Jan 14 13:30:45.322187 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jan 14 13:30:45.322211 kernel: Linux version 6.6.71-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241116 p3) 14.2.1 20241116, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Mon Jan 13 18:56:28 -00 2025 Jan 14 13:30:45.322219 kernel: KASLR enabled Jan 14 13:30:45.322225 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Jan 14 13:30:45.322232 kernel: printk: bootconsole [pl11] enabled Jan 14 13:30:45.322238 kernel: efi: EFI v2.7 by EDK II Jan 14 13:30:45.322245 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20e698 RNG=0x3fd5f998 MEMRESERVE=0x3e477598 Jan 14 13:30:45.322252 kernel: random: crng init done Jan 14 13:30:45.322258 kernel: secureboot: Secure boot disabled Jan 14 13:30:45.322264 kernel: ACPI: Early table checksum verification disabled Jan 14 13:30:45.322270 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Jan 14 13:30:45.322275 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:45.322281 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:45.322289 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Jan 14 13:30:45.322296 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:45.322303 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:45.322309 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:45.322345 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:45.322352 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:45.322358 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:45.322364 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Jan 14 13:30:45.322371 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:45.322377 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Jan 14 13:30:45.322383 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Jan 14 13:30:45.322394 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Jan 14 13:30:45.322401 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Jan 14 13:30:45.322407 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Jan 14 13:30:45.322414 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Jan 14 13:30:45.322422 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Jan 14 13:30:45.322428 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Jan 14 13:30:45.322434 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Jan 14 13:30:45.322441 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Jan 14 13:30:45.322447 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Jan 14 13:30:45.322453 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Jan 14 13:30:45.322459 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Jan 14 13:30:45.322465 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] Jan 14 13:30:45.322471 kernel: Zone ranges: Jan 14 13:30:45.322478 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Jan 14 13:30:45.322484 kernel: DMA32 empty Jan 14 13:30:45.322490 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Jan 14 13:30:45.322501 kernel: Movable zone start for each node Jan 14 13:30:45.322507 kernel: Early memory node ranges Jan 14 13:30:45.322514 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Jan 14 13:30:45.322521 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Jan 14 13:30:45.322527 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Jan 14 13:30:45.322535 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Jan 14 13:30:45.322542 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Jan 14 13:30:45.322548 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Jan 14 13:30:45.322555 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Jan 14 13:30:45.322561 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Jan 14 13:30:45.322568 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Jan 14 13:30:45.322575 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Jan 14 13:30:45.322582 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Jan 14 13:30:45.322588 kernel: psci: probing for conduit method from ACPI. Jan 14 13:30:45.322595 kernel: psci: PSCIv1.1 detected in firmware. Jan 14 13:30:45.322601 kernel: psci: Using standard PSCI v0.2 function IDs Jan 14 13:30:45.322608 kernel: psci: MIGRATE_INFO_TYPE not supported. Jan 14 13:30:45.322616 kernel: psci: SMC Calling Convention v1.4 Jan 14 13:30:45.322623 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jan 14 13:30:45.322630 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Jan 14 13:30:45.322637 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Jan 14 13:30:45.322643 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Jan 14 13:30:45.322650 kernel: pcpu-alloc: [0] 0 [0] 1 Jan 14 13:30:45.322657 kernel: Detected PIPT I-cache on CPU0 Jan 14 13:30:45.322663 kernel: CPU features: detected: GIC system register CPU interface Jan 14 13:30:45.322670 kernel: CPU features: detected: Hardware dirty bit management Jan 14 13:30:45.322676 kernel: CPU features: detected: Spectre-BHB Jan 14 13:30:45.322683 kernel: CPU features: kernel page table isolation forced ON by KASLR Jan 14 13:30:45.322691 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jan 14 13:30:45.322698 kernel: CPU features: detected: ARM erratum 1418040 Jan 14 13:30:45.322705 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Jan 14 13:30:45.322711 kernel: CPU features: detected: SSBS not fully self-synchronizing Jan 14 13:30:45.322718 kernel: alternatives: applying boot alternatives Jan 14 13:30:45.322726 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=9798117b3b15ef802e3d618077f87253cc08e0d5280b8fe28b307e7558b7ebcc Jan 14 13:30:45.322733 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jan 14 13:30:45.322739 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jan 14 13:30:45.322746 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 14 13:30:45.322753 kernel: Fallback order for Node 0: 0 Jan 14 13:30:45.322759 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Jan 14 13:30:45.322768 kernel: Policy zone: Normal Jan 14 13:30:45.322774 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 14 13:30:45.322781 kernel: software IO TLB: area num 2. Jan 14 13:30:45.322788 kernel: software IO TLB: mapped [mem 0x000000003a460000-0x000000003e460000] (64MB) Jan 14 13:30:45.322795 kernel: Memory: 3982056K/4194160K available (10304K kernel code, 2184K rwdata, 8092K rodata, 39936K init, 897K bss, 212104K reserved, 0K cma-reserved) Jan 14 13:30:45.322801 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jan 14 13:30:45.322808 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 14 13:30:45.322817 kernel: rcu: RCU event tracing is enabled. Jan 14 13:30:45.322823 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jan 14 13:30:45.322830 kernel: Trampoline variant of Tasks RCU enabled. Jan 14 13:30:45.322837 kernel: Tracing variant of Tasks RCU enabled. Jan 14 13:30:45.322845 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 14 13:30:45.322852 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jan 14 13:30:45.322859 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jan 14 13:30:45.322865 kernel: GICv3: 960 SPIs implemented Jan 14 13:30:45.322872 kernel: GICv3: 0 Extended SPIs implemented Jan 14 13:30:45.322878 kernel: Root IRQ handler: gic_handle_irq Jan 14 13:30:45.322885 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jan 14 13:30:45.322892 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Jan 14 13:30:45.322898 kernel: ITS: No ITS available, not enabling LPIs Jan 14 13:30:45.322905 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 14 13:30:45.322912 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 14 13:30:45.322918 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jan 14 13:30:45.322927 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jan 14 13:30:45.322934 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jan 14 13:30:45.322941 kernel: Console: colour dummy device 80x25 Jan 14 13:30:45.322948 kernel: printk: console [tty1] enabled Jan 14 13:30:45.322955 kernel: ACPI: Core revision 20230628 Jan 14 13:30:45.322962 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jan 14 13:30:45.322969 kernel: pid_max: default: 32768 minimum: 301 Jan 14 13:30:45.322976 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Jan 14 13:30:45.322983 kernel: landlock: Up and running. Jan 14 13:30:45.322992 kernel: SELinux: Initializing. Jan 14 13:30:45.322998 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 13:30:45.323005 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 13:30:45.323012 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 13:30:45.323019 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 13:30:45.323027 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Jan 14 13:30:45.323034 kernel: Hyper-V: Host Build 10.0.22477.1594-1-0 Jan 14 13:30:45.323047 kernel: Hyper-V: enabling crash_kexec_post_notifiers Jan 14 13:30:45.323054 kernel: rcu: Hierarchical SRCU implementation. Jan 14 13:30:45.323062 kernel: rcu: Max phase no-delay instances is 400. Jan 14 13:30:45.323069 kernel: Remapping and enabling EFI services. Jan 14 13:30:45.323076 kernel: smp: Bringing up secondary CPUs ... Jan 14 13:30:45.323085 kernel: Detected PIPT I-cache on CPU1 Jan 14 13:30:45.323092 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Jan 14 13:30:45.323099 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 14 13:30:45.323106 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jan 14 13:30:45.323114 kernel: smp: Brought up 1 node, 2 CPUs Jan 14 13:30:45.323123 kernel: SMP: Total of 2 processors activated. Jan 14 13:30:45.323130 kernel: CPU features: detected: 32-bit EL0 Support Jan 14 13:30:45.323137 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Jan 14 13:30:45.323145 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jan 14 13:30:45.323152 kernel: CPU features: detected: CRC32 instructions Jan 14 13:30:45.323159 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jan 14 13:30:45.323167 kernel: CPU features: detected: LSE atomic instructions Jan 14 13:30:45.323174 kernel: CPU features: detected: Privileged Access Never Jan 14 13:30:45.323181 kernel: CPU: All CPU(s) started at EL1 Jan 14 13:30:45.323191 kernel: alternatives: applying system-wide alternatives Jan 14 13:30:45.323198 kernel: devtmpfs: initialized Jan 14 13:30:45.323205 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 14 13:30:45.323212 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jan 14 13:30:45.323219 kernel: pinctrl core: initialized pinctrl subsystem Jan 14 13:30:45.323226 kernel: SMBIOS 3.1.0 present. Jan 14 13:30:45.323233 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Jan 14 13:30:45.323241 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 14 13:30:45.323248 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jan 14 13:30:45.323256 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jan 14 13:30:45.323264 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jan 14 13:30:45.323271 kernel: audit: initializing netlink subsys (disabled) Jan 14 13:30:45.323279 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Jan 14 13:30:45.323286 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 14 13:30:45.323293 kernel: cpuidle: using governor menu Jan 14 13:30:45.323300 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jan 14 13:30:45.323307 kernel: ASID allocator initialised with 32768 entries Jan 14 13:30:45.323314 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 14 13:30:45.323333 kernel: Serial: AMBA PL011 UART driver Jan 14 13:30:45.323341 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jan 14 13:30:45.323348 kernel: Modules: 0 pages in range for non-PLT usage Jan 14 13:30:45.323355 kernel: Modules: 508880 pages in range for PLT usage Jan 14 13:30:45.323363 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 14 13:30:45.323370 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jan 14 13:30:45.323377 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jan 14 13:30:45.323384 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jan 14 13:30:45.323392 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 14 13:30:45.323401 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jan 14 13:30:45.323409 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jan 14 13:30:45.323416 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jan 14 13:30:45.323423 kernel: ACPI: Added _OSI(Module Device) Jan 14 13:30:45.323430 kernel: ACPI: Added _OSI(Processor Device) Jan 14 13:30:45.323438 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jan 14 13:30:45.323445 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 14 13:30:45.323453 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jan 14 13:30:45.323460 kernel: ACPI: Interpreter enabled Jan 14 13:30:45.323469 kernel: ACPI: Using GIC for interrupt routing Jan 14 13:30:45.323476 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Jan 14 13:30:45.323483 kernel: printk: console [ttyAMA0] enabled Jan 14 13:30:45.323490 kernel: printk: bootconsole [pl11] disabled Jan 14 13:30:45.323498 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Jan 14 13:30:45.323505 kernel: iommu: Default domain type: Translated Jan 14 13:30:45.323512 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jan 14 13:30:45.323519 kernel: efivars: Registered efivars operations Jan 14 13:30:45.323526 kernel: vgaarb: loaded Jan 14 13:30:45.323535 kernel: clocksource: Switched to clocksource arch_sys_counter Jan 14 13:30:45.323543 kernel: VFS: Disk quotas dquot_6.6.0 Jan 14 13:30:45.323550 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 14 13:30:45.323557 kernel: pnp: PnP ACPI init Jan 14 13:30:45.323564 kernel: pnp: PnP ACPI: found 0 devices Jan 14 13:30:45.323571 kernel: NET: Registered PF_INET protocol family Jan 14 13:30:45.323579 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jan 14 13:30:45.323586 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jan 14 13:30:45.323593 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 14 13:30:45.323602 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 14 13:30:45.323610 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jan 14 13:30:45.323617 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jan 14 13:30:45.323625 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 13:30:45.323632 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 13:30:45.323639 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 14 13:30:45.323646 kernel: PCI: CLS 0 bytes, default 64 Jan 14 13:30:45.323653 kernel: kvm [1]: HYP mode not available Jan 14 13:30:45.323661 kernel: Initialise system trusted keyrings Jan 14 13:30:45.323670 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jan 14 13:30:45.323677 kernel: Key type asymmetric registered Jan 14 13:30:45.323684 kernel: Asymmetric key parser 'x509' registered Jan 14 13:30:45.323691 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Jan 14 13:30:45.323698 kernel: io scheduler mq-deadline registered Jan 14 13:30:45.323705 kernel: io scheduler kyber registered Jan 14 13:30:45.323712 kernel: io scheduler bfq registered Jan 14 13:30:45.323720 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 14 13:30:45.323727 kernel: thunder_xcv, ver 1.0 Jan 14 13:30:45.323736 kernel: thunder_bgx, ver 1.0 Jan 14 13:30:45.323743 kernel: nicpf, ver 1.0 Jan 14 13:30:45.323750 kernel: nicvf, ver 1.0 Jan 14 13:30:45.323902 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jan 14 13:30:45.323977 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-01-14T13:30:44 UTC (1736861444) Jan 14 13:30:45.323987 kernel: efifb: probing for efifb Jan 14 13:30:45.323995 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Jan 14 13:30:45.324002 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jan 14 13:30:45.324012 kernel: efifb: scrolling: redraw Jan 14 13:30:45.324019 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jan 14 13:30:45.324026 kernel: Console: switching to colour frame buffer device 128x48 Jan 14 13:30:45.324034 kernel: fb0: EFI VGA frame buffer device Jan 14 13:30:45.324041 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Jan 14 13:30:45.324048 kernel: hid: raw HID events driver (C) Jiri Kosina Jan 14 13:30:45.324055 kernel: No ACPI PMU IRQ for CPU0 Jan 14 13:30:45.324062 kernel: No ACPI PMU IRQ for CPU1 Jan 14 13:30:45.324069 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Jan 14 13:30:45.324078 kernel: watchdog: Delayed init of the lockup detector failed: -19 Jan 14 13:30:45.324085 kernel: watchdog: Hard watchdog permanently disabled Jan 14 13:30:45.324092 kernel: NET: Registered PF_INET6 protocol family Jan 14 13:30:45.324099 kernel: Segment Routing with IPv6 Jan 14 13:30:45.324106 kernel: In-situ OAM (IOAM) with IPv6 Jan 14 13:30:45.324114 kernel: NET: Registered PF_PACKET protocol family Jan 14 13:30:45.324121 kernel: Key type dns_resolver registered Jan 14 13:30:45.324128 kernel: registered taskstats version 1 Jan 14 13:30:45.324135 kernel: Loading compiled-in X.509 certificates Jan 14 13:30:45.324144 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.71-flatcar: 46cb4d1b22f3a5974766fe7d7b651e2f296d4fe0' Jan 14 13:30:45.324151 kernel: Key type .fscrypt registered Jan 14 13:30:45.324158 kernel: Key type fscrypt-provisioning registered Jan 14 13:30:45.324166 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 14 13:30:45.324173 kernel: ima: Allocated hash algorithm: sha1 Jan 14 13:30:45.324180 kernel: ima: No architecture policies found Jan 14 13:30:45.324187 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jan 14 13:30:45.324194 kernel: clk: Disabling unused clocks Jan 14 13:30:45.324202 kernel: Freeing unused kernel memory: 39936K Jan 14 13:30:45.324211 kernel: Run /init as init process Jan 14 13:30:45.324218 kernel: with arguments: Jan 14 13:30:45.324225 kernel: /init Jan 14 13:30:45.324232 kernel: with environment: Jan 14 13:30:45.324239 kernel: HOME=/ Jan 14 13:30:45.324246 kernel: TERM=linux Jan 14 13:30:45.324253 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jan 14 13:30:45.324262 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Jan 14 13:30:45.324273 systemd[1]: Detected virtualization microsoft. Jan 14 13:30:45.324281 systemd[1]: Detected architecture arm64. Jan 14 13:30:45.324289 systemd[1]: Running in initrd. Jan 14 13:30:45.324296 systemd[1]: No hostname configured, using default hostname. Jan 14 13:30:45.324304 systemd[1]: Hostname set to . Jan 14 13:30:45.324312 systemd[1]: Initializing machine ID from random generator. Jan 14 13:30:45.324333 systemd[1]: Queued start job for default target initrd.target. Jan 14 13:30:45.324341 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 13:30:45.324352 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 13:30:45.324360 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jan 14 13:30:45.324368 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 14 13:30:45.324376 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 14 13:30:45.324384 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 14 13:30:45.324394 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jan 14 13:30:45.324403 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jan 14 13:30:45.324411 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 13:30:45.324419 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 14 13:30:45.324427 systemd[1]: Reached target paths.target - Path Units. Jan 14 13:30:45.324440 systemd[1]: Reached target slices.target - Slice Units. Jan 14 13:30:45.324448 systemd[1]: Reached target swap.target - Swaps. Jan 14 13:30:45.324455 systemd[1]: Reached target timers.target - Timer Units. Jan 14 13:30:45.324463 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 13:30:45.324471 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 13:30:45.324480 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 14 13:30:45.324488 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Jan 14 13:30:45.324496 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 14 13:30:45.324504 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 14 13:30:45.324511 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 13:30:45.324519 systemd[1]: Reached target sockets.target - Socket Units. Jan 14 13:30:45.324527 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 14 13:30:45.324535 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 14 13:30:45.324544 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jan 14 13:30:45.324552 systemd[1]: Starting systemd-fsck-usr.service... Jan 14 13:30:45.324560 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 14 13:30:45.324568 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 14 13:30:45.324597 systemd-journald[218]: Collecting audit messages is disabled. Jan 14 13:30:45.324620 systemd-journald[218]: Journal started Jan 14 13:30:45.324643 systemd-journald[218]: Runtime Journal (/run/log/journal/c64792b954484dbb8de15adcfc8aa50c) is 8.0M, max 78.5M, 70.5M free. Jan 14 13:30:45.330296 systemd-modules-load[219]: Inserted module 'overlay' Jan 14 13:30:45.354023 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 14 13:30:45.358796 systemd-modules-load[219]: Inserted module 'br_netfilter' Jan 14 13:30:45.371010 kernel: Bridge firewalling registered Jan 14 13:30:45.371034 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:30:45.390651 systemd[1]: Started systemd-journald.service - Journal Service. Jan 14 13:30:45.391362 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 14 13:30:45.398666 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 13:30:45.410572 systemd[1]: Finished systemd-fsck-usr.service. Jan 14 13:30:45.420821 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 14 13:30:45.430652 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:30:45.452476 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 13:30:45.460794 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 14 13:30:45.486931 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 14 13:30:45.500214 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 14 13:30:45.517913 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:30:45.543375 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 14 13:30:45.549704 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 13:30:45.557090 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 13:30:45.591858 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 14 13:30:45.605587 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 14 13:30:45.614546 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 14 13:30:45.646124 dracut-cmdline[252]: dracut-dracut-053 Jan 14 13:30:45.646124 dracut-cmdline[252]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=9798117b3b15ef802e3d618077f87253cc08e0d5280b8fe28b307e7558b7ebcc Jan 14 13:30:45.638778 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 13:30:45.702829 systemd-resolved[255]: Positive Trust Anchors: Jan 14 13:30:45.702850 systemd-resolved[255]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 14 13:30:45.702881 systemd-resolved[255]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 14 13:30:45.766374 kernel: SCSI subsystem initialized Jan 14 13:30:45.766398 kernel: Loading iSCSI transport class v2.0-870. Jan 14 13:30:45.705108 systemd-resolved[255]: Defaulting to hostname 'linux'. Jan 14 13:30:45.707243 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 14 13:30:45.720623 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 14 13:30:45.790332 kernel: