Dec 13 13:13:20.302708 systemd[1]: Reached target basic.target - Basic System. Dec 13 13:13:20.308084 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 13 13:13:20.308115 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 13 13:13:20.316392 systemd[1]: Starting chronyd.service - NTP client/server... Dec 13 13:13:20.325433 systemd[1]: Starting containerd.service - containerd container runtime... Dec 13 13:13:20.338494 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Dec 13 13:13:20.346829 (chronyd)[1581]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Dec 13 13:13:20.348420 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 13 13:13:20.355982 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 13 13:13:20.366516 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 13 13:13:20.373566 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 13 13:13:20.373604 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Dec 13 13:13:20.376296 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Dec 13 13:13:20.386791 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Dec 13 13:13:20.391030 chronyd[1593]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Dec 13 13:13:20.403726 jq[1588]: false Dec 13 13:13:20.403614 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 13 13:13:20.406343 KVP[1590]: KVP starting; pid is:1590 Dec 13 13:13:20.409088 chronyd[1593]: Timezone right/UTC failed leap second check, ignoring Dec 13 13:13:20.409606 chronyd[1593]: Loaded seccomp filter (level 2) Dec 13 13:13:20.411999 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 13 13:13:20.418124 KVP[1590]: KVP LIC Version: 3.1 Dec 13 13:13:20.422295 kernel: hv_utils: KVP IC version 4.0 Dec 13 13:13:20.427467 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 13 13:13:20.444326 extend-filesystems[1589]: Found loop3 Dec 13 13:13:20.444326 extend-filesystems[1589]: Found loop4 Dec 13 13:13:20.444326 extend-filesystems[1589]: Found loop5 Dec 13 13:13:20.444326 extend-filesystems[1589]: Found sda Dec 13 13:13:20.444326 extend-filesystems[1589]: Found sda1 Dec 13 13:13:20.444326 extend-filesystems[1589]: Found sda2 Dec 13 13:13:20.444326 extend-filesystems[1589]: Found sda3 Dec 13 13:13:20.444326 extend-filesystems[1589]: Found usr Dec 13 13:13:20.444326 extend-filesystems[1589]: Found sda4 Dec 13 13:13:20.444326 extend-filesystems[1589]: Found sda6 Dec 13 13:13:20.444326 extend-filesystems[1589]: Found sda7 Dec 13 13:13:20.444326 extend-filesystems[1589]: Found sda9 Dec 13 13:13:20.444326 extend-filesystems[1589]: Checking size of /dev/sda9 Dec 13 13:13:20.444552 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 13 13:13:20.461532 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 13 13:13:20.469577 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 13 13:13:20.470094 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Dec 13 13:13:20.476592 systemd[1]: Starting update-engine.service - Update Engine... Dec 13 13:13:20.560621 jq[1608]: true Dec 13 13:13:20.488627 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 13 13:13:20.518137 systemd[1]: Started chronyd.service - NTP client/server. Dec 13 13:13:20.525586 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 13 13:13:20.529552 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 13 13:13:20.529909 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 13 13:13:20.552304 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 13 13:13:20.554488 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 13 13:13:20.572121 systemd[1]: motdgen.service: Deactivated successfully. Dec 13 13:13:20.574371 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 13 13:13:20.580762 extend-filesystems[1589]: Old size kept for /dev/sda9 Dec 13 13:13:20.597677 extend-filesystems[1589]: Found sr0 Dec 13 13:13:20.590903 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 13 13:13:20.621575 update_engine[1605]: I20241213 13:13:20.604753 1605 main.cc:92] Flatcar Update Engine starting Dec 13 13:13:20.591118 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 13 13:13:20.623737 jq[1620]: true Dec 13 13:13:20.618196 systemd-logind[1603]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Dec 13 13:13:20.621100 systemd-logind[1603]: New seat seat0. Dec 13 13:13:20.623712 systemd[1]: Started systemd-logind.service - User Login Management. Dec 13 13:13:20.631958 (ntainerd)[1623]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Dec 13 13:13:20.731646 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (1630) Dec 13 13:13:20.747641 dbus-daemon[1584]: [system] SELinux support is enabled Dec 13 13:13:20.749375 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 13 13:13:20.757480 update_engine[1605]: I20241213 13:13:20.757161 1605 update_check_scheduler.cc:74] Next update check in 3m45s Dec 13 13:13:20.762914 dbus-daemon[1584]: [system] Successfully activated service 'org.freedesktop.systemd1' Dec 13 13:13:20.785701 bash[1664]: Updated "/home/core/.ssh/authorized_keys" Dec 13 13:13:20.788319 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 13 13:13:20.788371 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 13 13:13:20.798670 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 13 13:13:20.798705 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 13 13:13:20.809016 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 13 13:13:20.821294 systemd[1]: Started update-engine.service - Update Engine. Dec 13 13:13:20.835767 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 13 13:13:20.838493 coreos-metadata[1583]: Dec 13 13:13:20.835 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Dec 13 13:13:20.841284 coreos-metadata[1583]: Dec 13 13:13:20.841 INFO Fetch successful Dec 13 13:13:20.841578 coreos-metadata[1583]: Dec 13 13:13:20.841 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Dec 13 13:13:20.842513 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 13 13:13:20.845878 coreos-metadata[1583]: Dec 13 13:13:20.845 INFO Fetch successful Dec 13 13:13:20.846415 coreos-metadata[1583]: Dec 13 13:13:20.846 INFO Fetching http://168.63.129.16/machine/83c760cc-7625-4474-9d26-699bc208067e/0febdf66%2D31a9%2D4b22%2Db0b4%2D0cc77e0ac10e.%5Fci%2D4186.0.0%2Da%2Db483908479?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Dec 13 13:13:20.851582 coreos-metadata[1583]: Dec 13 13:13:20.848 INFO Fetch successful Dec 13 13:13:20.854234 coreos-metadata[1583]: Dec 13 13:13:20.853 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Dec 13 13:13:20.869034 coreos-metadata[1583]: Dec 13 13:13:20.868 INFO Fetch successful Dec 13 13:13:20.903600 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Dec 13 13:13:20.924151 systemd[1]: Starting etcd-member.service - etcd (System Application Container)... Dec 13 13:13:20.931054 (-wrapper)[1717]: etcd-member.service: Referenced but unset environment variable evaluates to an empty string: ETCD_OPTS Dec 13 13:13:20.935462 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Dec 13 13:13:20.987884 locksmithd[1711]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 13 13:13:21.096109 sshd_keygen[1612]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 13 13:13:21.117715 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 13 13:13:21.130675 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 13 13:13:21.148516 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Dec 13 13:13:21.159952 containerd[1623]: time="2024-12-13T13:13:21.158489360Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Dec 13 13:13:21.164804 systemd[1]: issuegen.service: Deactivated successfully. Dec 13 13:13:21.164979 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 13 13:13:21.190651 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 13 13:13:21.204691 containerd[1623]: time="2024-12-13T13:13:21.204624440Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Dec 13 13:13:21.205460 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Dec 13 13:13:21.213642 containerd[1623]: time="2024-12-13T13:13:21.213597280Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.65-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Dec 13 13:13:21.213781 containerd[1623]: time="2024-12-13T13:13:21.213764880Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Dec 13 13:13:21.213842 containerd[1623]: time="2024-12-13T13:13:21.213829360Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Dec 13 13:13:21.214059 containerd[1623]: time="2024-12-13T13:13:21.214040480Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Dec 13 13:13:21.214127 containerd[1623]: time="2024-12-13T13:13:21.214114080Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Dec 13 13:13:21.216200 containerd[1623]: time="2024-12-13T13:13:21.215254400Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 13:13:21.216369 containerd[1623]: time="2024-12-13T13:13:21.216352760Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Dec 13 13:13:21.216683 containerd[1623]: time="2024-12-13T13:13:21.216659600Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 13:13:21.216785 containerd[1623]: time="2024-12-13T13:13:21.216769880Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Dec 13 13:13:21.216841 containerd[1623]: time="2024-12-13T13:13:21.216827720Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 13:13:21.216891 containerd[1623]: time="2024-12-13T13:13:21.216879120Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Dec 13 13:13:21.217027 containerd[1623]: time="2024-12-13T13:13:21.217010080Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Dec 13 13:13:21.217286 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 13 13:13:21.217450 containerd[1623]: time="2024-12-13T13:13:21.217428960Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Dec 