iscsi: registered transport (tcp) Jan 14 13:30:45.809630 kernel: iscsi: registered transport (qla4xxx) Jan 14 13:30:45.809689 kernel: QLogic iSCSI HBA Driver Jan 14 13:30:45.843976 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 14 13:30:45.856628 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 14 13:30:45.889456 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 14 13:30:45.889522 kernel: device-mapper: uevent: version 1.0.3 Jan 14 13:30:45.895399 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Jan 14 13:30:45.945351 kernel: raid6: neonx8 gen() 15764 MB/s Jan 14 13:30:45.965332 kernel: raid6: neonx4 gen() 15801 MB/s Jan 14 13:30:45.985329 kernel: raid6: neonx2 gen() 13369 MB/s Jan 14 13:30:46.006360 kernel: raid6: neonx1 gen() 10413 MB/s Jan 14 13:30:46.026355 kernel: raid6: int64x8 gen() 6788 MB/s Jan 14 13:30:46.046327 kernel: raid6: int64x4 gen() 7347 MB/s Jan 14 13:30:46.067328 kernel: raid6: int64x2 gen() 6114 MB/s Jan 14 13:30:46.090634 kernel: raid6: int64x1 gen() 5062 MB/s Jan 14 13:30:46.090648 kernel: raid6: using algorithm neonx4 gen() 15801 MB/s Jan 14 13:30:46.114250 kernel: raid6: .... xor() 12427 MB/s, rmw enabled Jan 14 13:30:46.114277 kernel: raid6: using neon recovery algorithm Jan 14 13:30:46.127328 kernel: xor: measuring software checksum speed Jan 14 13:30:46.127346 kernel: 8regs : 21641 MB/sec Jan 14 13:30:46.130797 kernel: 32regs : 21636 MB/sec Jan 14 13:30:46.134243 kernel: arm64_neon : 27936 MB/sec Jan 14 13:30:46.138307 kernel: xor: using function: arm64_neon (27936 MB/sec) Jan 14 13:30:46.189344 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 14 13:30:46.201770 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 14 13:30:46.223499 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 13:30:46.245236 systemd-udevd[438]: Using default interface naming scheme 'v255'. Jan 14 13:30:46.251093 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 13:30:46.272535 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 14 13:30:46.293306 dracut-pre-trigger[449]: rd.md=0: removing MD RAID activation Jan 14 13:30:46.321436 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 13:30:46.336553 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 14 13:30:46.379219 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 13:30:46.398887 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 14 13:30:46.428144 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 14 13:30:46.446451 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 13:30:46.461099 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 13:30:46.474971 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 14 13:30:46.492512 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 14 13:30:46.508567 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 14 13:30:46.526062 kernel: hv_vmbus: Vmbus version:5.3 Jan 14 13:30:46.539473 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 14 13:30:46.580793 kernel: hv_vmbus: registering driver hyperv_keyboard Jan 14 13:30:46.580818 kernel: hv_vmbus: registering driver hv_storvsc Jan 14 13:30:46.580837 kernel: scsi host0: storvsc_host_t Jan 14 13:30:46.609445 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Jan 14 13:30:46.609464 kernel: scsi host1: storvsc_host_t Jan 14 13:30:46.609621 kernel: pps_core: LinuxPPS API ver. 1 registered Jan 14 13:30:46.609632 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Jan 14 13:30:46.609656 kernel: hv_vmbus: registering driver hid_hyperv Jan 14 13:30:46.609665 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Jan 14 13:30:46.539638 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:30:46.625726 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jan 14 13:30:46.552610 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 13:30:46.587036 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 13:30:46.660249 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Jan 14 13:30:46.660279 kernel: hv_vmbus: registering driver hv_netvsc Jan 14 13:30:46.660290 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Jan 14 13:30:46.587268 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:30:46.597675 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:30:46.640135 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:30:46.681794 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 13:30:46.681904 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:30:46.735589 kernel: PTP clock support registered Jan 14 13:30:46.735642 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Jan 14 13:30:46.758672 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jan 14 13:30:46.758688 kernel: hv_utils: Registering HyperV Utility Driver Jan 14 13:30:46.758698 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Jan 14 13:30:46.731739 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:30:46.770305 kernel: hv_vmbus: registering driver hv_utils Jan 14 13:30:46.759383 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:30:46.801726 kernel: hv_netvsc 000d3af6-59c4-000d-3af6-59c4000d3af6 eth0: VF slot 1 added Jan 14 13:30:46.801891 kernel: hv_utils: Heartbeat IC version 3.0 Jan 14 13:30:46.801902 kernel: hv_utils: Shutdown IC version 3.2 Jan 14 13:30:46.801919 kernel: hv_utils: TimeSync IC version 4.0 Jan 14 13:30:47.064127 systemd-resolved[255]: Clock change detected. Flushing caches. Jan 14 13:30:47.068092 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 13:30:47.103282 kernel: hv_vmbus: registering driver hv_pci Jan 14 13:30:47.103332 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Jan 14 13:30:47.187256 kernel: hv_pci b662b156-609b-40ac-8c1d-910d8158ad8c: PCI VMBus probing: Using version 0x10004 Jan 14 13:30:47.225050 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Jan 14 13:30:47.225200 kernel: sd 0:0:0:0: [sda] Write Protect is off Jan 14 13:30:47.225287 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Jan 14 13:30:47.225373 kernel: hv_pci b662b156-609b-40ac-8c1d-910d8158ad8c: PCI host bridge to bus 609b:00 Jan 14 13:30:47.225456 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jan 14 13:30:47.225540 kernel: pci_bus 609b:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Jan 14 13:30:47.225639 kernel: pci_bus 609b:00: No busn resource found for root bus, will use [bus 00-ff] Jan 14 13:30:47.225747 kernel: pci 609b:00:02.0: [15b3:1018] type 00 class 0x020000 Jan 14 13:30:47.225851 kernel: pci 609b:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Jan 14 13:30:47.225938 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 14 13:30:47.225951 kernel: pci 609b:00:02.0: enabling Extended Tags Jan 14 13:30:47.226032 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Jan 14 13:30:47.226121 kernel: pci 609b:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 609b:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Jan 14 13:30:47.226202 kernel: pci_bus 609b:00: busn_res: [bus 00-ff] end is updated to 00 Jan 14 13:30:47.226278 kernel: pci 609b:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Jan 14 13:30:47.150924 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:30:47.272365 kernel: mlx5_core 609b:00:02.0: enabling device (0000 -> 0002) Jan 14 13:30:47.495918 kernel: mlx5_core 609b:00:02.0: firmware version: 16.30.1284 Jan 14 13:30:47.496046 kernel: hv_netvsc 000d3af6-59c4-000d-3af6-59c4000d3af6 eth0: VF registering: eth1 Jan 14 13:30:47.496141 kernel: mlx5_core 609b:00:02.0 eth1: joined to eth0 Jan 14 13:30:47.496235 kernel: mlx5_core 609b:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Jan 14 13:30:47.504727 kernel: mlx5_core 609b:00:02.0 enP24731s1: renamed from eth1 Jan 14 13:30:47.759741 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Jan 14 13:30:47.782714 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by (udev-worker) (498) Jan 14 13:30:47.799533 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jan 14 13:30:47.844443 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Jan 14 13:30:47.863064 kernel: BTRFS: device fsid 2be7cc1c-29d4-4496-b29b-8561323213d2 devid 1 transid 38 /dev/sda3 scanned by (udev-worker) (494) Jan 14 13:30:47.865891 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Jan 14 13:30:47.873060 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Jan 14 13:30:47.903937 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 14 13:30:47.931726 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 14 13:30:47.939714 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 14 13:30:48.947764 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 14 13:30:48.948125 disk-uuid[603]: The operation has completed successfully. Jan 14 13:30:49.016006 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 14 13:30:49.020890 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 14 13:30:49.036941 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jan 14 13:30:49.060430 sh[689]: Success Jan 14 13:30:49.091732 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jan 14 13:30:49.344926 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jan 14 13:30:49.362115 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jan 14 13:30:49.372371 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jan 14 13:30:49.403712 kernel: BTRFS info (device dm-0): first mount of filesystem 2be7cc1c-29d4-4496-b29b-8561323213d2 Jan 14 13:30:49.403766 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jan 14 13:30:49.410374 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jan 14 13:30:49.416321 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 14 13:30:49.420535 kernel: BTRFS info (device dm-0): using free space tree Jan 14 13:30:49.840457 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jan 14 13:30:49.846608 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jan 14 13:30:49.866981 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jan 14 13:30:49.892889 kernel: BTRFS info (device sda6): first mount of filesystem 9f8ecb6c-ace6-4d16-8781-f4e964dc0779 Jan 14 13:30:49.892954 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 13:30:49.889924 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jan 14 13:30:49.911619 kernel: BTRFS info (device sda6): using free space tree Jan 14 13:30:49.918384 kernel: BTRFS info (device sda6): auto enabling async discard Jan 14 13:30:49.934157 systemd[1]: mnt-oem.mount: Deactivated successfully. Jan 14 13:30:49.939754 kernel: BTRFS info (device sda6): last unmount of filesystem 9f8ecb6c-ace6-4d16-8781-f4e964dc0779 Jan 14 13:30:49.946283 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jan 14 13:30:49.959196 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jan 14 13:30:50.020805 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 14 13:30:50.041908 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 14 13:30:50.065576 systemd-networkd[873]: lo: Link UP Jan 14 13:30:50.065594 systemd-networkd[873]: lo: Gained carrier Jan 14 13:30:50.067382 systemd-networkd[873]: Enumeration completed Jan 14 13:30:50.067512 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 14 13:30:50.076759 systemd[1]: Reached target network.target - Network. Jan 14 13:30:50.080741 systemd-networkd[873]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 14 13:30:50.080744 systemd-networkd[873]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 13:30:50.167800 kernel: mlx5_core 609b:00:02.0 enP24731s1: Link up Jan 14 13:30:50.208904 kernel: hv_netvsc 000d3af6-59c4-000d-3af6-59c4000d3af6 eth0: Data path switched to VF: enP24731s1 Jan 14 13:30:50.209517 systemd-networkd[873]: enP24731s1: Link UP Jan 14 13:30:50.209618 systemd-networkd[873]: eth0: Link UP Jan 14 13:30:50.209767 systemd-networkd[873]: eth0: Gained carrier Jan 14 13:30:50.209778 systemd-networkd[873]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 14 13:30:50.218935 systemd-networkd[873]: enP24731s1: Gained carrier Jan 14 13:30:50.247789 systemd-networkd[873]: eth0: DHCPv4 address 10.200.20.14/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jan 14 13:30:51.262080 ignition[802]: Ignition 2.20.0 Jan 14 13:30:51.262094 ignition[802]: Stage: fetch-offline Jan 14 13:30:51.264117 systemd-networkd[873]: enP24731s1: Gained IPv6LL Jan 14 13:30:51.262134 ignition[802]: no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:51.265078 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jan 14 13:30:51.262142 ignition[802]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:51.291822 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jan 14 13:30:51.262245 ignition[802]: parsed url from cmdline: "" Jan 14 13:30:51.262248 ignition[802]: no config URL provided Jan 14 13:30:51.262253 ignition[802]: reading system config file "/usr/lib/ignition/user.ign" Jan 14 13:30:51.262260 ignition[802]: no config at "/usr/lib/ignition/user.ign" Jan 14 13:30:51.262265 ignition[802]: failed to fetch config: resource requires networking Jan 14 13:30:51.262443 ignition[802]: Ignition finished successfully Jan 14 13:30:51.314107 ignition[881]: Ignition 2.20.0 Jan 14 13:30:51.314115 ignition[881]: Stage: fetch Jan 14 13:30:51.314340 ignition[881]: no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:51.314350 ignition[881]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:51.314458 ignition[881]: parsed url from cmdline: "" Jan 14 13:30:51.314462 ignition[881]: no config URL provided Jan 14 13:30:51.314467 ignition[881]: reading system config file "/usr/lib/ignition/user.ign" Jan 14 13:30:51.314474 ignition[881]: no config at "/usr/lib/ignition/user.ign" Jan 14 13:30:51.314510 ignition[881]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Jan 14 13:30:51.435675 ignition[881]: GET result: OK Jan 14 13:30:51.435729 ignition[881]: config has been read from IMDS userdata Jan 14 13:30:51.435740 ignition[881]: parsing config with SHA512: fe27ba142fb0c0e8a894411d430bd0f98200adda1839de6826df94545115226714d4d534b4b35902ecab087fb1f829910e1b456cb27e68d9868a9de1f6bd9852 Jan 14 13:30:51.440077 unknown[881]: fetched base config from "system" Jan 14 13:30:51.440296 ignition[881]: fetch: fetch complete Jan 14 13:30:51.440086 unknown[881]: fetched base config from "system" Jan 14 13:30:51.440302 ignition[881]: fetch: fetch passed Jan 14 13:30:51.440091 unknown[881]: fetched user config from "azure" Jan 14 13:30:51.440348 ignition[881]: Ignition finished successfully Jan 14 13:30:51.443785 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jan 14 13:30:51.468989 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jan 14 13:30:51.495376 ignition[888]: Ignition 2.20.0 Jan 14 13:30:51.495388 ignition[888]: Stage: kargs Jan 14 13:30:51.495568 ignition[888]: no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:51.502711 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jan 14 13:30:51.495577 ignition[888]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:51.496212 ignition[888]: kargs: kargs passed Jan 14 13:30:51.496261 ignition[888]: Ignition finished successfully Jan 14 13:30:51.535013 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jan 14 13:30:51.549565 ignition[894]: Ignition 2.20.0 Jan 14 13:30:51.549577 ignition[894]: Stage: disks Jan 14 13:30:51.549783 ignition[894]: no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:51.557171 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jan 14 13:30:51.549794 ignition[894]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:51.563232 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 14 13:30:51.550417 ignition[894]: disks: disks passed Jan 14 13:30:51.574919 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 14 13:30:51.550466 ignition[894]: Ignition finished successfully Jan 14 13:30:51.587143 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 14 13:30:51.599411 systemd[1]: Reached target sysinit.target - System Initialization. Jan 14 13:30:51.611787 systemd[1]: Reached target basic.target - Basic System. Jan 14 13:30:51.639029 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 14 13:30:51.707662 systemd-fsck[902]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Jan 14 13:30:51.719434 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 14 13:30:51.737984 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 14 13:30:51.804356 kernel: EXT4-fs (sda9): mounted filesystem f9a95e53-2d63-4443-b523-cb2108fb48f6 r/w with ordered data mode. Quota mode: none. Jan 14 13:30:51.799664 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 14 13:30:51.808988 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 14 13:30:51.846813 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 14 13:30:51.856958 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 14 13:30:51.877906 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (913) Jan 14 13:30:51.877985 kernel: BTRFS info (device sda6): first mount of filesystem 9f8ecb6c-ace6-4d16-8781-f4e964dc0779 Jan 14 13:30:51.878004 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 13:30:51.887998 kernel: BTRFS info (device sda6): using free space tree Jan 14 13:30:51.900726 kernel: BTRFS info (device sda6): auto enabling async discard Jan 14 13:30:51.901969 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Jan 14 13:30:51.909873 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jan 14 13:30:51.909920 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jan 14 13:30:51.924238 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 14 13:30:51.941309 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 14 13:30:51.963003 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 14 13:30:52.223873 systemd-networkd[873]: eth0: Gained IPv6LL Jan 14 13:30:52.695082 coreos-metadata[920]: Jan 14 13:30:52.695 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jan 14 13:30:52.704685 coreos-metadata[920]: Jan 14 13:30:52.704 INFO Fetch successful Jan 14 13:30:52.709892 coreos-metadata[920]: Jan 14 13:30:52.709 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Jan 14 13:30:52.730670 coreos-metadata[920]: Jan 14 13:30:52.730 INFO Fetch successful Jan 14 13:30:52.742014 coreos-metadata[920]: Jan 14 13:30:52.741 INFO wrote hostname ci-4186.1.0-a-7b59f271a6 to /sysroot/etc/hostname Jan 14 13:30:52.751211 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jan 14 13:30:53.160244 initrd-setup-root[945]: cut: /sysroot/etc/passwd: No such file or directory Jan 14 13:30:53.268025 initrd-setup-root[952]: cut: /sysroot/etc/group: No such file or directory Jan 14 13:30:53.276270 initrd-setup-root[959]: cut: /sysroot/etc/shadow: No such file or directory Jan 14 13:30:53.285754 initrd-setup-root[966]: cut: /sysroot/etc/gshadow: No such file or directory Jan 14 13:30:54.344626 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 14 13:30:54.362912 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jan 14 13:30:54.370744 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jan 14 13:30:54.393987 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jan 14 13:30:54.403762 kernel: BTRFS info (device sda6): last unmount of filesystem 9f8ecb6c-ace6-4d16-8781-f4e964dc0779 Jan 14 13:30:54.422545 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jan 14 13:30:54.437108 ignition[1034]: INFO : Ignition 2.20.0 Jan 14 13:30:54.441835 ignition[1034]: INFO : Stage: mount Jan 14 13:30:54.441835 ignition[1034]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:54.441835 ignition[1034]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:54.466408 ignition[1034]: INFO : mount: mount passed Jan 14 13:30:54.466408 ignition[1034]: INFO : Ignition finished successfully Jan 14 13:30:54.453158 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jan 14 13:30:54.476900 systemd[1]: Starting ignition-files.service - Ignition (files)... Jan 14 13:30:54.495462 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 14 13:30:54.529034 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/sda6 scanned by mount (1046) Jan 14 13:30:54.529101 kernel: BTRFS info (device sda6): first mount of filesystem 9f8ecb6c-ace6-4d16-8781-f4e964dc0779 Jan 14 13:30:54.535105 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 13:30:54.539084 kernel: BTRFS info (device sda6): using free space tree Jan 14 13:30:54.548735 kernel: BTRFS info (device sda6): auto enabling async discard Jan 14 13:30:54.549530 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 14 13:30:54.573565 ignition[1064]: INFO : Ignition 2.20.0 Jan 14 13:30:54.578732 ignition[1064]: INFO : Stage: files Jan 14 13:30:54.578732 ignition[1064]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:54.578732 ignition[1064]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:54.578732 ignition[1064]: DEBUG : files: compiled without relabeling support, skipping Jan 14 13:30:54.601474 ignition[1064]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jan 14 13:30:54.601474 ignition[1064]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jan 14 13:30:54.644551 ignition[1064]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jan 14 13:30:54.652073 ignition[1064]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jan 14 13:30:54.652073 ignition[1064]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jan 14 13:30:54.647166 unknown[1064]: wrote ssh authorized keys file for user: core Jan 14 13:30:54.671883 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jan 14 13:30:54.671883 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jan 14 13:30:54.671883 ignition[1064]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Jan 14 13:30:54.671883 ignition[1064]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Jan 14 13:30:54.671883 ignition[1064]: INFO : files: files passed Jan 14 13:30:54.671883 ignition[1064]: INFO : Ignition finished successfully Jan 14 13:30:54.666089 systemd[1]: Finished ignition-files.service - Ignition (files). Jan 14 13:30:54.705982 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jan 14 13:30:54.723000 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 14 13:30:54.741282 systemd[1]: ignition-quench.service: Deactivated successfully. Jan 14 13:30:54.784931 initrd-setup-root-after-ignition[1091]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 13:30:54.784931 initrd-setup-root-after-ignition[1091]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 14 13:30:54.741375 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jan 14 13:30:54.809821 initrd-setup-root-after-ignition[1095]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 13:30:54.764509 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 13:30:54.773689 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jan 14 13:30:54.803901 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 14 13:30:54.840174 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 14 13:30:54.840307 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 14 13:30:54.850450 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 14 13:30:54.861007 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 14 13:30:54.873221 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 14 13:30:54.892937 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 14 13:30:54.906074 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 13:30:54.915224 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 14 13:30:54.941860 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 14 13:30:54.941996 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 14 13:30:54.954512 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jan 14 13:30:54.965858 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 13:30:54.977802 systemd[1]: Stopped target timers.target - Timer Units. Jan 14 13:30:54.988362 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 14 13:30:54.988446 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 13:30:55.003751 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 14 13:30:55.015366 systemd[1]: Stopped target basic.target - Basic System. Jan 14 13:30:55.025198 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jan 14 13:30:55.035462 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jan 14 13:30:55.046937 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 14 13:30:55.059114 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 14 13:30:55.071464 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 13:30:55.083686 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 14 13:30:55.095530 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 14 13:30:55.106495 systemd[1]: Stopped target swap.target - Swaps. Jan 14 13:30:55.116525 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 14 13:30:55.116609 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 14 13:30:55.131041 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 14 13:30:55.137030 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 13:30:55.148590 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 14 13:30:55.148635 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 13:30:55.160374 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 14 13:30:55.160446 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 14 13:30:55.177978 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 14 13:30:55.178033 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 13:30:55.191338 systemd[1]: ignition-files.service: Deactivated successfully. Jan 14 13:30:55.191389 systemd[1]: Stopped ignition-files.service - Ignition (files). Jan 14 13:30:55.202031 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Jan 14 13:30:55.202087 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jan 14 13:30:55.231899 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jan 14 13:30:55.263364 ignition[1117]: INFO : Ignition 2.20.0 Jan 14 13:30:55.263364 ignition[1117]: INFO : Stage: umount Jan 14 13:30:55.263364 ignition[1117]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:55.263364 ignition[1117]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:55.263364 ignition[1117]: INFO : umount: umount passed Jan 14 13:30:55.263364 ignition[1117]: INFO : Ignition finished successfully Jan 14 13:30:55.266826 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jan 14 13:30:55.279246 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 14 13:30:55.279330 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 13:30:55.290848 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 14 13:30:55.290909 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 13:30:55.304012 systemd[1]: ignition-mount.service: Deactivated successfully. Jan 14 13:30:55.304104 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jan 14 13:30:55.314550 systemd[1]: ignition-disks.service: Deactivated successfully. Jan 14 13:30:55.314684 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jan 14 13:30:55.324479 systemd[1]: ignition-kargs.service: Deactivated successfully. Jan 14 13:30:55.324540 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jan 14 13:30:55.334997 systemd[1]: ignition-fetch.service: Deactivated successfully. Jan 14 13:30:55.335057 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jan 14 13:30:55.345398 systemd[1]: Stopped target network.target - Network. Jan 14 13:30:55.355858 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jan 14 13:30:55.355922 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jan 14 13:30:55.367293 systemd[1]: Stopped target paths.target - Path Units. Jan 14 13:30:55.378447 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 14 13:30:55.388775 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 13:30:55.396285 systemd[1]: Stopped target slices.target - Slice Units. Jan 14 13:30:55.407718 systemd[1]: Stopped target sockets.target - Socket Units. Jan 14 13:30:55.418313 systemd[1]: iscsid.socket: Deactivated successfully. Jan 14 13:30:55.418365 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 13:30:55.429037 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 14 13:30:55.429077 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 13:30:55.439768 systemd[1]: ignition-setup.service: Deactivated successfully. Jan 14 13:30:55.439820 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jan 14 13:30:55.450321 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 14 13:30:55.450372 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 14 13:30:55.461480 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jan 14 13:30:55.471563 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jan 14 13:30:55.483727 systemd-networkd[873]: eth0: DHCPv6 lease lost Jan 14 13:30:55.486869 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jan 14 13:30:55.487508 systemd[1]: sysroot-boot.service: Deactivated successfully. Jan 14 13:30:55.487638 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jan 14 13:30:55.496215 systemd[1]: systemd-resolved.service: Deactivated successfully. Jan 14 13:30:55.496316 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jan 14 13:30:55.507485 systemd[1]: systemd-networkd.service: Deactivated successfully. Jan 14 13:30:55.697889 kernel: hv_netvsc 000d3af6-59c4-000d-3af6-59c4000d3af6 eth0: Data path switched from VF: enP24731s1 Jan 14 13:30:55.507664 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jan 14 13:30:55.519208 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jan 14 13:30:55.519276 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jan 14 13:30:55.532801 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 14 13:30:55.532882 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 14 13:30:55.557900 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jan 14 13:30:55.566440 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jan 14 13:30:55.566519 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 14 13:30:55.578445 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 14 13:30:55.578506 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 14 13:30:55.589233 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 14 13:30:55.589284 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 14 13:30:55.599933 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 14 13:30:55.599987 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 13:30:55.611616 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 13:30:55.658575 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 14 13:30:55.658782 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 13:30:55.669985 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 14 13:30:55.670040 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 14 13:30:55.680485 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 14 13:30:55.680523 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 13:30:55.698173 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 14 13:30:55.698231 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 14 13:30:55.714522 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 14 13:30:55.714590 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 14 13:30:55.730760 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 14 13:30:55.730822 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:30:55.775974 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 14 13:30:55.788772 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 14 13:30:55.788842 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 13:30:55.801656 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jan 14 13:30:55.801732 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 13:30:55.815053 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 14 13:30:55.815117 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 13:30:55.828526 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 13:30:55.828572 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:30:55.840186 systemd[1]: network-cleanup.service: Deactivated successfully. Jan 14 13:30:55.840297 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jan 14 13:30:56.000715 systemd-journald[218]: Received SIGTERM from PID 1 (systemd). Jan 14 13:30:55.852228 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 14 13:30:55.852316 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 14 13:30:55.864254 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 14 13:30:55.898030 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 14 13:30:55.916232 systemd[1]: Switching root. Jan 14 13:30:56.026539 systemd-journald[218]: Journal stopped Jan 14 13:30:45.322187 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jan 14 13:30:45.322211 kernel: Linux version 6.6.71-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241116 p3) 14.2.1 20241116, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Mon Jan 13 18:56:28 -00 2025 Jan 14 13:30:45.322219 kernel: KASLR enabled Jan 14 13:30:45.322225 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Jan 14 13:30:45.322232 kernel: printk: bootconsole [pl11] enabled Jan 14 13:30:45.322238 kernel: efi: EFI v2.7 by EDK II Jan 14 13:30:45.322245 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20e698 RNG=0x3fd5f998 MEMRESERVE=0x3e477598 Jan 14 13:30:45.322252 kernel: random: crng init done Jan 14 13:30:45.322258 kernel: secureboot: Secure boot disabled Jan 14 13:30:45.322264 kernel: ACPI: Early table checksum verification disabled Jan 14 13:30:45.322270 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Jan 14 13:30:45.322275 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:45.322281 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:45.322289 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Jan 14 13:30:45.322296 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:45.322303 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:45.322309 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:45.322345 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:45.322352 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:45.322358 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:45.322364 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Jan 14 13:30:45.322371 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:45.322377 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Jan 14 13:30:45.322383 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Jan 14 13:30:45.322394 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Jan 14 13:30:45.322401 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Jan 14 13:30:45.322407 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Jan 14 13:30:45.322414 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Jan 14 13:30:45.322422 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Jan 14 13:30:45.322428 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Jan 14 13:30:45.322434 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Jan 14 13:30:45.322441 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Jan 14 13:30:45.322447 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Jan 14 13:30:45.322453 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Jan 14 13:30:45.322459 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Jan 14 13:30:45.322465 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] Jan 14 13:30:45.322471 kernel: Zone ranges: Jan 14 13:30:45.322478 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Jan 14 13:30:45.322484 kernel: DMA32 empty Jan 14 13:30:45.322490 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Jan 14 13:30:45.322501 kernel: Movable zone start for each node Jan 14 13:30:45.322507 kernel: Early memory node ranges Jan 14 13:30:45.322514 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Jan 14 13:30:45.322521 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Jan 14 13:30:45.322527 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Jan 14 13:30:45.322535 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Jan 14 13:30:45.322542 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Jan 14 13:30:45.322548 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Jan 14 13:30:45.322555 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Jan 14 13:30:45.322561 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Jan 14 13:30:45.322568 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Jan 14 13:30:45.322575 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Jan 14 13:30:45.322582 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Jan 14 13:30:45.322588 kernel: psci: probing for conduit method from ACPI. Jan 14 13:30:45.322595 kernel: psci: PSCIv1.1 detected in firmware. Jan 14 13:30:45.322601 kernel: psci: Using standard PSCI v0.2 function IDs Jan 14 13:30:45.322608 kernel: psci: MIGRATE_INFO_TYPE not supported. Jan 14 13:30:45.322616 kernel: psci: SMC Calling Convention v1.4 Jan 14 13:30:45.322623 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jan 14 13:30:45.322630 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Jan 14 13:30:45.322637 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Jan 14 13:30:45.322643 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Jan 14 13:30:45.322650 kernel: pcpu-alloc: [0] 0 [0] 1 Jan 14 13:30:45.322657 kernel: Detected PIPT I-cache on CPU0 Jan 14 13:30:45.322663 kernel: CPU features: detected: GIC system register CPU interface Jan 14 13:30:45.322670 kernel: CPU features: detected: Hardware dirty bit management Jan 14 13:30:45.322676 kernel: CPU features: detected: Spectre-BHB Jan 14 13:30:45.322683 kernel: CPU features: kernel page table isolation forced ON by KASLR Jan 14 13:30:45.322691 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jan 14 13:30:45.322698 kernel: CPU features: detected: ARM erratum 1418040 Jan 14 13:30:45.322705 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Jan 14 13:30:45.322711 kernel: CPU features: detected: SSBS not fully self-synchronizing Jan 14 13:30:45.322718 kernel: alternatives: applying boot alternatives Jan 14 13:30:45.322726 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=9798117b3b15ef802e3d618077f87253cc08e0d5280b8fe28b307e7558b7ebcc Jan 14 13:30:45.322733 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jan 14 13:30:45.322739 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jan 14 13:30:45.322746 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 14 13:30:45.322753 kernel: Fallback order for Node 0: 0 Jan 14 13:30:45.322759 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Jan 14 13:30:45.322768 kernel: Policy zone: Normal Jan 14 13:30:45.322774 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 14 13:30:45.322781 kernel: software IO TLB: area num 2. Jan 14 13:30:45.322788 kernel: software IO TLB: mapped [mem 0x000000003a460000-0x000000003e460000] (64MB) Jan 14 13:30:45.322795 kernel: Memory: 3982056K/4194160K available (10304K kernel code, 2184K rwdata, 8092K rodata, 39936K init, 897K bss, 212104K reserved, 0K cma-reserved) Jan 14 13:30:45.322801 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jan 14 13:30:45.322808 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 14 13:30:45.322817 kernel: rcu: RCU event tracing is enabled. Jan 14 13:30:45.322823 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jan 14 13:30:45.322830 kernel: Trampoline variant of Tasks RCU enabled. Jan 14 13:30:45.322837 kernel: Tracing variant of Tasks RCU enabled. Jan 14 13:30:45.322845 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 14 13:30:45.322852 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jan 14 13:30:45.322859 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jan 14 13:30:45.322865 kernel: GICv3: 960 SPIs implemented Jan 14 13:30:45.322872 kernel: GICv3: 0 Extended SPIs implemented Jan 14 13:30:45.322878 kernel: Root IRQ handler: gic_handle_irq Jan 14 13:30:45.322885 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jan 14 13:30:45.322892 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Jan 14 13:30:45.322898 kernel: ITS: No ITS available, not enabling LPIs Jan 14 13:30:45.322905 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 14 13:30:45.322912 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 14 13:30:45.322918 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jan 14 13:30:45.322927 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jan 14 13:30:45.322934 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jan 14 13:30:45.322941 kernel: Console: colour dummy device 80x25 Jan 14 13:30:45.322948 kernel: printk: console [tty1] enabled Jan 14 13:30:45.322955 kernel: ACPI: Core revision 20230628 Jan 14 13:30:45.322962 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jan 14 13:30:45.322969 kernel: pid_max: default: 32768 minimum: 301 Jan 14 13:30:45.322976 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Jan 14 13:30:45.322983 kernel: landlock: Up and running. Jan 14 13:30:45.322992 kernel: SELinux: Initializing. Jan 14 13:30:45.322998 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 13:30:45.323005 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 13:30:45.323012 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 13:30:45.323019 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 13:30:45.323027 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Jan 14 13:30:45.323034 kernel: Hyper-V: Host Build 10.0.22477.1594-1-0 Jan 14 13:30:45.323047 kernel: Hyper-V: enabling crash_kexec_post_notifiers Jan 14 13:30:45.323054 kernel: rcu: Hierarchical SRCU implementation. Jan 14 13:30:45.323062 kernel: rcu: Max phase no-delay instances is 400. Jan 14 13:30:45.323069 kernel: Remapping and enabling EFI services. Jan 14 13:30:45.323076 kernel: smp: Bringing up secondary CPUs ... Jan 14 13:30:45.323085 kernel: Detected PIPT I-cache on CPU1 Jan 14 13:30:45.323092 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Jan 14 13:30:45.323099 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 14 13:30:45.323106 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jan 14 13:30:45.323114 kernel: smp: Brought up 1 node, 2 CPUs Jan 14 13:30:45.323123 kernel: SMP: Total of 2 processors activated. Jan 14 13:30:45.323130 kernel: CPU features: detected: 32-bit EL0 Support Jan 14 13:30:45.323137 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Jan 14 13:30:45.323145 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jan 14 13:30:45.323152 kernel: CPU features: detected: CRC32 instructions Jan 14 13:30:45.323159 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jan 14 13:30:45.323167 kernel: CPU features: detected: LSE atomic instructions Jan 14 13:30:45.323174 kernel: CPU features: detected: Privileged Access Never Jan 14 13:30:45.323181 kernel: CPU: All CPU(s) started at EL1 Jan 14 13:30:45.323191 kernel: alternatives: applying system-wide alternatives Jan 14 13:30:45.323198 kernel: devtmpfs: initialized Jan 14 13:30:45.323205 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 14 13:30:45.323212 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jan 14 13:30:45.323219 kernel: pinctrl core: initialized pinctrl subsystem Jan 14 13:30:45.323226 kernel: SMBIOS 3.1.0 present. Jan 14 13:30:45.323233 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Jan 14 13:30:45.323241 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 14 13:30:45.323248 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jan 14 13:30:45.323256 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jan 14 13:30:45.323264 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jan 14 13:30:45.323271 kernel: audit: initializing netlink subsys (disabled) Jan 14 13:30:45.323279 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Jan 14 13:30:45.323286 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 14 13:30:45.323293 kernel: cpuidle: using governor menu Jan 14 13:30:45.323300 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jan 14 13:30:45.323307 kernel: ASID allocator initialised with 32768 entries Jan 14 13:30:45.323314 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 14 13:30:45.323333 kernel: Serial: AMBA PL011 UART driver Jan 14 13:30:45.323341 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jan 14 13:30:45.323348 kernel: Modules: 0 pages in range for non-PLT usage Jan 14 13:30:45.323355 kernel: Modules: 508880 pages in range for PLT usage Jan 14 13:30:45.323363 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 14 13:30:45.323370 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jan 14 13:30:45.323377 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jan 14 13:30:45.323384 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jan 14 13:30:45.323392 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 14 13:30:45.323401 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jan 14 13:30:45.323409 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jan 14 13:30:45.323416 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jan 14 13:30:45.323423 kernel: ACPI: Added _OSI(Module Device) Jan 14 13:30:45.323430 kernel: ACPI: Added _OSI(Processor Device) Jan 14 13:30:45.323438 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jan 14 13:30:45.323445 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 14 13:30:45.323453 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jan 14 13:30:45.323460 kernel: ACPI: Interpreter enabled Jan 14 13:30:45.323469 kernel: ACPI: Using GIC for interrupt routing Jan 14 13:30:45.323476 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Jan 14 13:30:45.323483 kernel: printk: console [ttyAMA0] enabled Jan 14 13:30:45.323490 kernel: printk: bootconsole [pl11] disabled Jan 14 13:30:45.323498 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Jan 14 13:30:45.323505 kernel: iommu: Default domain type: Translated Jan 14 13:30:45.323512 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jan 14 13:30:45.323519 kernel: efivars: Registered efivars operations Jan 14 13:30:45.323526 kernel: vgaarb: loaded Jan 14 13:30:45.323535 kernel: clocksource: Switched to clocksource arch_sys_counter Jan 14 13:30:45.323543 kernel: VFS: Disk quotas dquot_6.6.0 Jan 14 13:30:45.323550 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 14 13:30:45.323557 kernel: pnp: PnP ACPI init Jan 14 13:30:45.323564 kernel: pnp: PnP ACPI: found 0 devices Jan 14 13:30:45.323571 kernel: NET: Registered PF_INET protocol family Jan 14 13:30:45.323579 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jan 14 13:30:45.323586 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jan 14 13:30:45.323593 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 14 13:30:45.323602 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 14 13:30:45.323610 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jan 14 13:30:45.323617 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jan 14 13:30:45.323625 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 13:30:45.323632 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 13:30:45.323639 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 14 13:30:45.323646 kernel: PCI: CLS 0 bytes, default 64 Jan 14 13:30:45.323653 kernel: kvm [1]: HYP mode not available Jan 14 13:30:45.323661 kernel: Initialise system trusted keyrings Jan 14 