13 13:13:21.217636 containerd[1623]: time="2024-12-13T13:13:21.217617120Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 13:13:21.217707 containerd[1623]: time="2024-12-13T13:13:21.217692200Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Dec 13 13:13:21.217843 containerd[1623]: time="2024-12-13T13:13:21.217825520Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Dec 13 13:13:21.217966 containerd[1623]: time="2024-12-13T13:13:21.217949280Z" level=info msg="metadata content store policy set" policy=shared Dec 13 13:13:21.230634 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 13 13:13:21.246704 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 13 13:13:21.254603 systemd[1]: Reached target getty.target - Login Prompts. Dec 13 13:13:21.260369 containerd[1623]: time="2024-12-13T13:13:21.260324640Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Dec 13 13:13:21.260652 containerd[1623]: time="2024-12-13T13:13:21.260537240Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Dec 13 13:13:21.260652 containerd[1623]: time="2024-12-13T13:13:21.260626040Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Dec 13 13:13:21.260818 containerd[1623]: time="2024-12-13T13:13:21.260734400Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Dec 13 13:13:21.260818 containerd[1623]: time="2024-12-13T13:13:21.260759000Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Dec 13 13:13:21.261079 containerd[1623]: time="2024-12-13T13:13:21.261061840Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Dec 13 13:13:21.261832 containerd[1623]: time="2024-12-13T13:13:21.261471280Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Dec 13 13:13:21.262244 containerd[1623]: time="2024-12-13T13:13:21.262145240Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Dec 13 13:13:21.262244 containerd[1623]: time="2024-12-13T13:13:21.262170520Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Dec 13 13:13:21.262244 containerd[1623]: time="2024-12-13T13:13:21.262186000Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Dec 13 13:13:21.262244 containerd[1623]: time="2024-12-13T13:13:21.262200800Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Dec 13 13:13:21.262454 containerd[1623]: time="2024-12-13T13:13:21.262378320Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Dec 13 13:13:21.262454 containerd[1623]: time="2024-12-13T13:13:21.262403120Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Dec 13 13:13:21.262454 containerd[1623]: time="2024-12-13T13:13:21.262418160Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Dec 13 13:13:21.262454 containerd[1623]: time="2024-12-13T13:13:21.262434200Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Dec 13 13:13:21.262617 containerd[1623]: time="2024-12-13T13:13:21.262547480Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Dec 13 13:13:21.262617 containerd[1623]: time="2024-12-13T13:13:21.262567920Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Dec 13 13:13:21.262617 containerd[1623]: time="2024-12-13T13:13:21.262579680Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Dec 13 13:13:21.262617 containerd[1623]: time="2024-12-13T13:13:21.262601160Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Dec 13 13:13:21.262782 containerd[1623]: time="2024-12-13T13:13:21.262718880Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Dec 13 13:13:21.262782 containerd[1623]: time="2024-12-13T13:13:21.262739560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Dec 13 13:13:21.262782 containerd[1623]: time="2024-12-13T13:13:21.262753640Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Dec 13 13:13:21.262938 containerd[1623]: time="2024-12-13T13:13:21.262765720Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Dec 13 13:13:21.262938 containerd[1623]: time="2024-12-13T13:13:21.262882240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Dec 13 13:13:21.262938 containerd[1623]: time="2024-12-13T13:13:21.262898680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Dec 13 13:13:21.262938 containerd[1623]: time="2024-12-13T13:13:21.262911800Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Dec 13 13:13:21.263039 containerd[1623]: time="2024-12-13T13:13:21.262924040Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Dec 13 13:13:21.263188 containerd[1623]: time="2024-12-13T13:13:21.263084000Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Dec 13 13:13:21.263188 containerd[1623]: time="2024-12-13T13:13:21.263120360Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Dec 13 13:13:21.263188 containerd[1623]: time="2024-12-13T13:13:21.263135720Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Dec 13 13:13:21.263188 containerd[1623]: time="2024-12-13T13:13:21.263149600Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Dec 13 13:13:21.263188 containerd[1623]: time="2024-12-13T13:13:21.263165240Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Dec 13 13:13:21.264450 containerd[1623]: time="2024-12-13T13:13:21.263349480Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Dec 13 13:13:21.264450 containerd[1623]: time="2024-12-13T13:13:21.263374880Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Dec 13 13:13:21.264450 containerd[1623]: time="2024-12-13T13:13:21.263387760Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Dec 13 13:13:21.264450 containerd[1623]: time="2024-12-13T13:13:21.263462040Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Dec 13 13:13:21.264450 containerd[1623]: time="2024-12-13T13:13:21.263483680Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Dec 13 13:13:21.264450 containerd[1623]: time="2024-12-13T13:13:21.263494120Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Dec 13 13:13:21.264450 containerd[1623]: time="2024-12-13T13:13:21.263506080Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Dec 13 13:13:21.264450 containerd[1623]: time="2024-12-13T13:13:21.263515520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Dec 13 13:13:21.264450 containerd[1623]: time="2024-12-13T13:13:21.263529600Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Dec 13 13:13:21.264450 containerd[1623]: time="2024-12-13T13:13:21.263540720Z" level=info msg="NRI interface is disabled by configuration." Dec 13 13:13:21.264450 containerd[1623]: time="2024-12-13T13:13:21.263551160Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Dec 13 13:13:21.264729 containerd[1623]: time="2024-12-13T13:13:21.263851480Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Dec 13 13:13:21.264729 containerd[1623]: time="2024-12-13T13:13:21.263899000Z" level=info msg="Connect containerd service" Dec 13 13:13:21.264729 containerd[1623]: time="2024-12-13T13:13:21.263931440Z" level=info msg="using legacy CRI server" Dec 13 13:13:21.264729 containerd[1623]: time="2024-12-13T13:13:21.263938440Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 13 13:13:21.264729 containerd[1623]: time="2024-12-13T13:13:21.264055240Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Dec 13 13:13:21.264943 containerd[1623]: time="2024-12-13T13:13:21.264732640Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 13 13:13:21.265780 containerd[1623]: time="2024-12-13T13:13:21.265053360Z" level=info msg="Start subscribing containerd event" Dec 13 13:13:21.265780 containerd[1623]: time="2024-12-13T13:13:21.265115640Z" level=info msg="Start recovering state" Dec 13 13:13:21.265780 containerd[1623]: time="2024-12-13T13:13:21.265054320Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 13 13:13:21.265780 containerd[1623]: time="2024-12-13T13:13:21.265186480Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 13 13:13:21.265780 containerd[1623]: time="2024-12-13T13:13:21.265188520Z" level=info msg="Start event monitor" Dec 13 13:13:21.265780 containerd[1623]: time="2024-12-13T13:13:21.265213800Z" level=info msg="Start snapshots syncer" Dec 13 13:13:21.265780 containerd[1623]: time="2024-12-13T13:13:21.265224680Z" level=info msg="Start cni network conf syncer for default" Dec 13 13:13:21.265780 containerd[1623]: time="2024-12-13T13:13:21.265232600Z" level=info msg="Start streaming server" Dec 13 13:13:21.265420 systemd[1]: Started containerd.service - containerd container runtime. Dec 13 13:13:21.273502 containerd[1623]: time="2024-12-13T13:13:21.273451360Z" level=info msg="containerd successfully booted in 0.115854s" Dec 13 13:13:21.335580 systemd[1]: Starting docker.service - Docker Application Container Engine... Dec 13 13:13:21.343498 (dockerd)[1765]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Dec 13 13:13:22.122893 dockerd[1765]: time="2024-12-13T13:13:22.122824400Z" level=info msg="Starting up" Dec 13 13:13:22.467511 dockerd[1765]: time="2024-12-13T13:13:22.467185120Z" level=info msg="Loading containers: start." Dec 13 13:13:22.849310 kernel: Initializing XFRM netlink socket Dec 13 13:13:23.053571 waagent[1751]: 2024-12-13T13:13:23.053466Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Dec 13 13:13:23.061782 waagent[1751]: 2024-12-13T13:13:23.061227Z INFO Daemon Daemon OS: flatcar 4186.0.0 Dec 13 13:13:23.069282 waagent[1751]: 2024-12-13T13:13:23.067647Z INFO Daemon Daemon Python: 3.11.10 Dec 13 13:13:23.073746 waagent[1751]: 2024-12-13T13:13:23.073654Z INFO Daemon Daemon Run daemon Dec 13 13:13:23.079230 waagent[1751]: 2024-12-13T13:13:23.079154Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4186.0.0' Dec 13 13:13:23.090536 waagent[1751]: 2024-12-13T13:13:23.089922Z INFO Daemon Daemon Using waagent for provisioning Dec 13 13:13:23.096031 waagent[1751]: 2024-12-13T13:13:23.095969Z INFO Daemon Daemon Activate resource disk Dec 13 13:13:23.101090 waagent[1751]: 2024-12-13T13:13:23.101027Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Dec 13 13:13:23.114707 waagent[1751]: 2024-12-13T13:13:23.114623Z INFO Daemon Daemon Found device: None Dec 13 13:13:23.119603 waagent[1751]: 2024-12-13T13:13:23.119540Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Dec 13 13:13:23.128648 waagent[1751]: 2024-12-13T13:13:23.128583Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Dec 13 13:13:23.141347 waagent[1751]: 2024-12-13T13:13:23.141294Z INFO Daemon Daemon Clean protocol and wireserver endpoint Dec 13 13:13:23.147892 waagent[1751]: 2024-12-13T13:13:23.147830Z INFO Daemon Daemon Running default provisioning handler Dec 13 13:13:23.161119 waagent[1751]: 2024-12-13T13:13:23.161037Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Dec 13 13:13:23.176439 waagent[1751]: 2024-12-13T13:13:23.176354Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Dec 13 13:13:23.186920 waagent[1751]: 2024-12-13T13:13:23.186853Z INFO Daemon Daemon cloud-init is enabled: False Dec 13 13:13:23.192796 waagent[1751]: 2024-12-13T13:13:23.192230Z INFO Daemon Daemon Copying ovf-env.xml Dec 13 13:13:23.283280 waagent[1751]: 2024-12-13T13:13:23.281220Z INFO Daemon Daemon Successfully mounted dvd Dec 13 13:13:23.294027 systemd-networkd[1526]: docker0: Link UP Dec 13 13:13:23.299254 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Dec 13 13:13:23.300660 waagent[1751]: 2024-12-13T13:13:23.300577Z INFO Daemon Daemon Detect protocol endpoint Dec 13 13:13:23.306583 waagent[1751]: 2024-12-13T13:13:23.306437Z INFO Daemon Daemon Clean protocol and wireserver endpoint Dec 13 13:13:23.313139 waagent[1751]: 2024-12-13T13:13:23.313059Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Dec 13 13:13:23.320195 waagent[1751]: 2024-12-13T13:13:23.320116Z INFO Daemon Daemon Test for route to 168.63.129.16 Dec 13 13:13:23.326437 waagent[1751]: 2024-12-13T13:13:23.326369Z INFO Daemon Daemon Route to 168.63.129.16 exists Dec 13 13:13:23.332126 waagent[1751]: 2024-12-13T13:13:23.332031Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Dec 13 13:13:23.347870 dockerd[1765]: time="2024-12-13T13:13:23.347827680Z" level=info msg="Loading containers: done." Dec 13 13:13:23.374945 dockerd[1765]: time="2024-12-13T13:13:23.374501920Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Dec 13 13:13:23.374945 dockerd[1765]: time="2024-12-13T13:13:23.374619600Z" level=info msg="Docker daemon" commit=41ca978a0a5400cc24b274137efa9f25517fcc0b containerd-snapshotter=false storage-driver=overlay2 version=27.3.1 Dec 13 13:13:23.374945 dockerd[1765]: time="2024-12-13T13:13:23.374753440Z" level=info msg="Daemon has completed initialization" Dec 13 13:13:23.387113 waagent[1751]: 2024-12-13T13:13:23.387052Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Dec 13 13:13:23.395243 waagent[1751]: 2024-12-13T13:13:23.395197Z INFO Daemon Daemon Wire protocol version:2012-11-30 Dec 13 13:13:23.401457 waagent[1751]: 2024-12-13T13:13:23.401319Z INFO Daemon Daemon Server preferred version:2015-04-05 Dec 13 13:13:23.432113 dockerd[1765]: time="2024-12-13T13:13:23.432014400Z" level=info msg="API listen on /run/docker.sock" Dec 13 13:13:23.432506 systemd[1]: Started docker.service - Docker Application Container Engine. Dec 13 13:13:23.433619 etcd-wrapper[1722]: Error response from daemon: No such container: etcd-member Dec 13 13:13:23.453286 etcd-wrapper[1950]: Error response from daemon: No such container: etcd-member Dec 13 13:13:23.546313 etcd-wrapper[1968]: Unable to find image 'quay.io/coreos/etcd:v3.5.16-arm64' locally Dec 13 13:13:23.647353 waagent[1751]: 2024-12-13T13:13:23.646764Z INFO Daemon Daemon Initializing goal state during protocol detection Dec 13 13:13:23.654253 waagent[1751]: 2024-12-13T13:13:23.654174Z INFO Daemon Daemon Forcing an update of the goal state. Dec 13 13:13:23.664321 waagent[1751]: 2024-12-13T13:13:23.664244Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Dec 13 13:13:23.728511 waagent[1751]: 2024-12-13T13:13:23.728451Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.159 Dec 13 13:13:23.735101 waagent[1751]: 2024-12-13T13:13:23.735047Z INFO Daemon Dec 13 13:13:23.738208 waagent[1751]: 2024-12-13T13:13:23.738156Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 5d154348-cd24-4641-9892-0edc71984e82 eTag: 9375356218411238960 source: Fabric] Dec 13 13:13:23.750783 waagent[1751]: 2024-12-13T13:13:23.750732Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Dec 13 13:13:23.758430 waagent[1751]: 2024-12-13T13:13:23.758382Z INFO Daemon Dec 13 13:13:23.761703 waagent[1751]: 2024-12-13T13:13:23.761652Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Dec 13 13:13:23.773793 waagent[1751]: 2024-12-13T13:13:23.773751Z INFO Daemon Daemon Downloading artifacts profile blob Dec 13 13:13:23.856311 waagent[1751]: 2024-12-13T13:13:23.855924Z INFO Daemon Downloaded certificate {'thumbprint': 'C3B39C1A749590982C4865DBA442378241DE7E9E', 'hasPrivateKey': False} Dec 13 13:13:23.867427 waagent[1751]: 2024-12-13T13:13:23.867367Z INFO Daemon Downloaded certificate {'thumbprint': '7ADADAC7DF1F4123286D8013B03512EE7569EDFF', 'hasPrivateKey': True} Dec 13 13:13:23.879210 waagent[1751]: 2024-12-13T13:13:23.879154Z INFO Daemon Fetch goal state completed Dec 13 13:13:23.892112 waagent[1751]: 2024-12-13T13:13:23.892064Z INFO Daemon Daemon Starting provisioning Dec 13 13:13:23.898012 waagent[1751]: 2024-12-13T13:13:23.897902Z INFO Daemon Daemon Handle ovf-env.xml. Dec 13 13:13:23.903390 waagent[1751]: 2024-12-13T13:13:23.903329Z INFO Daemon Daemon Set hostname [ci-4186.0.0-a-b483908479] Dec 13 13:13:23.941321 waagent[1751]: 2024-12-13T13:13:23.941183Z INFO Daemon Daemon Publish hostname [ci-4186.0.0-a-b483908479] Dec 13 13:13:23.948319 waagent[1751]: 2024-12-13T13:13:23.948231Z INFO Daemon Daemon Examine /proc/net/route for primary interface Dec 13 13:13:23.955534 waagent[1751]: 2024-12-13T13:13:23.955472Z INFO Daemon Daemon Primary interface is [eth0] Dec 13 13:13:24.002430 systemd-networkd[1526]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:13:24.002438 systemd-networkd[1526]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 13:13:24.002503 systemd-networkd[1526]: eth0: DHCP lease lost Dec 13 13:13:24.003766 waagent[1751]: 2024-12-13T13:13:24.003680Z INFO Daemon Daemon Create user account if not exists Dec 13 13:13:24.009972 waagent[1751]: 2024-12-13T13:13:24.009896Z INFO Daemon Daemon User core already exists, skip useradd Dec 13 13:13:24.010333 systemd-networkd[1526]: eth0: DHCPv6 lease lost Dec 13 13:13:24.016204 waagent[1751]: 2024-12-13T13:13:24.016121Z INFO Daemon Daemon Configure sudoer Dec 13 13:13:24.021493 waagent[1751]: 2024-12-13T13:13:24.021420Z INFO Daemon Daemon Configure sshd Dec 13 13:13:24.027421 waagent[1751]: 2024-12-13T13:13:24.027334Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Dec 13 13:13:24.041527 waagent[1751]: 2024-12-13T13:13:24.041426Z INFO Daemon Daemon Deploy ssh public key. Dec 13 13:13:24.050349 systemd-networkd[1526]: eth0: DHCPv4 address 10.200.20.31/24, gateway 10.200.20.1 acquired from 168.63.129.16 Dec 13 13:13:24.688308 etcd-wrapper[1968]: v3.5.16-arm64: Pulling from coreos/etcd Dec 13 13:13:24.689987 etcd-wrapper[1968]: d10f96ed9607: Pulling fs layer Dec 13 13:13:24.689987 etcd-wrapper[1968]: 2ae710cd8bfe: Pulling fs layer Dec 13 13:13:24.689987 etcd-wrapper[1968]: d462aa345367: Pulling fs layer Dec 13 13:13:24.689987 etcd-wrapper[1968]: 0f8b424aa0b9: Pulling fs layer Dec 13 13:13:24.689987 etcd-wrapper[1968]: d557676654e5: Pulling fs layer Dec 13 13:13:24.689987 etcd-wrapper[1968]: c8022d07192e: Pulling fs layer Dec 13 13:13:24.689987 etcd-wrapper[1968]: d858cbc252ad: Pulling fs layer Dec 13 13:13:24.689987 etcd-wrapper[1968]: 1069fc2daed1: Pulling fs layer Dec 13 13:13:24.689987 etcd-wrapper[1968]: b40161cd83fc: Pulling fs layer Dec 13 13:13:24.689987 etcd-wrapper[1968]: 5318d93a3a65: Pulling fs layer Dec 13 13:13:24.689987 etcd-wrapper[1968]: 307c1adadb60: Pulling fs layer Dec 13 13:13:24.689987 etcd-wrapper[1968]: f9b3c65df792: Pulling fs layer Dec 13 13:13:24.689987 etcd-wrapper[1968]: 5709b4a82c35: Pulling fs layer Dec 13 13:13:24.689987 etcd-wrapper[1968]: d5372e382b07: Pulling fs layer Dec 13 13:13:24.689987 etcd-wrapper[1968]: 9c3b5253dddc: Pulling fs layer Dec 13 13:13:24.689987 etcd-wrapper[1968]: 7a57323f7551: Pulling fs layer Dec 13 13:13:24.689987 etcd-wrapper[1968]: b40161cd83fc: Waiting Dec 13 13:13:24.689987 etcd-wrapper[1968]: 5318d93a3a65: Waiting Dec 13 13:13:24.689987 etcd-wrapper[1968]: 307c1adadb60: Waiting Dec 13 13:13:24.689987 etcd-wrapper[1968]: f9b3c65df792: Waiting Dec 13 13:13:24.690898 etcd-wrapper[1968]: 5709b4a82c35: Waiting Dec 13 13:13:24.690898 etcd-wrapper[1968]: d5372e382b07: Waiting Dec 13 13:13:24.690898 etcd-wrapper[1968]: 9c3b5253dddc: Waiting Dec 13 13:13:24.690898 etcd-wrapper[1968]: 7a57323f7551: Waiting Dec 13 13:13:24.690898 etcd-wrapper[1968]: d557676654e5: Waiting Dec 13 13:13:24.691589 etcd-wrapper[1968]: c8022d07192e: Waiting Dec 13 13:13:24.691589 etcd-wrapper[1968]: 0f8b424aa0b9: Waiting Dec 13 13:13:24.691589 etcd-wrapper[1968]: d858cbc252ad: Waiting Dec 13 13:13:24.691589 etcd-wrapper[1968]: 1069fc2daed1: Waiting Dec 13 13:13:24.994903 etcd-wrapper[1968]: d462aa345367: Verifying Checksum Dec 13 13:13:24.994903 etcd-wrapper[1968]: d462aa345367: Download complete Dec 13 13:13:25.011854 etcd-wrapper[1968]: 2ae710cd8bfe: Verifying Checksum Dec 13 13:13:25.011854 etcd-wrapper[1968]: 2ae710cd8bfe: Download complete Dec 13 13:13:25.190288 waagent[1751]: 2024-12-13T13:13:25.189690Z INFO Daemon Daemon Provisioning complete Dec 13 13:13:25.207942 waagent[1751]: 2024-12-13T13:13:25.207888Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Dec 13 13:13:25.215074 waagent[1751]: 2024-12-13T13:13:25.214996Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Dec 13 13:13:25.226705 waagent[1751]: 2024-12-13T13:13:25.226527Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Dec 13 13:13:25.272469 etcd-wrapper[1968]: 0f8b424aa0b9: Verifying Checksum Dec 13 13:13:25.272469 etcd-wrapper[1968]: 0f8b424aa0b9: Download complete Dec 13 13:13:25.367663 waagent[1992]: 2024-12-13T13:13:25.367052Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Dec 13 13:13:25.367663 waagent[1992]: 2024-12-13T13:13:25.367215Z INFO ExtHandler ExtHandler OS: flatcar 4186.0.0 Dec 13 13:13:25.367663 waagent[1992]: 2024-12-13T13:13:25.367302Z INFO ExtHandler ExtHandler Python: 3.11.10 Dec 13 13:13:25.394287 waagent[1992]: 2024-12-13T13:13:25.393312Z INFO ExtHandler ExtHandler Distro: flatcar-4186.0.