13:30:45.323670 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jan 14 13:30:45.323677 kernel: Key type asymmetric registered Jan 14 13:30:45.323684 kernel: Asymmetric key parser 'x509' registered Jan 14 13:30:45.323691 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Jan 14 13:30:45.323698 kernel: io scheduler mq-deadline registered Jan 14 13:30:45.323705 kernel: io scheduler kyber registered Jan 14 13:30:45.323712 kernel: io scheduler bfq registered Jan 14 13:30:45.323720 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 14 13:30:45.323727 kernel: thunder_xcv, ver 1.0 Jan 14 13:30:45.323736 kernel: thunder_bgx, ver 1.0 Jan 14 13:30:45.323743 kernel: nicpf, ver 1.0 Jan 14 13:30:45.323750 kernel: nicvf, ver 1.0 Jan 14 13:30:45.323902 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jan 14 13:30:45.323977 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-01-14T13:30:44 UTC (1736861444) Jan 14 13:30:45.323987 kernel: efifb: probing for efifb Jan 14 13:30:45.323995 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Jan 14 13:30:45.324002 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jan 14 13:30:45.324012 kernel: efifb: scrolling: redraw Jan 14 13:30:45.324019 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jan 14 13:30:45.324026 kernel: Console: switching to colour frame buffer device 128x48 Jan 14 13:30:45.324034 kernel: fb0: EFI VGA frame buffer device Jan 14 13:30:45.324041 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Jan 14 13:30:45.324048 kernel: hid: raw HID events driver (C) Jiri Kosina Jan 14 13:30:45.324055 kernel: No ACPI PMU IRQ for CPU0 Jan 14 13:30:45.324062 kernel: No ACPI PMU IRQ for CPU1 Jan 14 13:30:45.324069 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Jan 14 13:30:45.324078 kernel: watchdog: Delayed init of the lockup detector failed: -19 Jan 14 13:30:45.324085 kernel: watchdog: Hard watchdog permanently disabled Jan 14 13:30:45.324092 kernel: NET: Registered PF_INET6 protocol family Jan 14 13:30:45.324099 kernel: Segment Routing with IPv6 Jan 14 13:30:45.324106 kernel: In-situ OAM (IOAM) with IPv6 Jan 14 13:30:45.324114 kernel: NET: Registered PF_PACKET protocol family Jan 14 13:30:45.324121 kernel: Key type dns_resolver registered Jan 14 13:30:45.324128 kernel: registered taskstats version 1 Jan 14 13:30:45.324135 kernel: Loading compiled-in X.509 certificates Jan 14 13:30:45.324144 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.71-flatcar: 46cb4d1b22f3a5974766fe7d7b651e2f296d4fe0' Jan 14 13:30:45.324151 kernel: Key type .fscrypt registered Jan 14 13:30:45.324158 kernel: Key type fscrypt-provisioning registered Jan 14 13:30:45.324166 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 14 13:30:45.324173 kernel: ima: Allocated hash algorithm: sha1 Jan 14 13:30:45.324180 kernel: ima: No architecture policies found Jan 14 13:30:45.324187 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jan 14 13:30:45.324194 kernel: clk: Disabling unused clocks Jan 14 13:30:45.324202 kernel: Freeing unused kernel memory: 39936K Jan 14 13:30:45.324211 kernel: Run /init as init process Jan 14 13:30:45.324218 kernel: with arguments: Jan 14 13:30:45.324225 kernel: /init Jan 14 13:30:45.324232 kernel: with environment: Jan 14 13:30:45.324239 kernel: HOME=/ Jan 14 13:30:45.324246 kernel: TERM=linux Jan 14 13:30:45.324253 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jan 14 13:30:45.324262 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Jan 14 13:30:45.324273 systemd[1]: Detected virtualization microsoft. Jan 14 13:30:45.324281 systemd[1]: Detected architecture arm64. Jan 14 13:30:45.324289 systemd[1]: Running in initrd. Jan 14 13:30:45.324296 systemd[1]: No hostname configured, using default hostname. Jan 14 13:30:45.324304 systemd[1]: Hostname set to . Jan 14 13:30:45.324312 systemd[1]: Initializing machine ID from random generator. Jan 14 13:30:45.324333 systemd[1]: Queued start job for default target initrd.target. Jan 14 13:30:45.324341 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 13:30:45.324352 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 13:30:45.324360 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jan 14 13:30:45.324368 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 14 13:30:45.324376 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 14 13:30:45.324384 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 14 13:30:45.324394 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jan 14 13:30:45.324403 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jan 14 13:30:45.324411 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 13:30:45.324419 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 14 13:30:45.324427 systemd[1]: Reached target paths.target - Path Units. Jan 14 13:30:45.324440 systemd[1]: Reached target slices.target - Slice Units. Jan 14 13:30:45.324448 systemd[1]: Reached target swap.target - Swaps. Jan 14 13:30:45.324455 systemd[1]: Reached target timers.target - Timer Units. Jan 14 13:30:45.324463 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 13:30:45.324471 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 13:30:45.324480 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 14 13:30:45.324488 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Jan 14 13:30:45.324496 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 14 13:30:45.324504 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 14 13:30:45.324511 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 13:30:45.324519 systemd[1]: Reached target sockets.target - Socket Units. Jan 14 13:30:45.324527 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 14 13:30:45.324535 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 14 13:30:45.324544 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jan 14 13:30:45.324552 systemd[1]: Starting systemd-fsck-usr.service... Jan 14 13:30:45.324560 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 14 13:30:45.324568 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 14 13:30:45.324597 systemd-journald[218]: Collecting audit messages is disabled. Jan 14 13:30:45.324620 systemd-journald[218]: Journal started Jan 14 13:30:45.324643 systemd-journald[218]: Runtime Journal (/run/log/journal/c64792b954484dbb8de15adcfc8aa50c) is 8.0M, max 78.5M, 70.5M free. Jan 14 13:30:45.330296 systemd-modules-load[219]: Inserted module 'overlay' Jan 14 13:30:45.354023 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 14 13:30:45.358796 systemd-modules-load[219]: Inserted module 'br_netfilter' Jan 14 13:30:45.371010 kernel: Bridge firewalling registered Jan 14 13:30:45.371034 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:30:45.390651 systemd[1]: Started systemd-journald.service - Journal Service. Jan 14 13:30:45.391362 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 14 13:30:45.398666 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 13:30:45.410572 systemd[1]: Finished systemd-fsck-usr.service. Jan 14 13:30:45.420821 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 14 13:30:45.430652 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:30:45.452476 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 13:30:45.460794 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 14 13:30:45.486931 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 14 13:30:45.500214 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 14 13:30:45.517913 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:30:45.543375 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 14 13:30:45.549704 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 13:30:45.557090 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 13:30:45.591858 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 14 13:30:45.605587 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 14 13:30:45.614546 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 14 13:30:45.646124 dracut-cmdline[252]: dracut-dracut-053 Jan 14 13:30:45.646124 dracut-cmdline[252]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=9798117b3b15ef802e3d618077f87253cc08e0d5280b8fe28b307e7558b7ebcc Jan 14 13:30:45.638778 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 13:30:45.702829 systemd-resolved[255]: Positive Trust Anchors: Jan 14 13:30:45.702850 systemd-resolved[255]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 14 13:30:45.702881 systemd-resolved[255]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 14 13:30:45.766374 kernel: SCSI subsystem initialized Jan 14 13:30:45.766398 kernel: Loading iSCSI transport class v2.0-870. Jan 14 13:30:45.705108 systemd-resolved[255]: Defaulting to hostname 'linux'. Jan 14 13:30:45.707243 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 14 13:30:45.720623 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 14 13:30:45.790332 kernel: iscsi: registered transport (tcp) Jan 14 13:30:45.809630 kernel: iscsi: registered transport (qla4xxx) Jan 14 13:30:45.809689 kernel: QLogic iSCSI HBA Driver Jan 14 13:30:45.843976 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 14 13:30:45.856628 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 14 13:30:45.889456 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 14 13:30:45.889522 kernel: device-mapper: uevent: version 1.0.3 Jan 14 13:30:45.895399 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Jan 14 13:30:45.945351 kernel: raid6: neonx8 gen() 15764 MB/s Jan 14 13:30:45.965332 kernel: raid6: neonx4 gen() 15801 MB/s Jan 14 13:30:45.985329 kernel: raid6: neonx2 gen() 13369 MB/s Jan 14 13:30:46.006360 kernel: raid6: neonx1 gen() 10413 MB/s Jan 14 13:30:46.026355 kernel: raid6: int64x8 gen() 6788 MB/s Jan 14 13:30:46.046327 kernel: raid6: int64x4 gen() 7347 MB/s Jan 14 13:30:46.067328 kernel: raid6: int64x2 gen() 6114 MB/s Jan 14 13:30:46.090634 kernel: raid6: int64x1 gen() 5062 MB/s Jan 14 13:30:46.090648 kernel: raid6: using algorithm neonx4 gen() 15801 MB/s Jan 14 13:30:46.114250 kernel: raid6: .... xor() 12427 MB/s, rmw enabled Jan 14 13:30:46.114277 kernel: raid6: using neon recovery algorithm Jan 14 13:30:46.127328 kernel: xor: measuring software checksum speed Jan 14 13:30:46.127346 kernel: 8regs : 21641 MB/sec Jan 14 13:30:46.130797 kernel: 32regs : 21636 MB/sec Jan 14 13:30:46.134243 kernel: arm64_neon : 27936 MB/sec Jan 14 13:30:46.138307 kernel: xor: using function: arm64_neon (27936 MB/sec) Jan 14 13:30:46.189344 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 14 13:30:46.201770 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 14 13:30:46.223499 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 13:30:46.245236 systemd-udevd[438]: Using default interface naming scheme 'v255'. Jan 14 13:30:46.251093 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 13:30:46.272535 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 14 13:30:46.293306 dracut-pre-trigger[449]: rd.md=0: removing MD RAID activation Jan 14 13:30:46.321436 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 13:30:46.336553 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 14 13:30:46.379219 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 13:30:46.398887 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 14 13:30:46.428144 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 14 13:30:46.446451 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 13:30:46.461099 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 13:30:46.474971 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 14 13:30:46.492512 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 14 13:30:46.508567 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 14 13:30:46.526062 kernel: hv_vmbus: Vmbus version:5.3 Jan 14 13:30:46.539473 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 14 13:30:46.580793 kernel: hv_vmbus: registering driver hyperv_keyboard Jan 14 13:30:46.580818 kernel: hv_vmbus: registering driver hv_storvsc Jan 14 13:30:46.580837 kernel: scsi host0: storvsc_host_t Jan 14 13:30:46.609445 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Jan 14 13:30:46.609464 kernel: scsi host1: storvsc_host_t Jan 14 13:30:46.609621 kernel: pps_core: LinuxPPS API ver. 1 registered Jan 14 13:30:46.609632 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Jan 14 13:30:46.609656 kernel: hv_vmbus: registering driver hid_hyperv Jan 14 13:30:46.609665 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Jan 14 13:30:46.539638 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:30:46.625726 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jan 14 13:30:46.552610 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 13:30:46.587036 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 13:30:46.660249 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Jan 14 13:30:46.660279 kernel: hv_vmbus: registering driver hv_netvsc Jan 14 13:30:46.660290 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Jan 14 13:30:46.587268 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:30:46.597675 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:30:46.640135 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:30:46.681794 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 13:30:46.681904 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:30:46.735589 kernel: PTP clock support registered Jan 14 13:30:46.735642 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Jan 14 13:30:46.758672 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jan 14 13:30:46.758688 kernel: hv_utils: Registering HyperV Utility Driver Jan 14 13:30:46.758698 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Jan 14 13:30:46.731739 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:30:46.770305 kernel: hv_vmbus: registering driver hv_utils Jan 14 13:30:46.759383 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:30:46.801726 kernel: hv_netvsc 000d3af6-59c4-000d-3af6-59c4000d3af6 eth0: VF slot 1 added Jan 14 13:30:46.801891 kernel: hv_utils: Heartbeat IC version 3.0 Jan 14 13:30:46.801902 kernel: hv_utils: Shutdown IC version 3.2 Jan 14 13:30:46.801919 kernel: hv_utils: TimeSync IC version 4.0 Jan 14 13:30:47.064127 systemd-resolved[255]: Clock change detected. Flushing caches. Jan 14 13:30:47.068092 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 13:30:47.103282 kernel: hv_vmbus: registering driver hv_pci Jan 14 13:30:47.103332 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Jan 14 13:30:47.187256 kernel: hv_pci b662b156-609b-40ac-8c1d-910d8158ad8c: PCI VMBus probing: Using version 0x10004 Jan 14 13:30:47.225050 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Jan 14 13:30:47.225200 kernel: sd 0:0:0:0: [sda] Write Protect is off Jan 14 13:30:47.225287 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Jan 14 13:30:47.225373 kernel: hv_pci b662b156-609b-40ac-8c1d-910d8158ad8c: PCI host bridge to bus 609b:00 Jan 14 13:30:47.225456 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jan 14 13:30:47.225540 kernel: pci_bus 609b:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Jan 14 13:30:47.225639 kernel: pci_bus 609b:00: No busn resource found for root bus, will use [bus 00-ff] Jan 14 13:30:47.225747 kernel: pci 609b:00:02.0: [15b3:1018] type 00 class 0x020000 Jan 14 13:30:47.225851 kernel: pci 609b:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Jan 14 13:30:47.225938 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 14 13:30:47.225951 kernel: pci 609b:00:02.0: enabling Extended Tags Jan 14 13:30:47.226032 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Jan 14 13:30:47.226121 kernel: pci 609b:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 609b:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Jan 14 13:30:47.226202 kernel: pci_bus 609b:00: busn_res: [bus 00-ff] end is updated to 00 Jan 14 13:30:47.226278 kernel: pci 609b:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Jan 14 13:30:47.150924 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:30:47.272365 kernel: mlx5_core 609b:00:02.0: enabling device (0000 -> 0002) Jan 14 13:30:47.495918 kernel: mlx5_core 609b:00:02.0: firmware version: 16.30.1284 Jan 14 13:30:47.496046 kernel: hv_netvsc 000d3af6-59c4-000d-3af6-59c4000d3af6 eth0: VF registering: eth1 Jan 14 13:30:47.496141 kernel: mlx5_core 609b:00:02.0 eth1: joined to eth0 Jan 14 13:30:47.496235 kernel: mlx5_core 609b:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Jan 14 13:30:47.504727 kernel: mlx5_core 609b:00:02.0 enP24731s1: renamed from eth1 Jan 14 13:30:47.759741 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Jan 14 13:30:47.782714 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by (udev-worker) (498) Jan 14 13:30:47.799533 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jan 14 13:30:47.844443 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Jan 14 13:30:47.863064 kernel: BTRFS: device fsid 2be7cc1c-29d4-4496-b29b-8561323213d2 devid 1 transid 38 /dev/sda3 scanned by (udev-worker) (494) Jan 14 13:30:47.865891 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Jan 14 13:30:47.873060 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Jan 14 13:30:47.903937 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 14 13:30:47.931726 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 14 13:30:47.939714 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 14 13:30:48.947764 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 14 13:30:48.948125 disk-uuid[603]: The operation has completed successfully. Jan 14 13:30:49.016006 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 14 13:30:49.020890 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 14 13:30:49.036941 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jan 14 13:30:49.060430 sh[689]: Success Jan 14 13:30:49.091732 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jan 14 13:30:49.344926 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jan 14 13:30:49.362115 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jan 14 13:30:49.372371 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jan 14 13:30:49.403712 kernel: BTRFS info (device dm-0): first mount of filesystem 2be7cc1c-29d4-4496-b29b-8561323213d2 Jan 14 13:30:49.403766 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jan 14 13:30:49.410374 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jan 14 13:30:49.416321 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 14 13:30:49.420535 kernel: BTRFS info (device dm-0): using free space tree Jan 14 13:30:49.840457 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jan 14 13:30:49.846608 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jan 14 13:30:49.866981 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jan 14 13:30:49.892889 kernel: BTRFS info (device sda6): first mount of filesystem 9f8ecb6c-ace6-4d16-8781-f4e964dc0779 Jan 14 13:30:49.892954 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 13:30:49.889924 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jan 14 13:30:49.911619 kernel: BTRFS info (device sda6): using free space tree Jan 14 13:30:49.918384 kernel: BTRFS info (device sda6): auto enabling async discard Jan 14 13:30:49.934157 systemd[1]: mnt-oem.mount: Deactivated successfully. Jan 14 13:30:49.939754 kernel: BTRFS info (device sda6): last unmount of filesystem 9f8ecb6c-ace6-4d16-8781-f4e964dc0779 Jan 14 13:30:49.946283 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jan 14 13:30:49.959196 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jan 14 13:30:50.020805 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 14 13:30:50.041908 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 14 13:30:50.065576 systemd-networkd[873]: lo: Link UP Jan 14 13:30:50.065594 systemd-networkd[873]: lo: Gained carrier Jan 14 13:30:50.067382 systemd-networkd[873]: Enumeration completed Jan 14 13:30:50.067512 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 14 13:30:50.076759 systemd[1]: Reached target network.target - Network. Jan 14 13:30:50.080741 systemd-networkd[873]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 14 13:30:50.080744 systemd-networkd[873]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 13:30:50.167800 kernel: mlx5_core 609b:00:02.0 enP24731s1: Link up Jan 14 13:30:50.208904 kernel: hv_netvsc 000d3af6-59c4-000d-3af6-59c4000d3af6 eth0: Data path switched to VF: enP24731s1 Jan 14 13:30:50.209517 systemd-networkd[873]: enP24731s1: Link UP Jan 14 13:30:50.209618 systemd-networkd[873]: eth0: Link UP Jan 14 13:30:50.209767 systemd-networkd[873]: eth0: Gained carrier Jan 14 13:30:50.209778 systemd-networkd[873]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 14 13:30:50.218935 systemd-networkd[873]: enP24731s1: Gained carrier Jan 14 13:30:50.247789 systemd-networkd[873]: eth0: DHCPv4 address 10.200.20.14/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jan 14 13:30:51.262080 ignition[802]: Ignition 2.20.0 Jan 14 13:30:51.262094 ignition[802]: Stage: fetch-offline Jan 14 13:30:51.264117 systemd-networkd[873]: enP24731s1: Gained IPv6LL Jan 14 13:30:51.262134 ignition[802]: no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:51.265078 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jan 14 13:30:51.262142 ignition[802]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:51.291822 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jan 14 13:30:51.262245 ignition[802]: parsed url from cmdline: "" Jan 14 13:30:51.262248 ignition[802]: no config URL provided Jan 14 13:30:51.262253 ignition[802]: reading system config file "/usr/lib/ignition/user.ign" Jan 14 13:30:51.262260 ignition[802]: no config at "/usr/lib/ignition/user.ign" Jan 14 13:30:51.262265 ignition[802]: failed to fetch config: resource requires networking Jan 14 13:30:51.262443 ignition[802]: Ignition finished successfully Jan 14 13:30:51.314107 ignition[881]: Ignition 2.20.0 Jan 14 13:30:51.314115 ignition[881]: Stage: fetch Jan 14 13:30:51.314340 ignition[881]: no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:51.314350 ignition[881]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:51.314458 ignition[881]: parsed url from cmdline: "" Jan 14 13:30:51.314462 ignition[881]: no config URL provided Jan 14 13:30:51.314467 ignition[881]: reading system config file "/usr/lib/ignition/user.ign" Jan 14 13:30:51.314474 ignition[881]: no config at "/usr/lib/ignition/user.ign" Jan 14 13:30:51.314510 ignition[881]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Jan 14 13:30:51.435675 ignition[881]: GET result: OK Jan 14 13:30:51.435729 ignition[881]: config has been read from IMDS userdata Jan 14 13:30:51.435740 ignition[881]: parsing config with SHA512: fe27ba142fb0c0e8a894411d430bd0f98200adda1839de6826df94545115226714d4d534b4b35902ecab087fb1f829910e1b456cb27e68d9868a9de1f6bd9852 Jan 14 13:30:51.440077 unknown[881]: fetched base config from "system" Jan 14 13:30:51.440296 ignition[881]: fetch: fetch complete Jan 14 13:30:51.440086 unknown[881]: fetched base config from "system" Jan 14 13:30:51.440302 ignition[881]: fetch: fetch passed Jan 14 13:30:51.440091 unknown[881]: fetched user config from "azure" Jan 14 13:30:51.440348 ignition[881]: Ignition finished successfully Jan 14 13:30:51.443785 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jan 14 13:30:51.468989 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jan 14 13:30:51.495376 ignition[888]: Ignition 2.20.0 Jan 14 13:30:51.495388 ignition[888]: Stage: kargs Jan 14 13:30:51.495568 ignition[888]: no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:51.502711 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jan 14 13:30:51.495577 ignition[888]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:51.496212 ignition[888]: kargs: kargs passed Jan 14 13:30:51.496261 ignition[888]: Ignition finished successfully Jan 14 13:30:51.535013 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jan 14 13:30:51.549565 ignition[894]: Ignition 2.20.0 Jan 14 13:30:51.549577 ignition[894]: Stage: disks Jan 14 13:30:51.549783 ignition[894]: no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:51.557171 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jan 14 13:30:51.549794 ignition[894]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:51.563232 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 14 13:30:51.550417 ignition[894]: disks: disks passed Jan 14 13:30:51.574919 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 14 13:30:51.550466 ignition[894]: Ignition finished successfully Jan 14 13:30:51.587143 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 14 13:30:51.599411 systemd[1]: Reached target sysinit.target - System Initialization. Jan 14 13:30:51.611787 systemd[1]: Reached target basic.target - Basic System. Jan 14 13:30:51.639029 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 14 13:30:51.707662 systemd-fsck[902]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Jan 14 13:30:51.719434 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 14 13:30:51.737984 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 14 13:30:51.804356 kernel: EXT4-fs (sda9): mounted filesystem f9a95e53-2d63-4443-b523-cb2108fb48f6 r/w with ordered data mode. Quota mode: none. Jan 14 13:30:51.799664 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 14 13:30:51.808988 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 14 13:30:51.846813 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 14 13:30:51.856958 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 14 13:30:51.877906 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (913) Jan 14 13:30:51.877985 kernel: BTRFS info (device sda6): first mount of filesystem 9f8ecb6c-ace6-4d16-8781-f4e964dc0779 Jan 14 13:30:51.878004 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 13:30:51.887998 kernel: BTRFS info (device sda6): using free space tree Jan 14 13:30:51.900726 kernel: BTRFS info (device sda6): auto enabling async discard Jan 14 13:30:51.901969 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Jan 14 13:30:51.909873 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jan 14 13:30:51.909920 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jan 14 13:30:51.924238 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 14 13:30:51.941309 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 14 13:30:51.963003 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 14 13:30:52.223873 systemd-networkd[873]: eth0: Gained IPv6LL Jan 14 13:30:52.695082 coreos-metadata[920]: Jan 14 13:30:52.695 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jan 14 13:30:52.704685 coreos-metadata[920]: Jan 14 13:30:52.704 INFO Fetch successful Jan 14 13:30:52.709892 coreos-metadata[920]: Jan 14 13:30:52.709 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Jan 14 13:30:52.730670 coreos-metadata[920]: Jan 14 13:30:52.730 INFO Fetch successful Jan 14 13:30:52.742014 coreos-metadata[920]: Jan 14 13:30:52.741 INFO wrote hostname ci-4186.1.0-a-7b59f271a6 to /sysroot/etc/hostname Jan 14 13:30:52.751211 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jan 14 13:30:53.160244 initrd-setup-root[945]: cut: /sysroot/etc/passwd: No such file or directory Jan 14 13:30:53.268025 initrd-setup-root[952]: cut: /sysroot/etc/group: No such file or directory Jan 14 13:30:53.276270 initrd-setup-root[959]: cut: /sysroot/etc/shadow: No such file or directory Jan 14 13:30:53.285754 initrd-setup-root[966]: cut: /sysroot/etc/gshadow: No such file or directory Jan 14 13:30:54.344626 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 14 13:30:54.362912 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jan 14 13:30:54.370744 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jan 14 13:30:54.393987 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jan 14 13:30:54.403762 kernel: BTRFS info (device sda6): last unmount of filesystem 9f8ecb6c-ace6-4d16-8781-f4e964dc0779 Jan 14 13:30:54.422545 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jan 14 13:30:54.437108 ignition[1034]: INFO : Ignition 2.20.0 Jan 14 13:30:54.441835 ignition[1034]: INFO : Stage: mount Jan 14 13:30:54.441835 ignition[1034]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:54.441835 ignition[1034]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:54.466408 ignition[1034]: INFO : mount: mount passed Jan 14 13:30:54.466408 ignition[1034]: INFO : Ignition finished successfully Jan 14 13:30:54.453158 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jan 14 13:30:54.476900 systemd[1]: Starting ignition-files.service - Ignition (files)... Jan 14 13:30:54.495462 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 14 13:30:54.529034 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/sda6 scanned by mount (1046) Jan 14 13:30:54.529101 kernel: BTRFS info (device sda6): first mount of filesystem 9f8ecb6c-ace6-4d16-8781-f4e964dc0779 Jan 14 13:30:54.535105 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 13:30:54.539084 kernel: BTRFS info (device sda6): using free space tree Jan 14 13:30:54.548735 kernel: BTRFS info (device sda6): auto enabling async discard Jan 14 13:30:54.549530 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 14 13:30:54.573565 ignition[1064]: INFO : Ignition 2.20.0 Jan 14 13:30:54.578732 ignition[1064]: INFO : Stage: files Jan 14 13:30:54.578732 ignition[1064]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:54.578732 ignition[1064]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:54.578732 ignition[1064]: DEBUG : files: compiled without relabeling support, skipping Jan 14 13:30:54.601474 ignition[1064]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jan 14 13:30:54.601474 ignition[1064]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jan 14 13:30:54.644551 ignition[1064]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jan 14 13:30:54.652073 ignition[1064]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jan 14 13:30:54.652073 ignition[1064]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jan 14 13:30:54.647166 unknown[1064]: wrote ssh authorized keys file for user: core Jan 14 13:30:54.671883 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jan 14 13:30:54.671883 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jan 14 13:30:54.671883 ignition[1064]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Jan 14 13:30:54.671883 ignition[1064]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Jan 14 13:30:54.671883 ignition[1064]: INFO : files: files passed Jan 14 13:30:54.671883 ignition[1064]: INFO : Ignition finished successfully Jan 14 13:30:54.666089 systemd[1]: Finished ignition-files.service - Ignition (files). Jan 14 13:30:54.705982 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jan 14 13:30:54.723000 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 14 13:30:54.741282 systemd[1]: ignition-quench.service: Deactivated successfully. Jan 14 13:30:54.784931 initrd-setup-root-after-ignition[1091]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 13:30:54.784931 initrd-setup-root-after-ignition[1091]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 14 13:30:54.741375 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jan 14 13:30:54.809821 initrd-setup-root-after-ignition[1095]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 13:30:54.764509 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 13:30:54.773689 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jan 14 13:30:54.803901 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 14 13:30:54.840174 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 14 13:30:54.840307 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 14 13:30:54.850450 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 14 13:30:54.861007 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 14 13:30:54.873221 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 14 13:30:54.892937 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 14 13:30:54.906074 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 13:30:54.915224 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 14 13:30:54.941860 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 14 13:30:54.941996 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 14 13:30:54.954512 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jan 14 13:30:54.965858 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 13:30:54.977802 systemd[1]: Stopped target timers.target - Timer Units. Jan 14 13:30:54.988362 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 14 13:30:54.988446 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 13:30:55.003751 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 14 13:30:55.015366 systemd[1]: Stopped target basic.target - Basic System. Jan 14 13:30:55.025198 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jan 14 13:30:55.035462 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jan 14 13:30:55.046937 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 14 13:30:55.059114 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 14 13:30:55.071464 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 13:30:55.083686 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 14 13:30:55.095530 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 14 13:30:55.106495 systemd[1]: Stopped target swap.target - Swaps. Jan 14 13:30:55.116525 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 14 13:30:55.116609 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 14 13:30:55.131041 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 14 13:30:55.137030 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 13:30:55.148590 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 14 13:30:55.148635 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 13:30:55.160374 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 14 13:30:55.160446 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 14 13:30:55.177978 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 14 13:30:55.178033 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 13:30:55.191338 systemd[1]: ignition-files.service: Deactivated successfully. Jan 14 13:30:55.191389 systemd[1]: Stopped ignition-files.service - Ignition (files). Jan 14 13:30:55.202031 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Jan 14 13:30:55.202087 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jan 14 13:30:55.231899 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jan 14 13:30:55.263364 ignition[1117]: INFO : Ignition 2.20.0 Jan 14 13:30:55.263364 ignition[1117]: INFO : Stage: umount Jan 14 13:30:55.263364 ignition[1117]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:55.263364 ignition[1117]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:55.263364 ignition[1117]: INFO : umount: umount passed Jan 14 13:30:55.263364 ignition[1117]: INFO : Ignition finished successfully Jan 14 13:30:55.266826 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jan 14 13:30:55.279246 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 14 13:30:55.279330 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 13:30:55.290848 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 14 13:30:55.290909 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 13:30:55.304012 systemd[1]: ignition-mount.service: Deactivated successfully. Jan 14 13:30:55.304104 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jan 14 13:30:55.314550 systemd[1]: ignition-disks.service: Deactivated successfully. Jan 14 13:30:55.314684 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jan 14 13:30:55.324479 systemd[1]: ignition-kargs.service: Deactivated successfully. Jan 14 13:30:55.324540 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jan 14 13:30:55.334997 systemd[1]: ignition-fetch.service: Deactivated successfully. Jan 14 13:30:55.335057 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jan 14 13:30:55.345398 systemd[1]: Stopped target network.target - Network. Jan 14 13:30:55.355858 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jan 14 13:30:55.355922 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jan 14 13:30:55.367293 systemd[1]: Stopped target paths.target - Path Units. Jan 14 13:30:55.378447 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 14 13:30:55.388775 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 13:30:55.396285 systemd[1]: Stopped target slices.target - Slice Units. Jan 14 13:30:55.407718 systemd[1]: Stopped target sockets.target - Socket Units. Jan 14 13:30:55.418313 systemd[1]: iscsid.socket: Deactivated successfully. Jan 14 13:30:55.418365 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 13:30:55.429037 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 14 13:30:55.429077 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 13:30:55.439768 systemd[1]: ignition-setup.service: Deactivated successfully. Jan 14 13:30:55.439820 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jan 14 13:30:55.450321 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 14 13:30:55.450372 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 14 13:30:55.461480 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jan 14 13:30:55.471563 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jan 14 13:30:55.483727 systemd-networkd[873]: eth0: DHCPv6 lease lost Jan 14 13:30:55.486869 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jan 14 13:30:55.487508 systemd[1]: sysroot-boot.service: Deactivated successfully. Jan 14 13:30:55.487638 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jan 14 13:30:55.496215 systemd[1]: systemd-resolved.service: Deactivated successfully. Jan 14 13:30:55.496316 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jan 14 13:30:55.507485 systemd[1]: systemd-networkd.service: Deactivated successfully. Jan 14 13:30:55.697889 kernel: hv_netvsc 000d3af6-59c4-000d-3af6-59c4000d3af6 eth0: Data path switched from VF: enP24731s1 Jan 14 13:30:55.507664 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jan 14 13:30:55.519208 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jan 14 13:30:55.519276 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jan 14 13:30:55.532801 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 14 13:30:55.532882 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 14 13:30:55.557900 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jan 14 13:30:55.566440 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jan 14 13:30:55.566519 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 14 13:30:55.578445 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 14 13:30:55.578506 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 14 13:30:55.589233 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 14 13:30:55.589284 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 14 13:30:55.599933 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 14 13:30:55.599987 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 13:30:55.611616 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 13:30:55.658575 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 14 13:30:55.658782 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 13:30:55.669985 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 14 13:30:55.670040 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 14 13:30:55.680485 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 14 13:30:55.680523 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 13:30:55.698173 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 14 13:30:55.698231 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 14 13:30:55.714522 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 14 13:30:55.714590 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 14 13:30:55.730760 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 14 13:30:55.730822 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:30:55.775974 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 14 13:30:55.788772 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 14 13:30:55.788842 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 13:30:55.801656 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jan 14 13:30:55.801732 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 13:30:55.815053 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 14 13:30:55.815117 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 13:30:55.828526 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 13:30:55.828572 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:30:55.840186 systemd[1]: network-cleanup.service: Deactivated successfully. Jan 14 13:30:55.840297 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jan 14 13:30:56.000715 systemd-journald[218]: Received SIGTERM from PID 1 (systemd). Jan 14 13:30:55.852228 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 14 13:30:55.852316 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 14 13:30:55.864254 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 14 13:30:55.898030 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 14 13:30:55.916232 systemd[1]: Switching root. Jan 14 13:30:56.026539 systemd-journald[218]: Journal stopped Jan 14 13:31:02.259988 kernel: SELinux: policy capability network_peer_controls=1 Jan 14 13:31:02.260014 kernel: SELinux: policy capability open_perms=1 Jan 14 13:31:02.260024 kernel: SELinux: policy capability extended_socket_class=1 Jan 14 13:31:02.260032 kernel: SELinux: policy capability always_check_network=0 Jan 14 13:31:02.260043 kernel: SELinux: policy capability cgroup_seclabel=1 Jan 14 13:31:02.260050 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jan 14 13:31:02.260059 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jan 14 13:31:02.260066 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jan 14 13:31:02.260074 kernel: audit: type=1403 audit(1736861457.592:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jan 14 13:31:02.260084 systemd[1]: Successfully loaded SELinux policy in 249.558ms. Jan 14 13:31:02.260095 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.603ms. Jan 14 13:31:02.260105 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Jan 14 13:31:02.260114 systemd[1]: Detected virtualization microsoft. Jan 14 13:31:02.260122 systemd[1]: Detected architecture arm64. Jan 14 13:31:02.260131 systemd[1]: Detected first boot. Jan 14 13:31:02.260144 systemd[1]: Hostname set to . Jan 14 13:31:02.260152 systemd[1]: Initializing machine ID from random generator. Jan 14 13:31:02.260161 zram_generator::config[1158]: No configuration found. Jan 14 13:31:02.260170 systemd[1]: Populated /etc with preset unit settings. Jan 14 13:31:02.260179 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jan 14 13:31:02.260188 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jan 14 13:31:02.260196 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jan 14 13:31:02.260207 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jan 14 13:31:02.260216 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jan 14 13:31:02.260225 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jan 14 13:31:02.260234 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jan 14 13:31:02.260243 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jan 14 13:31:02.260252 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jan 14 13:31:02.260261 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jan 14 13:31:02.260271 systemd[1]: Created slice user.slice - User and Session Slice. Jan 14 13:31:02.260280 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 13:31:02.260289 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 13:31:02.260298 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jan 14 13:31:02.260307 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jan 14 13:31:02.260316 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jan 14 13:31:02.260325 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 14 13:31:02.260335 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jan 14 13:31:02.260345 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 13:31:02.260354 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jan 14 13:31:02.260363 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jan 14 13:31:02.260374 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jan 14 13:31:02.260383 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jan 14 13:31:02.260392 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 13:31:02.260401 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 14 13:31:02.260410 systemd[1]: Reached target slices.target - Slice Units. Jan 14 13:31:02.260421 systemd[1]: Reached target swap.target - Swaps. Jan 14 13:31:02.260430 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jan 14 13:31:02.260439 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jan 14 13:31:02.260449 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 14 13:31:02.260458 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 14 13:31:02.260467 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 13:31:02.260478 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jan 14 13:31:02.260487 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jan 14 13:31:02.260497 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jan 14 13:31:02.260506 systemd[1]: Mounting media.mount - External Media Directory... Jan 14 13:31:02.260515 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jan 14 13:31:02.260524 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jan 14 13:31:02.260534 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jan 14 13:31:02.260546 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jan 14 13:31:02.260555 systemd[1]: Reached target machines.target - Containers. Jan 14 13:31:02.260565 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jan 14 13:31:02.260574 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 13:31:02.260584 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 14 13:31:02.260593 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jan 14 13:31:02.260602 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 13:31:02.260611 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 14 13:31:02.260622 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 13:31:02.260631 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jan 14 13:31:02.260641 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 13:31:02.260650 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jan 14 13:31:02.260659 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jan 14 13:31:02.260668 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jan 14 13:31:02.260677 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jan 14 13:31:02.260686 systemd[1]: Stopped systemd-fsck-usr.service. Jan 14 13:31:02.261739 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 14 13:31:02.261762 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 14 13:31:02.261772 