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.10; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Dec 13 13:13:25.394287 waagent[1992]: 2024-12-13T13:13:25.393569Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Dec 13 13:13:25.394287 waagent[1992]: 2024-12-13T13:13:25.393631Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Dec 13 13:13:25.402143 waagent[1992]: 2024-12-13T13:13:25.402064Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Dec 13 13:13:25.408108 waagent[1992]: 2024-12-13T13:13:25.408054Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159 Dec 13 13:13:25.408722 waagent[1992]: 2024-12-13T13:13:25.408673Z INFO ExtHandler Dec 13 13:13:25.408817 waagent[1992]: 2024-12-13T13:13:25.408769Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 6d16884e-1e68-455b-b839-06ecf855f323 eTag: 9375356218411238960 source: Fabric] Dec 13 13:13:25.409120 waagent[1992]: 2024-12-13T13:13:25.409079Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Dec 13 13:13:25.409751 waagent[1992]: 2024-12-13T13:13:25.409704Z INFO ExtHandler Dec 13 13:13:25.409820 waagent[1992]: 2024-12-13T13:13:25.409790Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Dec 13 13:13:25.414102 waagent[1992]: 2024-12-13T13:13:25.414063Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Dec 13 13:13:25.426176 etcd-wrapper[1968]: d10f96ed9607: Verifying Checksum Dec 13 13:13:25.426176 etcd-wrapper[1968]: d10f96ed9607: Download complete Dec 13 13:13:25.485734 etcd-wrapper[1968]: d10f96ed9607: Pull complete Dec 13 13:13:25.499319 etcd-wrapper[1968]: d557676654e5: Verifying Checksum Dec 13 13:13:25.499319 etcd-wrapper[1968]: d557676654e5: Download complete Dec 13 13:13:25.511482 waagent[1992]: 2024-12-13T13:13:25.510739Z INFO ExtHandler Downloaded certificate {'thumbprint': 'C3B39C1A749590982C4865DBA442378241DE7E9E', 'hasPrivateKey': False} Dec 13 13:13:25.511482 waagent[1992]: 2024-12-13T13:13:25.511301Z INFO ExtHandler Downloaded certificate {'thumbprint': '7ADADAC7DF1F4123286D8013B03512EE7569EDFF', 'hasPrivateKey': True} Dec 13 13:13:25.512079 waagent[1992]: 2024-12-13T13:13:25.511791Z INFO ExtHandler Fetch goal state completed Dec 13 13:13:25.516539 systemd[1]: var-lib-docker-overlay2-274cd5360bf7a73cd3413d5dd9134940ac71ce6dc35bdedb23715547deac25bf-merged.mount: Deactivated successfully. Dec 13 13:13:25.528143 etcd-wrapper[1968]: c8022d07192e: Verifying Checksum Dec 13 13:13:25.528143 etcd-wrapper[1968]: c8022d07192e: Download complete Dec 13 13:13:25.530752 waagent[1992]: 2024-12-13T13:13:25.530618Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1992 Dec 13 13:13:25.531150 waagent[1992]: 2024-12-13T13:13:25.530824Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Dec 13 13:13:25.541481 waagent[1992]: 2024-12-13T13:13:25.541402Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4186.0.0', '', 'Flatcar Container Linux by Kinvolk'] Dec 13 13:13:25.541897 waagent[1992]: 2024-12-13T13:13:25.541854Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Dec 13 13:13:25.543750 waagent[1992]: 2024-12-13T13:13:25.543695Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Dec 13 13:13:25.543932 waagent[1992]: 2024-12-13T13:13:25.543892Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Dec 13 13:13:25.564314 waagent[1992]: 2024-12-13T13:13:25.564246Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Dec 13 13:13:25.571669 systemd[1]: Reloading requested from client PID 2018 ('systemctl') (unit waagent.service)... Dec 13 13:13:25.571687 systemd[1]: Reloading... Dec 13 13:13:25.607998 etcd-wrapper[1968]: 2ae710cd8bfe: Pull complete Dec 13 13:13:25.663350 zram_generator::config[2058]: No configuration found. Dec 13 13:13:25.730750 etcd-wrapper[1968]: d858cbc252ad: Verifying Checksum Dec 13 13:13:25.730750 etcd-wrapper[1968]: d858cbc252ad: Download complete Dec 13 13:13:25.785703 etcd-wrapper[1968]: 1069fc2daed1: Verifying Checksum Dec 13 13:13:25.785703 etcd-wrapper[1968]: 1069fc2daed1: Download complete Dec 13 13:13:25.794412 etcd-wrapper[1968]: b40161cd83fc: Verifying Checksum Dec 13 13:13:25.794412 etcd-wrapper[1968]: b40161cd83fc: Download complete Dec 13 13:13:25.800557 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Dec 13 13:13:25.897156 systemd[1]: Reloading finished in 325 ms. Dec 13 13:13:25.927887 waagent[1992]: 2024-12-13T13:13:25.927481Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service Dec 13 13:13:25.937913 systemd[1]: Reloading requested from client PID 2113 ('systemctl') (unit waagent.service)... Dec 13 13:13:25.937935 systemd[1]: Reloading... Dec 13 13:13:26.033736 zram_generator::config[2150]: No configuration found. Dec 13 13:13:26.056059 etcd-wrapper[1968]: 5318d93a3a65: Verifying Checksum Dec 13 13:13:26.056337 etcd-wrapper[1968]: 5318d93a3a65: Download complete Dec 13 13:13:26.096378 etcd-wrapper[1968]: 307c1adadb60: Verifying Checksum Dec 13 13:13:26.096378 etcd-wrapper[1968]: 307c1adadb60: Download complete Dec 13 13:13:26.172766 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Dec 13 13:13:26.205634 etcd-wrapper[1968]: d462aa345367: Pull complete Dec 13 13:13:26.255304 etcd-wrapper[1968]: f9b3c65df792: Verifying Checksum Dec 13 13:13:26.255304 etcd-wrapper[1968]: f9b3c65df792: Download complete Dec 13 13:13:26.260798 systemd[1]: var-lib-docker-overlay2-c37679f0c9630a9ad88fca47b4e3279178e2c86e6379b2e1388e3a1f0f87acf3-merged.mount: Deactivated successfully. Dec 13 13:13:26.260938 systemd[1]: Reloading finished in 322 ms. Dec 13 13:13:26.284531 waagent[1992]: 2024-12-13T13:13:26.284439Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Dec 13 13:13:26.284694 waagent[1992]: 2024-12-13T13:13:26.284649Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Dec 13 13:13:26.286672 etcd-wrapper[1968]: 0f8b424aa0b9: Pull complete Dec 13 13:13:26.289107 waagent[1992]: 2024-12-13T13:13:26.288966Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Dec 13 13:13:26.293229 waagent[1992]: 2024-12-13T13:13:26.292243Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Dec 13 13:13:26.294297 waagent[1992]: 2024-12-13T13:13:26.293654Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Dec 13 13:13:26.294297 waagent[1992]: 2024-12-13T13:13:26.293768Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Dec 13 13:13:26.294297 waagent[1992]: 2024-12-13T13:13:26.293967Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Dec 13 13:13:26.294508 waagent[1992]: 2024-12-13T13:13:26.294453Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Dec 13 13:13:26.294508 waagent[1992]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Dec 13 13:13:26.294508 waagent[1992]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Dec 13 13:13:26.294508 waagent[1992]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Dec 13 13:13:26.294508 waagent[1992]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Dec 13 13:13:26.294508 waagent[1992]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Dec 13 13:13:26.294508 waagent[1992]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Dec 13 13:13:26.294508 waagent[1992]: docker0 000011AC 00000000 0001 0 0 0 0000FFFF 0 0 0 Dec 13 13:13:26.294934 waagent[1992]: 2024-12-13T13:13:26.294863Z INFO ExtHandler ExtHandler Starting env monitor service. Dec 13 13:13:26.297040 waagent[1992]: 2024-12-13T13:13:26.296679Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Dec 13 13:13:26.297040 waagent[1992]: 2024-12-13T13:13:26.296860Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Dec 13 13:13:26.298158 waagent[1992]: 2024-12-13T13:13:26.298084Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Dec 13 13:13:26.298510 waagent[1992]: 2024-12-13T13:13:26.298452Z INFO EnvHandler ExtHandler Configure routes Dec 13 13:13:26.298819 waagent[1992]: 2024-12-13T13:13:26.298769Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Dec 13 13:13:26.298984 waagent[1992]: 2024-12-13T13:13:26.298948Z INFO EnvHandler ExtHandler Gateway:None Dec 13 13:13:26.299150 waagent[1992]: 2024-12-13T13:13:26.299040Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Dec 13 13:13:26.299722 waagent[1992]: 2024-12-13T13:13:26.299530Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Dec 13 13:13:26.299722 waagent[1992]: 2024-12-13T13:13:26.299644Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Dec 13 13:13:26.300670 waagent[1992]: 2024-12-13T13:13:26.300350Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Dec 13 13:13:26.301007 waagent[1992]: 2024-12-13T13:13:26.300923Z INFO EnvHandler ExtHandler Routes:None Dec 13 13:13:26.309247 waagent[1992]: 2024-12-13T13:13:26.308149Z INFO ExtHandler ExtHandler Dec 13 13:13:26.309373 waagent[1992]: 2024-12-13T13:13:26.309234Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: bdb4ea25-11a0-4b07-b445-4c801bf6a4d1 correlation a8d72d32-1134-4fd0-9ebc-7dd2a17f03c7 created: 2024-12-13T13:12:10.775063Z] Dec 13 13:13:26.310572 waagent[1992]: 2024-12-13T13:13:26.310467Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Dec 13 13:13:26.313305 waagent[1992]: 2024-12-13T13:13:26.313212Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 5 ms] Dec 13 13:13:26.380406 etcd-wrapper[1968]: d557676654e5: Pull complete Dec 13 13:13:26.452219 etcd-wrapper[1968]: c8022d07192e: Pull complete Dec 13 13:13:26.509529 systemd[1]: var-lib-docker-overlay2-cf25b1e0ecf0aa11dcfcbc22729511269d7dc086dd748d3e89f2287759fd4fa5-merged.mount: Deactivated successfully. Dec 13 13:13:26.515173 etcd-wrapper[1968]: 5709b4a82c35: Verifying Checksum Dec 13 13:13:26.515173 etcd-wrapper[1968]: 5709b4a82c35: Download complete Dec 13 13:13:26.539942 etcd-wrapper[1968]: d858cbc252ad: Pull complete Dec 13 13:13:26.562406 systemd[1]: var-lib-docker-overlay2-363659eb278cec12f0543ba30bccef4cf3ffb93a61ea891054a2b386b24c8bc2-merged.mount: Deactivated successfully. Dec 13 13:13:26.597751 etcd-wrapper[1968]: 1069fc2daed1: Pull complete Dec 13 13:13:26.634683 systemd[1]: var-lib-docker-overlay2-c927518b82aaf6420fb608ae88bf27315b6fde5b63a9879c1f842061a19c1a8e-merged.mount: Deactivated successfully. Dec 13 13:13:26.663822 etcd-wrapper[1968]: b40161cd83fc: Pull complete Dec 13 13:13:26.817655 etcd-wrapper[1968]: 7a57323f7551: Verifying Checksum Dec 13 13:13:26.817655 etcd-wrapper[1968]: 7a57323f7551: Download complete Dec 13 13:13:26.965044 etcd-wrapper[1968]: d5372e382b07: Verifying Checksum Dec 13 13:13:26.965044 etcd-wrapper[1968]: d5372e382b07: Download complete Dec 13 13:13:26.993776 etcd-wrapper[1968]: 9c3b5253dddc: Download complete Dec 13 13:13:28.028322 waagent[1992]: 2024-12-13T13:13:28.028140Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: F1ECB098-FD76-4BA1-ACC3-2A98EC77E3CD;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Dec 13 13:13:28.206222 agetty[1757]: failed to open credentials directory Dec 13 13:13:28.323435 waagent[1992]: 2024-12-13T13:13:28.221523Z INFO MonitorHandler ExtHandler Network interfaces: Dec 13 13:13:28.323435 waagent[1992]: Executing ['ip', '-a', '-o', 'link']: Dec 13 13:13:28.323435 waagent[1992]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Dec 13 13:13:28.323435 waagent[1992]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:f7:90:6e brd ff:ff:ff:ff:ff:ff Dec 13 13:13:28.323435 waagent[1992]: 3: enP15054s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:f7:90:6e brd ff:ff:ff:ff:ff:ff\ altname enP15054p0s2 Dec 13 13:13:28.323435 waagent[1992]: 4: docker0: mtu 1500 qdisc noqueue state DOWN mode DEFAULT group default \ link/ether 02:42:8f:36:fd:78 brd ff:ff:ff:ff:ff:ff Dec 13 13:13:28.323435 waagent[1992]: Executing ['ip', '-4', '-a', '-o', 'address']: Dec 13 13:13:28.323435 waagent[1992]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Dec 13 13:13:28.323435 waagent[1992]: 2: eth0 inet 10.200.20.31/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Dec 13 13:13:28.323435 waagent[1992]: 4: docker0 inet 172.17.0.1/16 brd 172.17.255.255 scope global docker0\ valid_lft forever preferred_lft forever Dec 13 13:13:28.323435 waagent[1992]: Executing ['ip', '-6', '-a', '-o', 'address']: Dec 13 13:13:28.323435 waagent[1992]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Dec 13 13:13:28.323435 waagent[1992]: 2: eth0 inet6 fe80::20d:3aff:fef7:906e/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Dec 13 13:13:28.323435 waagent[1992]: 3: enP15054s1 inet6 fe80::20d:3aff:fef7:906e/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Dec 13 13:13:28.206242 agetty[1758]: failed to open credentials directory Dec 13 13:13:28.484490 kernel: overlayfs: lowerdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. Dec 13 13:13:28.488835 systemd[1]: var-lib-docker-overlay2-b49cb0bd8b563e2ac563255011009452bd0a645d55db00463f4374530795fe5b-merged.mount: Deactivated successfully. Dec 13 13:13:28.773474 waagent[1992]: 2024-12-13T13:13:28.773325Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Dec 13 13:13:28.773474 waagent[1992]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Dec 13 13:13:28.773474 waagent[1992]: pkts bytes target prot opt in out source destination Dec 13 13:13:28.773474 waagent[1992]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Dec 13 13:13:28.773474 waagent[1992]: pkts bytes target prot opt in out source destination Dec 13 13:13:28.773474 waagent[1992]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Dec 13 13:13:28.773474 waagent[1992]: pkts bytes target prot opt in out source destination Dec 13 13:13:28.773474 waagent[1992]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Dec 13 13:13:28.773474 waagent[1992]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Dec 13 13:13:28.773474 waagent[1992]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Dec 13 13:13:28.774152 etcd-wrapper[1968]: 5318d93a3a65: Pull complete Dec 13 13:13:28.778618 waagent[1992]: 2024-12-13T13:13:28.777623Z INFO EnvHandler ExtHandler Current Firewall rules: Dec 13 13:13:28.778618 waagent[1992]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Dec 13 13:13:28.778618 waagent[1992]: pkts bytes target prot opt in out source destination Dec 13 13:13:28.778618 waagent[1992]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Dec 13 13:13:28.778618 waagent[1992]: pkts bytes target prot opt in out source destination Dec 13 13:13:28.778618 waagent[1992]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Dec 13 13:13:28.778618 waagent[1992]: pkts bytes target prot opt in out source destination Dec 13 13:13:28.778618 waagent[1992]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Dec 13 13:13:28.778618 waagent[1992]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Dec 13 13:13:28.778618 waagent[1992]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Dec 13 13:13:28.778970 waagent[1992]: 2024-12-13T13:13:28.778902Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Dec 13 13:13:28.812023 systemd[1]: var-lib-docker-overlay2-1474e2de91b4e449072bec5d633e2b6e67d4506508e9fa8323d63d88df80f72a-merged.mount: Deactivated successfully. Dec 13 13:13:28.835671 login[1757]: pam_lastlog(login:session): file /var/log/lastlog is locked/write, retrying Dec 13 13:13:28.837565 login[1758]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:13:28.845327 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 13 13:13:28.850539 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 13 13:13:28.853070 systemd-logind[1603]: New session 2 of user core. Dec 13 13:13:28.862814 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 13 13:13:28.869678 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 13 13:13:28.875589 etcd-wrapper[1968]: 307c1adadb60: Pull complete Dec 13 13:13:28.878572 (systemd)[2280]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Dec 13 13:13:29.086227 systemd[2280]: Queued start job for default target default.target. Dec 13 13:13:29.092757 systemd[2280]: Created slice app.slice - User Application Slice. Dec 13 13:13:29.092786 systemd[2280]: Reached target paths.target - Paths. Dec 13 13:13:29.092798 systemd[2280]: Reached target timers.target - Timers. Dec 13 13:13:29.095393 systemd[2280]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 13 13:13:29.108108 systemd[2280]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 13 13:13:29.108536 systemd[2280]: Reached target sockets.target - Sockets. Dec 13 13:13:29.108556 systemd[2280]: Reached target basic.target - Basic System. Dec 13 13:13:29.108615 systemd[2280]: Reached target default.target - Main User Target. Dec 13 13:13:29.108653 systemd[2280]: Startup finished in 223ms. Dec 13 13:13:29.108683 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 13 13:13:29.117636 systemd[1]: Started session-2.scope - Session 2 of User core. Dec 13 13:13:29.214370 etcd-wrapper[1968]: f9b3c65df792: Pull complete Dec 13 13:13:29.453775 etcd-wrapper[1968]: 5709b4a82c35: Pull complete Dec 13 13:13:29.567344 systemd[1]: var-lib-docker-overlay2-c85cf5b3c20ef4a7b42583661a4799d61d8c73de5ab5179dae68c708a617bc15-merged.mount: Deactivated successfully. Dec 13 13:13:29.661632 etcd-wrapper[1968]: d5372e382b07: Pull complete Dec 13 13:13:29.693112 systemd[1]: var-lib-docker-overlay2-8cff5011301b36a0e1abc347d00d143c39c30a9a7744b684f16cfcb848d3d143-merged.mount: Deactivated successfully. Dec 13 13:13:29.715451 etcd-wrapper[1968]: 9c3b5253dddc: Pull complete Dec 13 13:13:29.764479 etcd-wrapper[1968]: 7a57323f7551: Pull complete Dec 13 13:13:29.786655 etcd-wrapper[1968]: Digest: sha256:bdb64177a9250b4d594af525f4225c2d0657a251a6e38102a2ead39f67370db2 Dec 13 13:13:29.795479 etcd-wrapper[1968]: Status: Downloaded newer image for quay.io/coreos/etcd:v3.5.16-arm64 Dec 13 13:13:29.836077 login[1757]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:13:29.841608 systemd-logind[1603]: New session 1 of user core. Dec 13 13:13:29.850447 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 13 13:13:30.486642 systemd[1]: var-lib-docker-overlay2-f7ebbbfe15756bb6adb4fa72f9038fd9b52f6d8358410a1477a9b1d6762406a1-merged.mount: Deactivated successfully. Dec 13 13:13:30.644612 containerd[1623]: time="2024-12-13T13:13:30.644442360Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Dec 13 13:13:30.644612 containerd[1623]: time="2024-12-13T13:13:30.644514600Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Dec 13 13:13:30.644612 containerd[1623]: time="2024-12-13T13:13:30.644529400Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Dec 13 13:13:30.645616 containerd[1623]: time="2024-12-13T13:13:30.645498560Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Dec 13 13:13:30.666441 systemd[1]: Started docker-f401b3cefe07eb25f850d1599789f8bf5b3e57843ff213c5338781d84b918f30.scope - libcontainer container f401b3cefe07eb25f850d1599789f8bf5b3e57843ff213c5338781d84b918f30. Dec 13 