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 14 13:31:02.261782 kernel: loop: module loaded Jan 14 13:31:02.261793 kernel: fuse: init (API version 7.39) Jan 14 13:31:02.261802 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jan 14 13:31:02.261812 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 14 13:31:02.261821 systemd[1]: verity-setup.service: Deactivated successfully. Jan 14 13:31:02.261832 systemd[1]: Stopped verity-setup.service. Jan 14 13:31:02.261846 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jan 14 13:31:02.261856 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jan 14 13:31:02.261894 systemd-journald[1261]: Collecting audit messages is disabled. Jan 14 13:31:02.261916 systemd[1]: Mounted media.mount - External Media Directory. Jan 14 13:31:02.261928 systemd-journald[1261]: Journal started Jan 14 13:31:02.261954 systemd-journald[1261]: Runtime Journal (/run/log/journal/2367c938a25a4f1793be8c459928f01d) is 8.0M, max 78.5M, 70.5M free. Jan 14 13:31:01.213016 systemd[1]: Queued start job for default target multi-user.target. Jan 14 13:31:01.329558 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Jan 14 13:31:01.329952 systemd[1]: systemd-journald.service: Deactivated successfully. Jan 14 13:31:01.330268 systemd[1]: systemd-journald.service: Consumed 2.863s CPU time. Jan 14 13:31:02.275722 systemd[1]: Started systemd-journald.service - Journal Service. Jan 14 13:31:02.286404 kernel: ACPI: bus type drm_connector registered Jan 14 13:31:02.287181 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jan 14 13:31:02.293397 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jan 14 13:31:02.299923 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jan 14 13:31:02.309495 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jan 14 13:31:02.316214 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 13:31:02.323674 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jan 14 13:31:02.324066 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jan 14 13:31:02.330603 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 13:31:02.330771 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 13:31:02.337082 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 14 13:31:02.337229 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 14 13:31:02.343264 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 13:31:02.343400 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 13:31:02.350325 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jan 14 13:31:02.350505 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jan 14 13:31:02.356763 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 13:31:02.356910 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 13:31:02.363842 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 14 13:31:02.371332 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 14 13:31:02.378777 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jan 14 13:31:02.385846 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 13:31:02.403112 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 14 13:31:02.415795 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jan 14 13:31:02.423451 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jan 14 13:31:02.429673 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jan 14 13:31:02.429729 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 14 13:31:02.436522 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Jan 14 13:31:02.444750 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jan 14 13:31:02.452519 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jan 14 13:31:02.458008 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 13:31:02.495843 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jan 14 13:31:02.504918 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jan 14 13:31:02.511919 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 14 13:31:02.513271 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jan 14 13:31:02.519128 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 14 13:31:02.520481 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 14 13:31:02.527954 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jan 14 13:31:02.544979 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 14 13:31:02.555946 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Jan 14 13:31:02.565631 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jan 14 13:31:02.572885 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jan 14 13:31:02.580087 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jan 14 13:31:02.588283 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jan 14 13:31:02.598992 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jan 14 13:31:02.608988 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Jan 14 13:31:02.615902 udevadm[1296]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Jan 14 13:31:02.631349 systemd-journald[1261]: Time spent on flushing to /var/log/journal/2367c938a25a4f1793be8c459928f01d is 13.593ms for 884 entries. Jan 14 13:31:02.631349 systemd-journald[1261]: System Journal (/var/log/journal/2367c938a25a4f1793be8c459928f01d) is 8.0M, max 2.6G, 2.6G free. Jan 14 13:31:02.685157 systemd-journald[1261]: Received client request to flush runtime journal. Jan 14 13:31:02.685224 kernel: loop0: detected capacity change from 0 to 116784 Jan 14 13:31:02.669354 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 14 13:31:02.686521 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jan 14 13:31:02.687389 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jan 14 13:31:02.695328 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Jan 14 13:31:02.874838 systemd-tmpfiles[1294]: ACLs are not supported, ignoring. Jan 14 13:31:02.874855 systemd-tmpfiles[1294]: ACLs are not supported, ignoring. Jan 14 13:31:02.880172 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 13:31:02.891941 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jan 14 13:31:03.268629 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jan 14 13:31:03.288888 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 14 13:31:03.304322 systemd-tmpfiles[1311]: ACLs are not supported, ignoring. Jan 14 13:31:03.304338 systemd-tmpfiles[1311]: ACLs are not supported, ignoring. Jan 14 13:31:03.309060 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 13:31:03.569756 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jan 14 13:31:03.629725 kernel: loop1: detected capacity change from 0 to 113552 Jan 14 13:31:04.041397 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jan 14 13:31:04.053871 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 13:31:04.073903 systemd-udevd[1317]: Using default interface naming scheme 'v255'. Jan 14 13:31:04.231929 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 13:31:04.248970 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 14 13:31:04.298110 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jan 14 13:31:04.344793 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jan 14 13:31:04.393020 kernel: loop2: detected capacity change from 0 to 28752 Jan 14 13:31:04.421749 kernel: mousedev: PS/2 mouse device common for all mice Jan 14 13:31:04.428659 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jan 14 13:31:04.447733 kernel: hv_vmbus: registering driver hyperv_fb Jan 14 13:31:04.447823 kernel: hv_vmbus: registering driver hv_balloon Jan 14 13:31:04.454268 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Jan 14 13:31:04.454366 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Jan 14 13:31:04.465404 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Jan 14 13:31:04.465499 kernel: hv_balloon: Memory hot add disabled on ARM64 Jan 14 13:31:04.476336 kernel: Console: switching to colour dummy device 80x25 Jan 14 13:31:04.487199 kernel: Console: switching to colour frame buffer device 128x48 Jan 14 13:31:04.500086 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:31:04.532298 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 13:31:04.532478 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:31:04.552937 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:31:04.570950 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (1324) Jan 14 13:31:04.621010 systemd-networkd[1327]: lo: Link UP Jan 14 13:31:04.621020 systemd-networkd[1327]: lo: Gained carrier Jan 14 13:31:04.623639 systemd-networkd[1327]: Enumeration completed Jan 14 13:31:04.623828 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 14 13:31:04.630849 systemd-networkd[1327]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 14 13:31:04.630861 systemd-networkd[1327]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 13:31:04.638788 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jan 14 13:31:04.664937 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jan 14 13:31:04.671674 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Jan 14 13:31:04.684889 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Jan 14 13:31:04.696722 kernel: mlx5_core 609b:00:02.0 enP24731s1: Link up Jan 14 13:31:04.698835 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jan 14 13:31:04.723785 kernel: hv_netvsc 000d3af6-59c4-000d-3af6-59c4000d3af6 eth0: Data path switched to VF: enP24731s1 Jan 14 13:31:04.724340 systemd-networkd[1327]: enP24731s1: Link UP Jan 14 13:31:04.724432 systemd-networkd[1327]: eth0: Link UP Jan 14 13:31:04.724435 systemd-networkd[1327]: eth0: Gained carrier Jan 14 13:31:04.724449 systemd-networkd[1327]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 14 13:31:04.728063 systemd-networkd[1327]: enP24731s1: Gained carrier Jan 14 13:31:04.735727 kernel: loop3: detected capacity change from 0 to 116784 Jan 14 13:31:04.737768 systemd-networkd[1327]: eth0: DHCPv4 address 10.200.20.14/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jan 14 13:31:04.745772 kernel: loop4: detected capacity change from 0 to 113552 Jan 14 13:31:04.754808 kernel: loop5: detected capacity change from 0 to 28752 Jan 14 13:31:04.761037 (sd-merge)[1435]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Jan 14 13:31:04.762446 (sd-merge)[1435]: Merged extensions into '/usr'. Jan 14 13:31:04.766486 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jan 14 13:31:04.778962 systemd[1]: Starting ensure-sysext.service... Jan 14 13:31:04.788356 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 14 13:31:04.798052 systemd[1]: Reloading requested from client PID 1438 ('systemctl') (unit ensure-sysext.service)... Jan 14 13:31:04.798074 systemd[1]: Reloading... Jan 14 13:31:04.805126 lvm[1432]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jan 14 13:31:04.880727 zram_generator::config[1471]: No configuration found. Jan 14 13:31:04.907333 systemd-tmpfiles[1439]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jan 14 13:31:04.907595 systemd-tmpfiles[1439]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jan 14 13:31:04.908322 systemd-tmpfiles[1439]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jan 14 13:31:04.908540 systemd-tmpfiles[1439]: ACLs are not supported, ignoring. Jan 14 13:31:04.908941 systemd-tmpfiles[1439]: ACLs are not supported, ignoring. Jan 14 13:31:04.924089 systemd-tmpfiles[1439]: Detected autofs mount point /boot during canonicalization of boot. Jan 14 13:31:04.924103 systemd-tmpfiles[1439]: Skipping /boot Jan 14 13:31:04.934359 systemd-tmpfiles[1439]: Detected autofs mount point /boot during canonicalization of boot. Jan 14 13:31:04.935019 systemd-tmpfiles[1439]: Skipping /boot Jan 14 13:31:05.013675 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jan 14 13:31:05.090065 systemd[1]: Reloading finished in 291 ms. Jan 14 13:31:05.122677 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:31:05.130585 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Jan 14 13:31:05.138010 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jan 14 13:31:05.149308 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 13:31:05.165319 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 14 13:31:05.177987 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 14 13:31:05.205168 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jan 14 13:31:05.212919 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Jan 14 13:31:05.222046 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jan 14 13:31:05.226467 lvm[1541]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jan 14 13:31:05.236990 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 14 13:31:05.249038 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jan 14 13:31:05.256839 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Jan 14 13:31:05.269389 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 13:31:05.276064 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 13:31:05.285957 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 13:31:05.296096 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 13:31:05.303141 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 13:31:05.304402 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 13:31:05.305742 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 13:31:05.313617 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 13:31:05.314942 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 13:31:05.327732 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jan 14 13:31:05.341359 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jan 14 13:31:05.350772 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 13:31:05.350923 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 13:31:05.363222 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 13:31:05.369973 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 13:31:05.376992 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 14 13:31:05.384047 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 13:31:05.396054 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 13:31:05.404947 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 13:31:05.405155 systemd[1]: Reached target time-set.target - System Time Set. Jan 14 13:31:05.411606 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 13:31:05.411807 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 13:31:05.418469 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 14 13:31:05.418624 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 14 13:31:05.424368 systemd-resolved[1543]: Positive Trust Anchors: Jan 14 13:31:05.424385 systemd-resolved[1543]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 14 13:31:05.424416 systemd-resolved[1543]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 14 13:31:05.425290 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 13:31:05.425436 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 13:31:05.432779 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 13:31:05.432918 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 13:31:05.441465 systemd[1]: Finished ensure-sysext.service. Jan 14 13:31:05.448670 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 14 13:31:05.448848 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 14 13:31:05.477440 augenrules[1577]: No rules Jan 14 13:31:05.478310 systemd[1]: audit-rules.service: Deactivated successfully. Jan 14 13:31:05.478502 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 14 13:31:05.480959 systemd-resolved[1543]: Using system hostname 'ci-4186.1.0-a-7b59f271a6'. Jan 14 13:31:05.485259 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 14 13:31:05.492536 systemd[1]: Reached target network.target - Network. Jan 14 13:31:05.497679 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 14 13:31:06.175875 systemd-networkd[1327]: eth0: Gained IPv6LL Jan 14 13:31:06.179787 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jan 14 13:31:06.187566 systemd[1]: Reached target network-online.target - Network is Online. Jan 14 13:31:06.658760 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jan 14 13:31:06.665920 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jan 14 13:31:06.751867 systemd-networkd[1327]: enP24731s1: Gained IPv6LL Jan 14 13:31:10.283572 ldconfig[1287]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jan 14 13:31:10.293410 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jan 14 13:31:10.307989 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jan 14 13:31:10.326667 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jan 14 13:31:10.334378 systemd[1]: Reached target sysinit.target - System Initialization. Jan 14 13:31:10.341061 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jan 14 13:31:10.348040 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jan 14 13:31:10.355528 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jan 14 13:31:10.361612 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jan 14 13:31:10.368622 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jan 14 13:31:10.375949 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jan 14 13:31:10.376003 systemd[1]: Reached target paths.target - Path Units. Jan 14 13:31:10.381540 systemd[1]: Reached target timers.target - Timer Units. Jan 14 13:31:10.388495 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jan 14 13:31:10.397129 systemd[1]: Starting docker.socket - Docker Socket for the API... Jan 14 13:31:10.406720 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jan 14 13:31:10.412956 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jan 14 13:31:10.418876 systemd[1]: Reached target sockets.target - Socket Units. Jan 14 13:31:10.423891 systemd[1]: Reached target basic.target - Basic System. Jan 14 13:31:10.428854 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jan 14 13:31:10.428885 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jan 14 13:31:10.435820 systemd[1]: Starting chronyd.service - NTP client/server... Jan 14 13:31:10.443931 systemd[1]: Starting containerd.service - containerd container runtime... Jan 14 13:31:10.455953 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jan 14 13:31:10.464186 (chronyd)[1590]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Jan 14 13:31:10.471991 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jan 14 13:31:10.479241 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jan 14 13:31:10.488009 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jan 14 13:31:10.489200 jq[1597]: false Jan 14 13:31:10.493888 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jan 14 13:31:10.493940 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Jan 14 13:31:10.496975 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Jan 14 13:31:10.501933 chronyd[1601]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Jan 14 13:31:10.503447 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Jan 14 13:31:10.510999 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jan 14 13:31:10.518517 KVP[1599]: KVP starting; pid is:1599 Jan 14 13:31:10.519945 chronyd[1601]: Timezone right/UTC failed leap second check, ignoring Jan 14 13:31:10.520221 chronyd[1601]: Loaded seccomp filter (level 2) Jan 14 13:31:10.525915 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jan 14 13:31:10.535980 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jan 14 13:31:10.547083 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jan 14 13:31:10.556957 systemd[1]: Starting systemd-logind.service - User Login Management... Jan 14 13:31:10.568115 KVP[1599]: KVP LIC Version: 3.1 Jan 14 13:31:10.569248 kernel: hv_utils: KVP IC version 4.0 Jan 14 13:31:10.569276 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jan 14 13:31:10.570046 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jan 14 13:31:10.576063 systemd[1]: Starting update-engine.service - Update Engine... Jan 14 13:31:10.584864 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jan 14 13:31:10.594271 systemd[1]: Started chronyd.service - NTP client/server. Jan 14 13:31:10.609109 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jan 14 13:31:10.609286 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jan 14 13:31:10.609558 systemd[1]: motdgen.service: Deactivated successfully. Jan 14 13:31:10.609683 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jan 14 13:31:10.613362 extend-filesystems[1598]: Found loop3 Jan 14 13:31:10.624101 extend-filesystems[1598]: Found loop4 Jan 14 13:31:10.624101 extend-filesystems[1598]: Found loop5 Jan 14 13:31:10.624101 extend-filesystems[1598]: Found sda Jan 14 13:31:10.624101 extend-filesystems[1598]: Found sda1 Jan 14 13:31:10.624101 extend-filesystems[1598]: Found sda2 Jan 14 13:31:10.624101 extend-filesystems[1598]: Found sda3 Jan 14 13:31:10.624101 extend-filesystems[1598]: Found usr Jan 14 13:31:10.624101 extend-filesystems[1598]: Found sda4 Jan 14 13:31:10.624101 extend-filesystems[1598]: Found sda6 Jan 14 13:31:10.624101 extend-filesystems[1598]: Found sda7 Jan 14 13:31:10.624101 extend-filesystems[1598]: Found sda9 Jan 14 13:31:10.624101 extend-filesystems[1598]: Checking size of /dev/sda9 Jan 14 13:31:10.794353 jq[1620]: true Jan 14 13:31:10.618415 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jan 14 13:31:10.721345 dbus-daemon[1593]: [system] SELinux support is enabled Jan 14 13:31:10.802893 extend-filesystems[1598]: Old size kept for /dev/sda9 Jan 14 13:31:10.802893 extend-filesystems[1598]: Found sr0 Jan 14 13:31:10.823211 update_engine[1617]: I20250114 13:31:10.721167 1617 main.cc:92] Flatcar Update Engine starting Jan 14 13:31:10.823211 update_engine[1617]: I20250114 13:31:10.736169 1617 update_check_scheduler.cc:74] Next update check in 6m5s Jan 14 13:31:10.618586 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jan 14 13:31:10.746581 dbus-daemon[1593]: [system] Successfully activated service 'org.freedesktop.systemd1' Jan 14 13:31:10.826878 jq[1623]: true Jan 14 13:31:10.683522 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jan 14 13:31:10.685115 (ntainerd)[1626]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jan 14 13:31:10.701212 systemd-logind[1612]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jan 14 13:31:10.702417 systemd-logind[1612]: New seat seat0. Jan 14 13:31:10.712967 systemd[1]: Started systemd-logind.service - User Login Management. Jan 14 13:31:10.727924 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jan 14 13:31:10.737333 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jan 14 13:31:10.737361 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jan 14 13:31:10.748126 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jan 14 13:31:10.748154 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jan 14 13:31:10.762237 systemd[1]: extend-filesystems.service: Deactivated successfully. Jan 14 13:31:10.828034 coreos-metadata[1592]: Jan 14 13:31:10.827 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jan 14 13:31:10.762409 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jan 14 13:31:10.780468 systemd[1]: Started update-engine.service - Update Engine. Jan 14 13:31:10.797130 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jan 14 13:31:10.831913 coreos-metadata[1592]: Jan 14 13:31:10.831 INFO Fetch successful Jan 14 13:31:10.832820 coreos-metadata[1592]: Jan 14 13:31:10.832 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Jan 14 13:31:10.837802 coreos-metadata[1592]: Jan 14 13:31:10.837 INFO Fetch successful Jan 14 13:31:10.837802 coreos-metadata[1592]: Jan 14 13:31:10.837 INFO Fetching http://168.63.129.16/machine/e137a8ca-cd67-4572-9b71-e6aabd3ec293/041b0a07%2Ddb85%2D4b94%2D960e%2D6136cc7ca2fa.