13:13:30.707806 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:30.707049Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Dec 13 13:13:30.707806 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:30.707189Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"9c2d97983d1240318ca53ebf48be2b6e"} Dec 13 13:13:30.707806 etcd-wrapper[1968]: {"level":"warn","ts":"2024-12-13T13:13:30.707216Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Dec 13 13:13:30.707806 etcd-wrapper[1968]: {"level":"warn","ts":"2024-12-13T13:13:30.707223Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.16-arm64"} Dec 13 13:13:30.707806 etcd-wrapper[1968]: {"level":"warn","ts":"2024-12-13T13:13:30.707228Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Dec 13 13:13:30.707806 etcd-wrapper[1968]: {"level":"warn","ts":"2024-12-13T13:13:30.707232Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Dec 13 13:13:30.707806 etcd-wrapper[1968]: {"level":"warn","ts":"2024-12-13T13:13:30.707302Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} Dec 13 13:13:30.707806 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:30.707323Z","caller":"etcdmain/etcd.go:73","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-peer-urls=http://10.200.20.31:2380","--listen-client-urls=http://0.0.0.0:2379","--initial-advertise-peer-urls=http://10.200.20.31:2380","--advertise-client-urls=http://10.200.20.31:2379","--discovery=https://discovery.etcd.io/7520c53303fc0fa8a4b606c29b782cb6"]} Dec 13 13:13:30.707806 etcd-wrapper[1968]: {"level":"warn","ts":"2024-12-13T13:13:30.707400Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} Dec 13 13:13:30.707806 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:30.707423Z","caller":"embed/etcd.go:128","msg":"configuring peer listeners","listen-peer-urls":["http://10.200.20.31:2380"]} Dec 13 13:13:30.708372 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:30.707855Z","caller":"embed/etcd.go:136","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Dec 13 13:13:30.708372 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:30.707994Z","caller":"embed/etcd.go:311","msg":"starting an etcd server","etcd-version":"3.5.16","git-sha":"f20bbad","go-version":"go1.22.7","go-os":"linux","go-arch":"arm64","max-cpu-set":2,"max-cpu-available":2,"member-initialized":false,"name":"9c2d97983d1240318ca53ebf48be2b6e","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"max-wals":5,"max-snapshots":5,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://10.200.20.31:2380"],"listen-peer-urls":["http://10.200.20.31:2380"],"advertise-client-urls":["http://10.200.20.31:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"9c2d97983d1240318ca53ebf48be2b6e=http://10.200.20.31:2380","initial-cluster-state":"new","initial-cluster-token":"https://discovery.etcd.io/7520c53303fc0fa8a4b606c29b782cb6","quota-backend-bytes":2147483648,"max-request-bytes":1572864,"max-concurrent-streams":4294967295,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","compact-check-time-enabled":false,"compact-check-time-interval":"1m0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"https://discovery.etcd.io/7520c53303fc0fa8a4b606c29b782cb6","discovery-proxy":"","downgrade-check-interval":"5s"} Dec 13 13:13:30.713785 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:30.713586Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"5.10172ms"} Dec 13 13:13:31.537234 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:31.536916Z","caller":"v2discovery/discovery.go:336","msg":"found self from discovery server","discovery-url":"https://discovery.etcd.io","self":"d73f4214ceea1229"} Dec 13 13:13:31.537234 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:31.536956Z","caller":"v2discovery/discovery.go:352","msg":"found peers from discovery server; waiting for more","discovery-url":"https://discovery.etcd.io","found-peers":1,"needed-peers":2} Dec 13 13:13:37.916559 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:37.916174Z","caller":"v2discovery/discovery.go:371","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"d84b5e7c998b3f47"} Dec 13 13:13:37.916559 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:37.916217Z","caller":"v2discovery/discovery.go:352","msg":"found peers from discovery server; waiting for more","discovery-url":"https://discovery.etcd.io","found-peers":2,"needed-peers":1} Dec 13 13:13:43.057811 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.056294Z","caller":"v2discovery/discovery.go:371","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"eb185205c0694fb8"} Dec 13 13:13:43.057811 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.056342Z","caller":"v2discovery/discovery.go:378","msg":"found all needed peers from discovery server","discovery-url":"https://discovery.etcd.io","found-peers":3} Dec 13 13:13:43.066774 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.066516Z","caller":"etcdserver/raft.go:505","msg":"starting local member","local-member-id":"d73f4214ceea1229","cluster-id":"6822844162038ef7"} Dec 13 13:13:43.067181 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.066756Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 switched to configuration voters=()"} Dec 13 13:13:43.067181 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.066815Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 became follower at term 0"} Dec 13 13:13:43.067181 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.066887Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft d73f4214ceea1229 [peers: [], term: 0, commit: 0, applied: 0, lastindex: 0, lastterm: 0]"} Dec 13 13:13:43.067181 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.066914Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 became follower at term 1"} Dec 13 13:13:43.067181 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.066966Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 switched to configuration voters=(15510188298825503273)"} Dec 13 13:13:43.067181 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.067052Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 switched to configuration voters=(15510188298825503273 15585654824690728775)"} Dec 13 13:13:43.067181 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.067132Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 switched to configuration voters=(15510188298825503273 15585654824690728775 16940380183010561976)"} Dec 13 13:13:43.070638 etcd-wrapper[1968]: {"level":"warn","ts":"2024-12-13T13:13:43.070468Z","caller":"auth/store.go:1241","msg":"simple token is not cryptographically signed"} Dec 13 13:13:43.074141 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.073949Z","caller":"mvcc/kvstore.go:423","msg":"kvstore restored","current-rev":1} Dec 13 13:13:43.076481 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.076317Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Dec 13 13:13:43.079430 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.079300Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"d84b5e7c998b3f47"} Dec 13 13:13:43.079572 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.079439Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"d73f4214ceea1229","remote-peer-id":"d84b5e7c998b3f47"} Dec 13 13:13:43.079859 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.079746Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"d73f4214ceea1229","remote-peer-id":"d84b5e7c998b3f47"} Dec 13 13:13:43.081297 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.080897Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"d73f4214ceea1229","remote-peer-id":"d84b5e7c998b3f47"} Dec 13 13:13:43.081553 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.081401Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"d73f4214ceea1229","remote-peer-id":"d84b5e7c998b3f47"} Dec 13 13:13:43.081856 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.081684Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"d73f4214ceea1229","remote-peer-id":"d84b5e7c998b3f47"} Dec 13 13:13:43.082700 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.080464Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"d84b5e7c998b3f47"} Dec 13 13:13:43.082700 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.082134Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"d73f4214ceea1229","remote-peer-id":"d84b5e7c998b3f47","remote-peer-urls":["http://10.200.20.30:2380"]} Dec 13 13:13:43.082700 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.082160Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"eb185205c0694fb8"} Dec 13 13:13:43.082700 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.082193Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"d73f4214ceea1229","remote-peer-id":"eb185205c0694fb8"} Dec 13 13:13:43.082700 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.082414Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"eb185205c0694fb8"} Dec 13 13:13:43.082700 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.082463Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"d73f4214ceea1229","remote-peer-id":"eb185205c0694fb8"} Dec 13 13:13:43.082700 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.082503Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"d73f4214ceea1229","remote-peer-id":"eb185205c0694fb8"} Dec 13 13:13:43.082700 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.082535Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"d73f4214ceea1229","remote-peer-id":"eb185205c0694fb8"} Dec 13 13:13:43.083673 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.082753Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"d73f4214ceea1229","remote-peer-id":"eb185205c0694fb8"} Dec 13 13:13:43.083673 