%5Fci%2D4186.1.0%2Da%2D7b59f271a6?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Jan 14 13:31:10.882854 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (1661) Jan 14 13:31:10.882883 coreos-metadata[1592]: Jan 14 13:31:10.840 INFO Fetch successful Jan 14 13:31:10.882883 coreos-metadata[1592]: Jan 14 13:31:10.840 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Jan 14 13:31:10.882883 coreos-metadata[1592]: Jan 14 13:31:10.853 INFO Fetch successful Jan 14 13:31:10.888896 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jan 14 13:31:10.899476 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jan 14 13:31:10.907979 bash[1660]: Updated "/home/core/.ssh/authorized_keys" Jan 14 13:31:10.911786 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jan 14 13:31:10.924430 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jan 14 13:31:11.113292 locksmithd[1664]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jan 14 13:31:11.333726 containerd[1626]: time="2025-01-14T13:31:11.333585720Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Jan 14 13:31:11.367834 containerd[1626]: time="2025-01-14T13:31:11.367716480Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jan 14 13:31:11.369548 containerd[1626]: time="2025-01-14T13:31:11.369500680Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.71-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jan 14 13:31:11.369730 containerd[1626]: time="2025-01-14T13:31:11.369712240Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jan 14 13:31:11.369801 containerd[1626]: time="2025-01-14T13:31:11.369787560Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jan 14 13:31:11.370031 containerd[1626]: time="2025-01-14T13:31:11.370009480Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Jan 14 13:31:11.370099 containerd[1626]: time="2025-01-14T13:31:11.370086520Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Jan 14 13:31:11.370218 containerd[1626]: time="2025-01-14T13:31:11.370199760Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Jan 14 13:31:11.370282 containerd[1626]: time="2025-01-14T13:31:11.370268480Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jan 14 13:31:11.370532 containerd[1626]: time="2025-01-14T13:31:11.370508200Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jan 14 13:31:11.370605 containerd[1626]: time="2025-01-14T13:31:11.370591600Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jan 14 13:31:11.370657 containerd[1626]: time="2025-01-14T13:31:11.370643840Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Jan 14 13:31:11.370743 containerd[1626]: time="2025-01-14T13:31:11.370728920Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jan 14 13:31:11.370924 containerd[1626]: time="2025-01-14T13:31:11.370873040Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jan 14 13:31:11.371241 containerd[1626]: time="2025-01-14T13:31:11.371218760Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jan 14 13:31:11.371435 containerd[1626]: time="2025-01-14T13:31:11.371416320Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jan 14 13:31:11.371497 containerd[1626]: time="2025-01-14T13:31:11.371485280Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jan 14 13:31:11.371641 containerd[1626]: time="2025-01-14T13:31:11.371623600Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jan 14 13:31:11.371814 containerd[1626]: time="2025-01-14T13:31:11.371795360Z" level=info msg="metadata content store policy set" policy=shared Jan 14 13:31:11.385218 containerd[1626]: time="2025-01-14T13:31:11.385176880Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jan 14 13:31:11.385411 containerd[1626]: time="2025-01-14T13:31:11.385392400Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jan 14 13:31:11.385545 containerd[1626]: time="2025-01-14T13:31:11.385531840Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Jan 14 13:31:11.385628 containerd[1626]: time="2025-01-14T13:31:11.385615960Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Jan 14 13:31:11.385767 containerd[1626]: time="2025-01-14T13:31:11.385742760Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jan 14 13:31:11.386088 containerd[1626]: time="2025-01-14T13:31:11.386064840Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jan 14 13:31:11.386391 containerd[1626]: time="2025-01-14T13:31:11.386373120Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jan 14 13:31:11.386610 containerd[1626]: time="2025-01-14T13:31:11.386584760Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Jan 14 13:31:11.386716 containerd[1626]: time="2025-01-14T13:31:11.386679800Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Jan 14 13:31:11.386787 containerd[1626]: time="2025-01-14T13:31:11.386774400Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Jan 14 13:31:11.386855 containerd[1626]: time="2025-01-14T13:31:11.386843720Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jan 14 13:31:11.386940 containerd[1626]: time="2025-01-14T13:31:11.386927800Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jan 14 13:31:11.387006 containerd[1626]: time="2025-01-14T13:31:11.386981960Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jan 14 13:31:11.387063 containerd[1626]: time="2025-01-14T13:31:11.387051680Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jan 14 13:31:11.387133 containerd[1626]: time="2025-01-14T13:31:11.387120440Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jan 14 13:31:11.387197 containerd[1626]: time="2025-01-14T13:31:11.387172960Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jan 14 13:31:11.387252 containerd[1626]: time="2025-01-14T13:31:11.387241360Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jan 14 13:31:11.387325 containerd[1626]: time="2025-01-14T13:31:11.387313360Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jan 14 13:31:11.387401 containerd[1626]: time="2025-01-14T13:31:11.387389320Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.387474 containerd[1626]: time="2025-01-14T13:31:11.387462280Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.387621 containerd[1626]: time="2025-01-14T13:31:11.387522800Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.387621 containerd[1626]: time="2025-01-14T13:31:11.387555680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.387621 containerd[1626]: time="2025-01-14T13:31:11.387570560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.387621 containerd[1626]: time="2025-01-14T13:31:11.387584720Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.387799 containerd[1626]: time="2025-01-14T13:31:11.387605760Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.387799 containerd[1626]: time="2025-01-14T13:31:11.387741880Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.387799 containerd[1626]: time="2025-01-14T13:31:11.387756760Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.387799 containerd[1626]: time="2025-01-14T13:31:11.387774600Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.387979 containerd[1626]: time="2025-01-14T13:31:11.387787240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.387979 containerd[1626]: time="2025-01-14T13:31:11.387920520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.387979 containerd[1626]: time="2025-01-14T13:31:11.387937560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.387979 containerd[1626]: time="2025-01-14T13:31:11.387952280Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Jan 14 13:31:11.388150 containerd[1626]: time="2025-01-14T13:31:11.388080400Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.388150 containerd[1626]: time="2025-01-14T13:31:11.388101040Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.388150 containerd[1626]: time="2025-01-14T13:31:11.388112080Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jan 14 13:31:11.388303 containerd[1626]: time="2025-01-14T13:31:11.388262760Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jan 14 13:31:11.388407 containerd[1626]: time="2025-01-14T13:31:11.388288840Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Jan 14 13:31:11.388407 containerd[1626]: time="2025-01-14T13:31:11.388359680Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jan 14 13:31:11.388407 containerd[1626]: time="2025-01-14T13:31:11.388376240Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Jan 14 13:31:11.388407 containerd[1626]: time="2025-01-14T13:31:11.388386800Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.388660 containerd[1626]: time="2025-01-14T13:31:11.388583800Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Jan 14 13:31:11.388660 containerd[1626]: time="2025-01-14T13:31:11.388604040Z" level=info msg="NRI interface is disabled by configuration." Jan 14 13:31:11.388660 containerd[1626]: time="2025-01-14T13:31:11.388614600Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.389238 containerd[1626]: time="2025-01-14T13:31:11.389073000Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jan 14 13:31:11.389238 containerd[1626]: time="2025-01-14T13:31:11.389132880Z" level=info msg="Connect containerd service" Jan 14 13:31:11.389238 containerd[1626]: time="2025-01-14T13:31:11.389184200Z" level=info msg="using legacy CRI server" Jan 14 13:31:11.389238 containerd[1626]: time="2025-01-14T13:31:11.389192040Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jan 14 13:31:11.389788 containerd[1626]: time="2025-01-14T13:31:11.389617200Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jan 14 13:31:11.393453 containerd[1626]: time="2025-01-14T13:31:11.393407480Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 14 13:31:11.393907 containerd[1626]: time="2025-01-14T13:31:11.393731920Z" level=info msg="Start subscribing containerd event" Jan 14 13:31:11.393907 containerd[1626]: time="2025-01-14T13:31:11.393803320Z" level=info msg="Start recovering state" Jan 14 13:31:11.393907 containerd[1626]: time="2025-01-14T13:31:11.393888080Z" level=info msg="Start event monitor" Jan 14 13:31:11.393907 containerd[1626]: time="2025-01-14T13:31:11.393900040Z" level=info msg="Start snapshots syncer" Jan 14 13:31:11.393907 containerd[1626]: time="2025-01-14T13:31:11.393910160Z" level=info msg="Start cni network conf syncer for default" Jan 14 13:31:11.393907 containerd[1626]: time="2025-01-14T13:31:11.393917240Z" level=info msg="Start streaming server" Jan 14 13:31:11.402299 containerd[1626]: time="2025-01-14T13:31:11.394192720Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jan 14 13:31:11.402299 containerd[1626]: time="2025-01-14T13:31:11.394244520Z" level=info msg=serving... address=/run/containerd/containerd.sock Jan 14 13:31:11.394419 systemd[1]: Started containerd.service - containerd container runtime. Jan 14 13:31:11.402794 containerd[1626]: time="2025-01-14T13:31:11.402743040Z" level=info msg="containerd successfully booted in 0.070846s" Jan 14 13:31:11.903687 sshd_keygen[1619]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jan 14 13:31:11.922630 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jan 14 13:31:11.935484 systemd[1]: Starting issuegen.service - Generate /run/issue... Jan 14 13:31:11.944853 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Jan 14 13:31:11.953372 systemd[1]: issuegen.service: Deactivated successfully. Jan 14 13:31:11.953761 systemd[1]: Finished issuegen.service - Generate /run/issue. Jan 14 13:31:11.964878 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jan 14 13:31:11.987054 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jan 14 13:31:11.995801 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Jan 14 13:31:12.005792 systemd[1]: Started getty@tty1.service - Getty on tty1. Jan 14 13:31:12.013124 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jan 14 13:31:12.020757 systemd[1]: Reached target getty.target - Login Prompts. Jan 14 13:31:12.026160 systemd[1]: Reached target multi-user.target - Multi-User System. Jan 14 13:31:12.032325 systemd[1]: Startup finished in 688ms (kernel) + 12.336s (initrd) + 14.687s (userspace) = 27.711s. Jan 14 13:31:12.064792 agetty[1758]: failed to open credentials directory Jan 14 13:31:12.064824 agetty[1759]: failed to open credentials directory Jan 14 13:31:12.360464 login[1758]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:31:12.361502 login[1759]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:31:12.373749 systemd-logind[1612]: New session 2 of user core. Jan 14 13:31:12.375015 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jan 14 13:31:12.382120 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jan 14 13:31:12.387422 systemd-logind[1612]: New session 1 of user core. Jan 14 13:31:12.398810 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jan 14 13:31:12.408098 systemd[1]: Starting user@500.service - User Manager for UID 500... Jan 14 13:31:12.411022 (systemd)[1766]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jan 14 13:31:12.580934 systemd[1766]: Queued start job for default target default.target. Jan 14 13:31:12.591662 systemd[1766]: Created slice app.slice - User Application Slice. Jan 14 13:31:12.591717 systemd[1766]: Reached target paths.target - Paths. Jan 14 13:31:12.591731 systemd[1766]: Reached target timers.target - Timers. Jan 14 13:31:12.593030 systemd[1766]: Starting dbus.socket - D-Bus User Message Bus Socket... Jan 14 13:31:12.606198 systemd[1766]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jan 14 13:31:12.606349 systemd[1766]: Reached target sockets.target - Sockets. Jan 14 13:31:12.606362 systemd[1766]: Reached target basic.target - Basic System. Jan 14 13:31:12.606408 systemd[1766]: Reached target default.target - Main User Target. Jan 14 13:31:12.606436 systemd[1766]: Startup finished in 188ms. Jan 14 13:31:12.606545 systemd[1]: Started user@500.service - User Manager for UID 500. Jan 14 13:31:12.613904 systemd[1]: Started session-1.scope - Session 1 of User core. Jan 14 13:31:12.614713 systemd[1]: Started session-2.scope - Session 2 of User core. Jan 14 13:31:13.922728 waagent[1756]: 2025-01-14T13:31:13.918918Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Jan 14 13:31:13.924685 waagent[1756]: 2025-01-14T13:31:13.924610Z INFO Daemon Daemon OS: flatcar 4186.1.0 Jan 14 13:31:13.929230 waagent[1756]: 2025-01-14T13:31:13.929164Z INFO Daemon Daemon Python: 3.11.10 Jan 14 13:31:13.933504 waagent[1756]: 2025-01-14T13:31:13.933436Z INFO Daemon Daemon Run daemon Jan 14 13:31:13.937524 waagent[1756]: 2025-01-14T13:31:13.937458Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4186.1.0' Jan 14 13:31:13.946334 waagent[1756]: 2025-01-14T13:31:13.946257Z INFO Daemon Daemon Using waagent for provisioning Jan 14 13:31:13.951967 waagent[1756]: 2025-01-14T13:31:13.951894Z INFO Daemon Daemon Activate resource disk Jan 14 13:31:13.956566 waagent[1756]: 2025-01-14T13:31:13.956498Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Jan 14 13:31:13.969591 waagent[1756]: 2025-01-14T13:31:13.969507Z INFO Daemon Daemon Found device: None Jan 14 13:31:13.974379 waagent[1756]: 2025-01-14T13:31:13.974313Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Jan 14 13:31:13.982428 waagent[1756]: 2025-01-14T13:31:13.982363Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Jan 14 13:31:13.993875 waagent[1756]: 2025-01-14T13:31:13.993819Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jan 14 13:31:13.999543 waagent[1756]: 2025-01-14T13:31:13.999480Z INFO Daemon Daemon Running default provisioning handler Jan 14 13:31:14.015052 waagent[1756]: 2025-01-14T13:31:14.014377Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Jan 14 13:31:14.028997 waagent[1756]: 2025-01-14T13:31:14.028919Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Jan 14 13:31:14.039015 waagent[1756]: 2025-01-14T13:31:14.038943Z INFO Daemon Daemon cloud-init is enabled: False Jan 14 13:31:14.044002 waagent[1756]: 2025-01-14T13:31:14.043932Z INFO Daemon Daemon Copying ovf-env.xml Jan 14 13:31:14.141125 waagent[1756]: 2025-01-14T13:31:14.141004Z INFO Daemon Daemon Successfully mounted dvd Jan 14 13:31:14.174256 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Jan 14 13:31:14.177936 waagent[1756]: 2025-01-14T13:31:14.177848Z INFO Daemon Daemon Detect protocol endpoint Jan 14 13:31:14.183077 waagent[1756]: 2025-01-14T13:31:14.183001Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jan 14 13:31:14.188840 waagent[1756]: 2025-01-14T13:31:14.188765Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Jan 14 13:31:14.195470 waagent[1756]: 2025-01-14T13:31:14.195400Z INFO Daemon Daemon Test for route to 168.63.129.16 Jan 14 13:31:14.201046 waagent[1756]: 2025-01-14T13:31:14.200979Z INFO Daemon Daemon Route to 168.63.129.16 exists Jan 14 13:31:14.206254 waagent[1756]: 2025-01-14T13:31:14.206188Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Jan 14 13:31:14.262458 waagent[1756]: 2025-01-14T13:31:14.262407Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Jan 14 13:31:14.269156 waagent[1756]: 2025-01-14T13:31:14.269124Z INFO Daemon Daemon Wire protocol version:2012-11-30 Jan 14 13:31:14.274700 waagent[1756]: 2025-01-14T13:31:14.274616Z INFO Daemon Daemon Server preferred version:2015-04-05 Jan 14 13:31:14.546686 waagent[1756]: 2025-01-14T13:31:14.546517Z INFO Daemon Daemon Initializing goal state during protocol detection Jan 14 13:31:14.553007 waagent[1756]: 2025-01-14T13:31:14.552934Z INFO Daemon Daemon Forcing an update of the goal state. Jan 14 13:31:14.562506 waagent[1756]: 2025-01-14T13:31:14.562447Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Jan 14 13:31:14.583974 waagent[1756]: 2025-01-14T13:31:14.583925Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.159 Jan 14 13:31:14.589937 waagent[1756]: 2025-01-14T13:31:14.589884Z INFO Daemon Jan 14 13:31:14.592797 waagent[1756]: 2025-01-14T13:31:14.592744Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: cda9731f-c0cb-4d50-9ddb-99dd8914439f eTag: 5426648066568746959 source: Fabric] Jan 14 13:31:14.603834 waagent[1756]: 2025-01-14T13:31:14.603783Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Jan 14 13:31:14.610550 waagent[1756]: 2025-01-14T13:31:14.610497Z INFO Daemon Jan 14 13:31:14.613333 waagent[1756]: 2025-01-14T13:31:14.613282Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Jan 14 13:31:14.624179 waagent[1756]: 2025-01-14T13:31:14.624139Z INFO Daemon Daemon Downloading artifacts profile blob Jan 14 13:31:14.719733 waagent[1756]: 2025-01-14T13:31:14.714860Z INFO Daemon Downloaded certificate {'thumbprint': 'DBAB12B6B980409BC7542F63D194C3096323FA37', 'hasPrivateKey': False} Jan 14 13:31:14.725133 waagent[1756]: 2025-01-14T13:31:14.725075Z INFO Daemon Downloaded certificate {'thumbprint': 'B44C20B35ECE2E3829CE63D813AC806210CF2663', 'hasPrivateKey': True} Jan 14 13:31:14.735930 waagent[1756]: 2025-01-14T13:31:14.735870Z INFO Daemon Fetch goal state completed Jan 14 13:31:14.747356 waagent[1756]: 2025-01-14T13:31:14.747287Z INFO Daemon Daemon Starting provisioning Jan 14 13:31:14.752280 waagent[1756]: 2025-01-14T13:31:14.752210Z INFO Daemon Daemon Handle ovf-env.xml. Jan 14 13:31:14.757033 waagent[1756]: 2025-01-14T13:31:14.756976Z INFO Daemon Daemon Set hostname [ci-4186.1.0-a-7b59f271a6] Jan 14 13:31:14.779317 waagent[1756]: 2025-01-14T13:31:14.779237Z INFO Daemon Daemon Publish hostname [ci-4186.1.0-a-7b59f271a6] Jan 14 13:31:14.785877 waagent[1756]: 2025-01-14T13:31:14.785809Z INFO Daemon Daemon Examine /proc/net/route for primary interface Jan 14 13:31:14.792122 waagent[1756]: 2025-01-14T13:31:14.792063Z INFO Daemon Daemon Primary interface is [eth0] Jan 14 13:31:14.817221 systemd-networkd[1327]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 14 13:31:14.817825 systemd-networkd[1327]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 13:31:14.817887 systemd-networkd[1327]: eth0: DHCP lease lost Jan 14 13:31:14.818367 waagent[1756]: 2025-01-14T13:31:14.818276Z INFO Daemon Daemon Create user account if not exists Jan 14 13:31:14.824043 waagent[1756]: 2025-01-14T13:31:14.823971Z INFO Daemon Daemon User core already exists, skip useradd Jan 14 13:31:14.824130 systemd-networkd[1327]: eth0: DHCPv6 lease lost Jan 14 13:31:14.830246 waagent[1756]: 2025-01-14T13:31:14.830165Z INFO Daemon Daemon Configure sudoer Jan 14 13:31:14.834926 waagent[1756]: 2025-01-14T13:31:14.834848Z INFO Daemon Daemon Configure sshd Jan 14 13:31:14.839469 waagent[1756]: 2025-01-14T13:31:14.839344Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Jan 14 13:31:14.852454 waagent[1756]: 2025-01-14T13:31:14.852370Z INFO Daemon Daemon Deploy ssh public key. Jan 14 13:31:14.864775 systemd-networkd[1327]: eth0: DHCPv4 address 10.200.20.14/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jan 14 13:31:15.962481 waagent[1756]: 2025-01-14T13:31:15.962410Z INFO Daemon Daemon Provisioning complete Jan 14 13:31:15.978908 waagent[1756]: 2025-01-14T13:31:15.978855Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Jan 14 13:31:15.985781 waagent[1756]: 2025-01-14T13:31:15.985685Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Jan 14 13:31:15.996208 waagent[1756]: 2025-01-14T13:31:15.996139Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Jan 14 13:31:16.142492 waagent[1823]: 2025-01-14T13:31:16.141959Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Jan 14 13:31:16.142492 waagent[1823]: 2025-01-14T13:31:16.142115Z INFO ExtHandler ExtHandler OS: flatcar 4186.1.0 Jan 14 13:31:16.142492 waagent[1823]: 2025-01-14T13:31:16.142167Z INFO ExtHandler ExtHandler Python: 3.11.10 Jan 14 13:31:16.198719 waagent[1823]: 2025-01-14T13:31:16.198610Z INFO ExtHandler ExtHandler Distro: flatcar-4186.1.