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.082440Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"d73f4214ceea1229","remote-peer-id":"eb185205c0694fb8","remote-peer-urls":["http://10.200.20.33:2380"]} Dec 13 13:13:43.083673 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.082926Z","caller":"etcdserver/server.go:873","msg":"starting etcd server","local-member-id":"d73f4214ceea1229","local-server-version":"3.5.16","cluster-version":"to_be_decided"} Dec 13 13:13:43.083673 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.083153Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} Dec 13 13:13:43.085038 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.084266Z","caller":"etcdserver/server.go:773","msg":"starting initial election tick advance","election-ticks":10} Dec 13 13:13:43.085038 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.084382Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap.db","max":5,"interval":"30s"} Dec 13 13:13:43.085038 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.084401Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap","max":5,"interval":"30s"} Dec 13 13:13:43.085038 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.084409Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/wal","suffix":"wal","max":5,"interval":"30s"} Dec 13 13:13:43.085038 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.084605Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 switched to configuration voters=(15510188298825503273 15585654824690728775 16940380183010561976)"} Dec 13 13:13:43.085038 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.084668Z","caller":"membership/cluster.go:421","msg":"added member","cluster-id":"6822844162038ef7","local-member-id":"d73f4214ceea1229","added-peer-id":"d73f4214ceea1229","added-peer-peer-urls":["http://10.200.20.31:2380"]} Dec 13 13:13:43.085038 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.084707Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 switched to configuration voters=(15510188298825503273 15585654824690728775 16940380183010561976)"} Dec 13 13:13:43.085038 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.084730Z","caller":"membership/cluster.go:421","msg":"added member","cluster-id":"6822844162038ef7","local-member-id":"d73f4214ceea1229","added-peer-id":"d84b5e7c998b3f47","added-peer-peer-urls":["http://10.200.20.30:2380"]} Dec 13 13:13:43.085038 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.084761Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 switched to configuration voters=(15510188298825503273 15585654824690728775 16940380183010561976)"} Dec 13 13:13:43.085335 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.084780Z","caller":"membership/cluster.go:421","msg":"added member","cluster-id":"6822844162038ef7","local-member-id":"d73f4214ceea1229","added-peer-id":"eb185205c0694fb8","added-peer-peer-urls":["http://10.200.20.33:2380"]} Dec 13 13:13:43.087400 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.085679Z","caller":"embed/etcd.go:600","msg":"serving peer traffic","address":"10.200.20.31:2380"} Dec 13 13:13:43.087400 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.085796Z","caller":"embed/etcd.go:572","msg":"cmux::serve","address":"10.200.20.31:2380"} Dec 13 13:13:43.087400 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.085985Z","caller":"embed/etcd.go:280","msg":"now serving peer/client/metrics","local-member-id":"d73f4214ceea1229","initial-advertise-peer-urls":["http://10.200.20.31:2380"],"listen-peer-urls":["http://10.200.20.31:2380"],"advertise-client-urls":["http://10.200.20.31:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Dec 13 13:13:43.095600 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.095337Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"d73f4214ceea1229","to":"d84b5e7c998b3f47","stream-type":"stream Message"} Dec 13 13:13:43.095600 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.095389Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"d84b5e7c998b3f47"} Dec 13 13:13:43.095600 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.095405Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"d73f4214ceea1229","remote-peer-id":"d84b5e7c998b3f47"} Dec 13 13:13:43.095600 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.095428Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"d73f4214ceea1229","to":"d84b5e7c998b3f47","stream-type":"stream MsgApp v2"} Dec 13 13:13:43.095600 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.095443Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"d73f4214ceea1229","remote-peer-id":"d84b5e7c998b3f47"} Dec 13 13:13:43.096501 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.096295Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"d73f4214ceea1229","remote-peer-id":"d84b5e7c998b3f47"} Dec 13 13:13:43.097052 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.096916Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"d73f4214ceea1229","remote-peer-id":"d84b5e7c998b3f47"} Dec 13 13:13:43.291020 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.290756Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"d73f4214ceea1229","to":"eb185205c0694fb8","stream-type":"stream MsgApp v2"} Dec 13 13:13:43.291020 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.290806Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"eb185205c0694fb8"} Dec 13 13:13:43.291020 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.290832Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"d73f4214ceea1229","remote-peer-id":"eb185205c0694fb8"} Dec 13 13:13:43.291020 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.290771Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"d73f4214ceea1229","to":"eb185205c0694fb8","stream-type":"stream Message"} Dec 13 13:13:43.291358 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.290854Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"d73f4214ceea1229","remote-peer-id":"eb185205c0694fb8"} Dec 13 13:13:43.294973 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.294778Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"d73f4214ceea1229","remote-peer-id":"eb185205c0694fb8"} Dec 13 13:13:43.294973 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.294778Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"d73f4214ceea1229","remote-peer-id":"eb185205c0694fb8"} Dec 13 13:13:43.337196 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.336968Z","caller":"etcdserver/server.go:796","msg":"initialized peer connections; fast-forwarding election ticks","local-member-id":"d73f4214ceea1229","forward-ticks":8,"forward-duration":"800ms","election-ticks":10,"election-timeout":"1s","active-remote-members":2} Dec 13 13:13:43.468145 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.467711Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 is starting a new election at term 1"} Dec 13 13:13:43.468145 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.467749Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 became pre-candidate at term 1"} Dec 13 13:13:43.468145 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.467766Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 received MsgPreVoteResp from d73f4214ceea1229 at term 1"} Dec 13 13:13:43.468145 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.467782Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 [logterm: 1, index: 3] sent MsgPreVote request to d84b5e7c998b3f47 at term 1"} Dec 13 13:13:43.468145 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.467789Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 [logterm: 1, index: 3] sent MsgPreVote request to eb185205c0694fb8 at term 1"} Dec 13 13:13:43.468916 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.468549Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 received MsgPreVoteResp from d84b5e7c998b3f47 at term 1"} Dec 13 13:13:43.468916 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.468589Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 has received 2 MsgPreVoteResp votes and 0 vote rejections"} Dec 13 13:13:43.468916 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.468603Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 became candidate at term 2"} Dec 13 13:13:43.468916 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.468609Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 received MsgVoteResp from d73f4214ceea1229 at term 2"} Dec 13 13:13:43.468916 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.468738Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 [logterm: 1, index: 3] sent MsgVote request to d84b5e7c998b3f47 at term 2"} Dec 13 13:13:43.468916 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.468758Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 [logterm: 1, index: 3] sent MsgVote request to eb185205c0694fb8 at term 2"} Dec 13 13:13:43.472108 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.471788Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 received MsgVoteResp from d84b5e7c998b3f47 at term 2"} Dec 13 13:13:43.472108 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.471825Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 has received 2 MsgVoteResp votes and 0 vote rejections"} Dec 13 13:13:43.472108 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.471837Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"d73f4214ceea1229 became leader at term 2"} Dec 13 13:13:43.472108 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.471848Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: d73f4214ceea1229 elected leader d73f4214ceea1229 at term 2"} Dec 13 13:13:43.476678 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.476468Z","caller":"etcdserver/server.go:2651","msg":"setting up initial cluster version using v2 API","cluster-version":"3.5"} Dec 13 13:13:43.479242 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.479054Z","caller":"etcdserver/server.go:2140","msg":"published local member to cluster through raft","local-member-id":"d73f4214ceea1229","local-member-attributes":"{Name:9c2d97983d1240318ca53ebf48be2b6e ClientURLs:[http://10.200.20.31:2379]}","request-path":"/0/members/d73f4214ceea1229/attributes","cluster-id":"6822844162038ef7","publish-timeout":"7s"} Dec 13 13:13:43.479424 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.479307Z","caller":"embed/serve.go:103","msg":"ready to serve client requests"} Dec 13 13:13:43.479936 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.479714Z","caller":"etcdmain/main.go:44","msg":"notifying init daemon"} Dec 13 13:13:43.479936 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.479829Z","caller":"etcdmain/main.go:50","msg":"successfully notified init daemon"} Dec 13 13:13:43.480936 systemd[1]: Started etcd-member.service - etcd (System Application Container). Dec 13 13:13:43.481507 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 13 13:13:43.482315 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.480165Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} Dec 13 13:13:43.482315 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.480610Z","caller":"embed/serve.go:187","msg":"serving client traffic insecurely; this is strongly discouraged!","traffic":"grpc+http","address":"[::]:2379"} Dec 13 13:13:43.482473 systemd[1]: Startup finished in 710ms (kernel) + 11.445s (initrd) + 34.293s (userspace) = 46.449s. Dec 13 13:13:43.485308 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.485051Z","caller":"membership/cluster.go:584","msg":"set initial cluster version","cluster-id":"6822844162038ef7","local-member-id":"d73f4214ceea1229","cluster-version":"3.5"} Dec 13 13:13:43.485628 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.485466Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Dec 13 13:13:43.485883 etcd-wrapper[1968]: {"level":"info","ts":"2024-12-13T13:13:43.485713Z","caller":"etcdserver/server.go:2675","msg":"cluster version is updated","cluster-version":"3.5"} Dec 13 13:13:44.206489 chronyd[1593]: Selected source PHC0 Dec 13 13:13:47.631166 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 13 13:13:47.633817 systemd[1]: Started sshd@0-10.200.20.31:22-10.200.16.10:51362.service - OpenSSH per-connection server daemon (10.200.16.10:51362). Dec 13 13:13:48.143739 sshd[2383]: Accepted publickey for core from 10.200.16.10 port 51362 ssh2: RSA SHA256:s/ry0hNLnvKqnMQ9cPrjUFS9LNOYotk3LUB29ZrhvrI Dec 13 13:13:48.145165 sshd-session[2383]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:13:48.149363 systemd-logind[1603]: New session 3 of user core. Dec 13 13:13:48.157421 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 13 13:13:48.538618 systemd[1]: Started sshd@1-10.200.20.31:22-10.200.16.10:55030.service - OpenSSH per-connection server daemon (10.200.16.10:55030). Dec 13 13:13:48.977643 sshd[2388]: Accepted publickey for core from 10.200.16.10 port 55030 ssh2: RSA SHA256:s/ry0hNLnvKqnMQ9cPrjUFS9LNOYotk3LUB29ZrhvrI Dec 13 13:13:48.979999 sshd-session[2388]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:13:48.983862 systemd-logind[1603]: New session 4 of user core. Dec 13 13:13:48.994435 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 13 13:13:49.303427 sshd[2390]: Connection closed by 10.200.16.10 port 55030 Dec 13 13:13:49.302753 sshd-session[2388]: pam_unix(sshd:session): session closed for user core Dec 13 13:13:49.305944 systemd-logind[1603]: Session 4 logged out. Waiting for processes to exit. Dec 13 13:13:49.306146 systemd[1]: sshd@1-10.200.20.31:22-10.200.16.10:55030.service: Deactivated successfully. Dec 13 13:13:49.308145 systemd[1]: session-4.scope: Deactivated successfully. Dec 13 13:13:49.309915 systemd-logind[1603]: Removed session 4. Dec 13 13:13:49.385547 systemd[1]: Started sshd@2-10.200.20.31:22-10.200.16.10:55034.service - OpenSSH per-connection server daemon (10.200.16.10:55034). Dec 13 13:13:49.799556 sshd[2395]: Accepted publickey for core from 10.200.16.10 port 55034 ssh2: RSA SHA256:s/ry0hNLnvKqnMQ9cPrjUFS9LNOYotk3LUB29ZrhvrI Dec 13 13:13:49.800858 sshd-session[2395]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:13:49.805980 systemd-logind[1603]: New session 5 of user core. Dec 13 13:13:49.811447 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 13 13:13:50.107168 sshd[2397]: Connection closed by 10.200.16.10 port 55034 Dec 13 13:13:50.107681 sshd-session[2395]: pam_unix(sshd:session): session closed for user core Dec 13 13:13:50.111045 systemd[1]: sshd@2-10.200.20.31:22-10.200.16.10:55034.service: Deactivated successfully. Dec 13 13:13:50.111069 systemd-logind[1603]: Session 5 logged out. Waiting for processes to exit. Dec 13 13:13:50.113105 systemd[1]: session-5.scope: Deactivated successfully. Dec 13 13:13:50.114763 systemd-logind[1603]: Removed session 5. Dec 13 13:13:50.184365 systemd[1]: Started sshd@3-10.200.20.31:22-10.200.16.10:55048.service - OpenSSH per-connection server daemon (10.200.16.10:55048). Dec 13 13:13:50.603616 sshd[2402]: Accepted publickey for core from 10.200.16.10 port 55048 ssh2: RSA SHA256:s/ry0hNLnvKqnMQ9cPrjUFS9LNOYotk3LUB29ZrhvrI Dec 13 13:13:50.604991 sshd-session[2402]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:13:50.608594 systemd-logind[1603]: New session 6 of user core. Dec 13 13:13:50.620432 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 13 13:13:50.920345 sshd[2404]: Connection closed by 10.200.16.10 port 55048 Dec 13 13:13:50.921041 sshd-session[2402]: pam_unix(sshd:session): session closed for user core Dec 13 13:13:50.924366 systemd[1]: sshd@3-10.200.20.31:22-10.200.16.10:55048.service: Deactivated successfully. Dec 13 13:13:50.925983 systemd[1]: session-6.scope: Deactivated successfully. Dec 13 13:13:50.926724 systemd-logind[1603]: Session 6 logged out. Waiting for processes to exit. Dec 13 13:13:50.927831 systemd-logind[1603]: Removed session 6. Dec 13 13:13:50.999650 systemd[1]: Started sshd@4-10.200.20.31:22-10.200.16.10:55050.service - OpenSSH per-connection server daemon (10.200.16.10:55050). Dec 13 13:13:51.418014 sshd[2409]: Accepted publickey for core from 10.200.16.10 port 55050 ssh2: RSA SHA256:s/ry0hNLnvKqnMQ9cPrjUFS9LNOYotk3LUB29ZrhvrI Dec 13 13:13:51.419222 sshd-session[2409]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:13:51.422891 systemd-logind[1603]: New session 7 of user core. Dec 13 13:13:51.430414 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 13 13:13:51.783226 sudo[2412]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 13 13:13:51.783525 sudo[2412]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 13:13:51.817565 sudo[2412]: pam_unix(sudo:session): session closed for user root Dec 13 13:13:51.898094 sshd[2411]: Connection closed by 10.200.16.10 port 55050 Dec 13 13:13:51.899173 sshd-session[2409]: pam_unix(sshd:session): session closed for user core Dec 13 13:13:51.903207 systemd[1]: sshd@4-10.200.20.31:22-10.200.16.10:55050.service: Deactivated successfully. Dec 13 13:13:51.904783 systemd[1]: session-7.scope: Deactivated successfully. Dec 13 13:13:51.906478 systemd-logind[1603]: Session 7 logged out. Waiting for processes to exit. Dec 13 13:13:51.907868 systemd-logind[1603]: Removed session 7. Dec 13 13:13:51.984725 systemd[1]: Started sshd@5-10.200.20.31:22-10.200.16.10:55054.service - OpenSSH per-connection server daemon (10.200.16.10:55054). Dec 13 13:13:52.419748 sshd[2417]: Accepted publickey for core from 10.200.16.10 port 55054 ssh2: RSA SHA256:s/ry0hNLnvKqnMQ9cPrjUFS9LNOYotk3LUB29ZrhvrI Dec 13 13:13:52.421167 sshd-session[2417]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:13:52.425313 systemd-logind[1603]: New session 8 of user core. Dec 13 13:13:52.435434 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 13 13:13:52.666497 sudo[2421]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 13 13:13:52.667129 sudo[2421]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 13:13:52.671043 sudo[2421]: pam_unix(sudo:session): session closed for user root Dec 13 13:13:52.676165 sudo[2420]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 13 13:13:52.676841 sudo[2420]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 13:13:52.689585 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 13 13:13:52.714058 augenrules[2443]: No rules Dec 13 13:13:52.715646 systemd[1]: audit-rules.service: Deactivated successfully. Dec 13 13:13:52.715991 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 13 13:13:52.717456 sudo[2420]: pam_unix(sudo:session): session closed for user root Dec 13 13:13:52.796669 sshd[2419]: Connection closed by 10.200.16.10 port 55054 Dec 13 13:13:52.796552 sshd-session[2417]: pam_unix(sshd:session): session closed for user core Dec 13 13:13:52.799160 systemd[1]: sshd@5-10.200.20.31:22-10.200.16.10:55054.service: Deactivated successfully. Dec 13 13:13:52.800864 systemd[1]: session-8.scope: Deactivated successfully. Dec 13 13:13:52.802123 systemd-logind[1603]: Session 8 logged out. Waiting for processes to exit. Dec 13 13:13:52.803598 systemd-logind[1603]: Removed session 8. Dec 13 13:14:04.187035 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Dec 13 13:14:06.038305 update_engine[1605]: I20241213 13:14:06.038055 1605 update_attempter.cc:509] Updating boot flags... Dec 13 13:14:06.098399 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (2466) Dec 13 13:14:06.200111 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (2468)