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.10; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Jan 14 13:31:16.199098 waagent[1823]: 2025-01-14T13:31:16.199051Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jan 14 13:31:16.199260 waagent[1823]: 2025-01-14T13:31:16.199225Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Jan 14 13:31:16.207882 waagent[1823]: 2025-01-14T13:31:16.207792Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Jan 14 13:31:16.214958 waagent[1823]: 2025-01-14T13:31:16.214853Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159 Jan 14 13:31:16.215869 waagent[1823]: 2025-01-14T13:31:16.215629Z INFO ExtHandler Jan 14 13:31:16.215869 waagent[1823]: 2025-01-14T13:31:16.215740Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: e85daea6-e4b0-416f-9f6c-1ae46a5aec0c eTag: 5426648066568746959 source: Fabric] Jan 14 13:31:16.216105 waagent[1823]: 2025-01-14T13:31:16.216055Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Jan 14 13:31:16.216686 waagent[1823]: 2025-01-14T13:31:16.216637Z INFO ExtHandler Jan 14 13:31:16.216785 waagent[1823]: 2025-01-14T13:31:16.216749Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Jan 14 13:31:16.221207 waagent[1823]: 2025-01-14T13:31:16.221166Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Jan 14 13:31:16.308608 waagent[1823]: 2025-01-14T13:31:16.308495Z INFO ExtHandler Downloaded certificate {'thumbprint': 'DBAB12B6B980409BC7542F63D194C3096323FA37', 'hasPrivateKey': False} Jan 14 13:31:16.309085 waagent[1823]: 2025-01-14T13:31:16.309038Z INFO ExtHandler Downloaded certificate {'thumbprint': 'B44C20B35ECE2E3829CE63D813AC806210CF2663', 'hasPrivateKey': True} Jan 14 13:31:16.309501 waagent[1823]: 2025-01-14T13:31:16.309458Z INFO ExtHandler Fetch goal state completed Jan 14 13:31:16.324120 waagent[1823]: 2025-01-14T13:31:16.324052Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1823 Jan 14 13:31:16.324285 waagent[1823]: 2025-01-14T13:31:16.324248Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Jan 14 13:31:16.326014 waagent[1823]: 2025-01-14T13:31:16.325961Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4186.1.0', '', 'Flatcar Container Linux by Kinvolk'] Jan 14 13:31:16.326410 waagent[1823]: 2025-01-14T13:31:16.326371Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Jan 14 13:31:16.344037 waagent[1823]: 2025-01-14T13:31:16.343987Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Jan 14 13:31:16.344273 waagent[1823]: 2025-01-14T13:31:16.344228Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Jan 14 13:31:16.351465 waagent[1823]: 2025-01-14T13:31:16.351408Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Jan 14 13:31:16.358955 systemd[1]: Reloading requested from client PID 1838 ('systemctl') (unit waagent.service)... Jan 14 13:31:16.359231 systemd[1]: Reloading... Jan 14 13:31:16.452762 zram_generator::config[1878]: No configuration found. Jan 14 13:31:16.544627 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jan 14 13:31:16.624244 systemd[1]: Reloading finished in 264 ms. Jan 14 13:31:16.654723 waagent[1823]: 2025-01-14T13:31:16.652903Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service Jan 14 13:31:16.659937 systemd[1]: Reloading requested from client PID 1926 ('systemctl') (unit waagent.service)... Jan 14 13:31:16.659953 systemd[1]: Reloading... Jan 14 13:31:16.743726 zram_generator::config[1966]: No configuration found. Jan 14 13:31:16.842631 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jan 14 13:31:16.921676 systemd[1]: Reloading finished in 261 ms. Jan 14 13:31:16.944773 waagent[1823]: 2025-01-14T13:31:16.944039Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Jan 14 13:31:16.944773 waagent[1823]: 2025-01-14T13:31:16.944225Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Jan 14 13:31:17.290758 waagent[1823]: 2025-01-14T13:31:17.290597Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Jan 14 13:31:17.291720 waagent[1823]: 2025-01-14T13:31:17.291637Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Jan 14 13:31:17.292666 waagent[1823]: 2025-01-14T13:31:17.292608Z INFO ExtHandler ExtHandler Starting env monitor service. Jan 14 13:31:17.292903 waagent[1823]: 2025-01-14T13:31:17.292751Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jan 14 13:31:17.292989 waagent[1823]: 2025-01-14T13:31:17.292942Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Jan 14 13:31:17.293241 waagent[1823]: 2025-01-14T13:31:17.293191Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Jan 14 13:31:17.293756 waagent[1823]: 2025-01-14T13:31:17.293676Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Jan 14 13:31:17.294216 waagent[1823]: 2025-01-14T13:31:17.294153Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Jan 14 13:31:17.294445 waagent[1823]: 2025-01-14T13:31:17.294398Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Jan 14 13:31:17.294445 waagent[1823]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Jan 14 13:31:17.294445 waagent[1823]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Jan 14 13:31:17.294445 waagent[1823]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Jan 14 13:31:17.294445 waagent[1823]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Jan 14 13:31:17.294445 waagent[1823]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jan 14 13:31:17.294445 waagent[1823]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jan 14 13:31:17.294998 waagent[1823]: 2025-01-14T13:31:17.294944Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jan 14 13:31:17.295056 waagent[1823]: 2025-01-14T13:31:17.295025Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Jan 14 13:31:17.295365 waagent[1823]: 2025-01-14T13:31:17.295174Z INFO EnvHandler ExtHandler Configure routes Jan 14 13:31:17.295365 waagent[1823]: 2025-01-14T13:31:17.295247Z INFO EnvHandler ExtHandler Gateway:None Jan 14 13:31:17.295365 waagent[1823]: 2025-01-14T13:31:17.295290Z INFO EnvHandler ExtHandler Routes:None Jan 14 13:31:17.295472 waagent[1823]: 2025-01-14T13:31:17.294877Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Jan 14 13:31:17.296019 waagent[1823]: 2025-01-14T13:31:17.295961Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Jan 14 13:31:17.296176 waagent[1823]: 2025-01-14T13:31:17.296124Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Jan 14 13:31:17.296319 waagent[1823]: 2025-01-14T13:31:17.296276Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Jan 14 13:31:17.303026 waagent[1823]: 2025-01-14T13:31:17.302966Z INFO ExtHandler ExtHandler Jan 14 13:31:17.303389 waagent[1823]: 2025-01-14T13:31:17.303329Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 7f8a0a17-1b91-4696-b285-990638312efb correlation 179e512c-6380-457d-b44a-6105f68f0030 created: 2025-01-14T13:30:01.563728Z] Jan 14 13:31:17.304743 waagent[1823]: 2025-01-14T13:31:17.304393Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Jan 14 13:31:17.305147 waagent[1823]: 2025-01-14T13:31:17.305061Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 2 ms] Jan 14 13:31:17.346636 waagent[1823]: 2025-01-14T13:31:17.346554Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 2BBD55C6-2913-4D86-9C7C-D396BC368272;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Jan 14 13:31:17.352746 waagent[1823]: 2025-01-14T13:31:17.352310Z INFO MonitorHandler ExtHandler Network interfaces: Jan 14 13:31:17.352746 waagent[1823]: Executing ['ip', '-a', '-o', 'link']: Jan 14 13:31:17.352746 waagent[1823]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Jan 14 13:31:17.352746 waagent[1823]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:f6:59:c4 brd ff:ff:ff:ff:ff:ff Jan 14 13:31:17.352746 waagent[1823]: 3: enP24731s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:f6:59:c4 brd ff:ff:ff:ff:ff:ff\ altname enP24731p0s2 Jan 14 13:31:17.352746 waagent[1823]: Executing ['ip', '-4', '-a', '-o', 'address']: Jan 14 13:31:17.352746 waagent[1823]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Jan 14 13:31:17.352746 waagent[1823]: 2: eth0 inet 10.200.20.14/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Jan 14 13:31:17.352746 waagent[1823]: Executing ['ip', '-6', '-a', '-o', 'address']: Jan 14 13:31:17.352746 waagent[1823]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Jan 14 13:31:17.352746 waagent[1823]: 2: eth0 inet6 fe80::20d:3aff:fef6:59c4/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jan 14 13:31:17.352746 waagent[1823]: 3: enP24731s1 inet6 fe80::20d:3aff:fef6:59c4/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jan 14 13:31:17.411322 waagent[1823]: 2025-01-14T13:31:17.411185Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Jan 14 13:31:17.411322 waagent[1823]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jan 14 13:31:17.411322 waagent[1823]: pkts bytes target prot opt in out source destination Jan 14 13:31:17.411322 waagent[1823]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jan 14 13:31:17.411322 waagent[1823]: pkts bytes target prot opt in out source destination Jan 14 13:31:17.411322 waagent[1823]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jan 14 13:31:17.411322 waagent[1823]: pkts bytes target prot opt in out source destination Jan 14 13:31:17.411322 waagent[1823]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jan 14 13:31:17.411322 waagent[1823]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jan 14 13:31:17.411322 waagent[1823]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jan 14 13:31:17.415578 waagent[1823]: 2025-01-14T13:31:17.415489Z INFO EnvHandler ExtHandler Current Firewall rules: Jan 14 13:31:17.415578 waagent[1823]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jan 14 13:31:17.415578 waagent[1823]: pkts bytes target prot opt in out source destination Jan 14 13:31:17.415578 waagent[1823]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jan 14 13:31:17.415578 waagent[1823]: pkts bytes target prot opt in out source destination Jan 14 13:31:17.415578 waagent[1823]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jan 14 13:31:17.415578 waagent[1823]: pkts bytes target prot opt in out source destination Jan 14 13:31:17.415578 waagent[1823]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jan 14 13:31:17.415578 waagent[1823]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jan 14 13:31:17.415578 waagent[1823]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jan 14 13:31:17.416092 waagent[1823]: 2025-01-14T13:31:17.416004Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Jan 14 13:31:34.318320 chronyd[1601]: Selected source PHC0 Jan 14 13:31:38.476182 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jan 14 13:31:38.482993 systemd[1]: Started sshd@0-10.200.20.14:22-10.200.16.10:42412.service - OpenSSH per-connection server daemon (10.200.16.10:42412). Jan 14 13:31:39.145679 sshd[2047]: Accepted publickey for core from 10.200.16.10 port 42412 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:31:39.147058 sshd-session[2047]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:31:39.151496 systemd-logind[1612]: New session 3 of user core. Jan 14 13:31:39.160918 systemd[1]: Started session-3.scope - Session 3 of User core. Jan 14 13:31:39.553645 systemd[1]: Started sshd@1-10.200.20.14:22-10.200.16.10:42420.service - OpenSSH per-connection server daemon (10.200.16.10:42420). Jan 14 13:31:40.019936 sshd[2052]: Accepted publickey for core from 10.200.16.10 port 42420 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:31:40.022163 sshd-session[2052]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:31:40.026574 systemd-logind[1612]: New session 4 of user core. Jan 14 13:31:40.033859 systemd[1]: Started session-4.scope - Session 4 of User core. Jan 14 13:31:40.352724 sshd[2054]: Connection closed by 10.200.16.10 port 42420 Jan 14 13:31:40.353313 sshd-session[2052]: pam_unix(sshd:session): session closed for user core Jan 14 13:31:40.356899 systemd[1]: sshd@1-10.200.20.14:22-10.200.16.10:42420.service: Deactivated successfully. Jan 14 13:31:40.358687 systemd[1]: session-4.scope: Deactivated successfully. Jan 14 13:31:40.361873 systemd-logind[1612]: Session 4 logged out. Waiting for processes to exit. Jan 14 13:31:40.363320 systemd-logind[1612]: Removed session 4. Jan 14 13:31:40.438327 systemd[1]: Started sshd@2-10.200.20.14:22-10.200.16.10:42422.service - OpenSSH per-connection server daemon (10.200.16.10:42422). Jan 14 13:31:40.911959 sshd[2059]: Accepted publickey for core from 10.200.16.10 port 42422 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:31:40.913232 sshd-session[2059]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:31:40.919786 systemd-logind[1612]: New session 5 of user core. Jan 14 13:31:40.924898 systemd[1]: Started session-5.scope - Session 5 of User core. Jan 14 13:31:41.253680 sshd[2061]: Connection closed by 10.200.16.10 port 42422 Jan 14 13:31:41.253290 sshd-session[2059]: pam_unix(sshd:session): session closed for user core Jan 14 13:31:41.257692 systemd[1]: sshd@2-10.200.20.14:22-10.200.16.10:42422.service: Deactivated successfully. Jan 14 13:31:41.259369 systemd[1]: session-5.scope: Deactivated successfully. Jan 14 13:31:41.260054 systemd-logind[1612]: Session 5 logged out. Waiting for processes to exit. Jan 14 13:31:41.261058 systemd-logind[1612]: Removed session 5. Jan 14 13:31:41.338441 systemd[1]: Started sshd@3-10.200.20.14:22-10.200.16.10:42430.service - OpenSSH per-connection server daemon (10.200.16.10:42430). Jan 14 13:31:41.781009 sshd[2066]: Accepted publickey for core from 10.200.16.10 port 42430 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:31:41.782378 sshd-session[2066]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:31:41.787742 systemd-logind[1612]: New session 6 of user core. Jan 14 13:31:41.792974 systemd[1]: Started session-6.scope - Session 6 of User core. Jan 14 13:31:42.113710 sshd[2068]: Connection closed by 10.200.16.10 port 42430 Jan 14 13:31:42.114339 sshd-session[2066]: pam_unix(sshd:session): session closed for user core Jan 14 13:31:42.117896 systemd[1]: sshd@3-10.200.20.14:22-10.200.16.10:42430.service: Deactivated successfully. Jan 14 13:31:42.119482 systemd[1]: session-6.scope: Deactivated successfully. Jan 14 13:31:42.120909 systemd-logind[1612]: Session 6 logged out. Waiting for processes to exit. Jan 14 13:31:42.121838 systemd-logind[1612]: Removed session 6. Jan 14 13:31:42.192384 systemd[1]: Started sshd@4-10.200.20.14:22-10.200.16.10:42440.service - OpenSSH per-connection server daemon (10.200.16.10:42440). Jan 14 13:31:42.633372 sshd[2073]: Accepted publickey for core from 10.200.16.10 port 42440 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:31:42.634826 sshd-session[2073]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:31:42.639901 systemd-logind[1612]: New session 7 of user core. Jan 14 13:31:42.650874 systemd[1]: Started session-7.scope - Session 7 of User core. Jan 14 13:31:43.067731 sudo[2076]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jan 14 13:31:43.068036 sudo[2076]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 13:31:43.084858 sudo[2076]: pam_unix(sudo:session): session closed for user root Jan 14 13:31:43.155419 sshd[2075]: Connection closed by 10.200.16.10 port 42440 Jan 14 13:31:43.156331 sshd-session[2073]: pam_unix(sshd:session): session closed for user core Jan 14 13:31:43.160100 systemd-logind[1612]: Session 7 logged out. Waiting for processes to exit. Jan 14 13:31:43.161795 systemd[1]: sshd@4-10.200.20.14:22-10.200.16.10:42440.service: Deactivated successfully. Jan 14 13:31:43.164134 systemd[1]: session-7.scope: Deactivated successfully. Jan 14 13:31:43.166573 systemd-logind[1612]: Removed session 7. Jan 14 13:31:43.234427 systemd[1]: Started sshd@5-10.200.20.14:22-10.200.16.10:42442.service - OpenSSH per-connection server daemon (10.200.16.10:42442). Jan 14 13:31:43.678050 sshd[2081]: Accepted publickey for core from 10.200.16.10 port 42442 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:31:43.679522 sshd-session[2081]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:31:43.684915 systemd-logind[1612]: New session 8 of user core. Jan 14 13:31:43.690960 systemd[1]: Started session-8.scope - Session 8 of User core. Jan 14 13:31:43.924679 sudo[2085]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jan 14 13:31:43.925325 sudo[2085]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 13:31:43.928616 sudo[2085]: pam_unix(sudo:session): session closed for user root Jan 14 13:31:43.933809 sudo[2084]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jan 14 13:31:43.934091 sudo[2084]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 13:31:43.953018 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 14 13:31:43.977429 augenrules[2107]: No rules Jan 14 13:31:43.978710 systemd[1]: audit-rules.service: Deactivated successfully. Jan 14 13:31:43.978907 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 14 13:31:43.980238 sudo[2084]: pam_unix(sudo:session): session closed for user root Jan 14 13:31:44.051201 sshd[2083]: Connection closed by 10.200.16.10 port 42442 Jan 14 13:31:44.051747 sshd-session[2081]: pam_unix(sshd:session): session closed for user core Jan 14 13:31:44.055436 systemd[1]: sshd@5-10.200.20.14:22-10.200.16.10:42442.service: Deactivated successfully. Jan 14 13:31:44.057653 systemd[1]: session-8.scope: Deactivated successfully. Jan 14 13:31:44.058372 systemd-logind[1612]: Session 8 logged out. Waiting for processes to exit. Jan 14 13:31:44.059197 systemd-logind[1612]: Removed session 8. Jan 14 13:31:44.134303 systemd[1]: Started sshd@6-10.200.20.14:22-10.200.16.10:42444.service - OpenSSH per-connection server daemon (10.200.16.10:42444). Jan 14 13:31:44.600208 sshd[2115]: Accepted publickey for core from 10.200.16.10 port 42444 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:31:44.601570 sshd-session[2115]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:31:44.607469 systemd-logind[1612]: New session 9 of user core. Jan 14 13:31:44.613105 systemd[1]: Started session-9.scope - Session 9 of User core. Jan 14 13:31:44.862194 sudo[2119]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Jan 14 13:31:44.862489 sudo[2119]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) -- Reboot -- Jan 14 13:31:52.297688 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jan 14 13:31:52.297711 kernel: Linux version 6.6.71-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241116 p3) 14.2.1 20241116, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Mon Jan 13 18:56:28 -00 2025 Jan 14 13:31:52.297720 kernel: KASLR enabled Jan 14 13:31:52.297726 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Jan 14 13:31:52.297734 kernel: printk: bootconsole [pl11] enabled Jan 14 13:31:52.297739 kernel: efi: EFI v2.7 by EDK II Jan 14 13:31:52.297746 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20d018 RNG=0x3fd5f998 MEMRESERVE=0x3e479998 Jan 14 13:31:52.297752 kernel: random: crng init done Jan 14 13:31:52.297758 kernel: secureboot: Secure boot disabled Jan 14 13:31:52.297764 kernel: ACPI: Early table checksum verification disabled Jan 14 13:31:52.297770 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Jan 14 13:31:52.297776 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:31:52.297782 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:31:52.297789 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Jan 14 13:31:52.297797 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:31:52.297803 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:31:52.297809 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:31:52.297816 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:31:52.297823 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:31:52.297829 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:31:52.297835 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Jan 14 13:31:52.297841 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:31:52.297847 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Jan 14 13:31:52.297853 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Jan 14 13:31:52.297859 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Jan 14 13:31:52.297865 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Jan 14 13:31:52.297871 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Jan 14 13:31:52.297877 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Jan 14 13:31:52.297885 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Jan 14 13:31:52.297892 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Jan 14 13:31:52.297898 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Jan 14 13:31:52.297904 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Jan 14 13:31:52.297910 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Jan 14 13:31:52.297916 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Jan 14 13:31:52.297922 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Jan 14 13:31:52.297928 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] Jan 14 13:31:52.297943 kernel: Zone ranges: Jan 14 13:31:52.297951 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Jan 14 13:31:52.297957 kernel: DMA32 empty Jan 14 13:31:52.297964 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Jan 14 13:31:52.297975 kernel: Movable zone start for each node Jan 14 13:31:52.297981 kernel: Early memory node ranges Jan 14 13:31:52.297988 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Jan 14 13:31:52.297994 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Jan 14 13:31:52.298001 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Jan 14 13:31:52.298009 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Jan 14 13:31:52.298015 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Jan 14 13:31:52.298022 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Jan 14 13:31:52.298029 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Jan 14 13:31:52.298035 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Jan 14 13:31:52.298041 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Jan 14 13:31:52.298048 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Jan 14 13:31:52.298055 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Jan 14 13:31:52.298061 kernel: psci: probing for conduit method from ACPI. Jan 14 13:31:52.298068 kernel: psci: PSCIv1.1 detected in firmware. Jan 14 13:31:52.298074 kernel: psci: Using standard PSCI v0.2 function IDs Jan 14 13:31:52.298081 kernel: psci: MIGRATE_INFO_TYPE not supported. Jan 14 13:31:52.298089 kernel: psci: SMC Calling Convention v1.4 Jan 14 13:31:52.298095 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jan 14 13:31:52.298102 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Jan 14 13:31:52.298109 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Jan 14 13:31:52.298115 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Jan 14 13:31:52.298122 kernel: pcpu-alloc: [0] 0 [0] 1 Jan 14 13:31:52.298128 kernel: Detected PIPT I-cache on CPU0 Jan 14 13:31:52.298135 kernel: CPU features: detected: GIC system register CPU interface Jan 14 13:31:52.298141 kernel: CPU features: detected: Hardware dirty bit management Jan 14 13:31:52.298148 kernel: CPU features: detected: Spectre-BHB Jan 14 13:31:52.298154 kernel: CPU features: kernel page table isolation forced ON by KASLR Jan 14 13:31:52.298162 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jan 14 13:31:52.298169 kernel: CPU features: detected: ARM erratum 1418040 Jan 14 13:31:52.298175 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Jan 14 13:31:52.298182 kernel: CPU features: detected: SSBS not fully self-synchronizing Jan 14 13:31:52.298188 kernel: alternatives: applying boot alternatives Jan 14 13:31:52.298196 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=9798117b3b15ef802e3d618077f87253cc08e0d5280b8fe28b307e7558b7ebcc Jan 14 13:31:52.298203 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jan 14 13:31:52.298209 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jan 14 13:31:52.298216 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 14 13:31:52.298223 kernel: Fallback order for Node 0: 0 Jan 14 13:31:52.298229 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Jan 14 13:31:52.298237 kernel: Policy zone: Normal Jan 14 13:31:52.298244 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 14 13:31:52.298250 kernel: software IO TLB: area num 2. Jan 14 13:31:52.298257 kernel: software IO TLB: mapped [mem 0x000000003a460000-0x000000003e460000] (64MB) Jan 14 13:31:52.298264 kernel: Memory: 3982056K/4194160K available (10304K kernel code, 2184K rwdata, 8092K rodata, 39936K init, 897K bss, 212104K reserved, 0K cma-reserved) Jan 14 13:31:52.298270 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jan 14 13:31:52.298277 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 14 13:31:52.298284 kernel: rcu: RCU event tracing is enabled. Jan 14 13:31:52.298291 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jan 14 13:31:52.298297 kernel: Trampoline variant of Tasks RCU enabled. Jan 14 13:31:52.298304 kernel: Tracing variant of Tasks RCU enabled. Jan 14 13:31:52.298312 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 14 13:31:52.298318 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jan 14 13:31:52.298325 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jan 14 13:31:52.298331 kernel: GICv3: 960 SPIs implemented Jan 14 13:31:52.298338 kernel: GICv3: 0 Extended SPIs implemented Jan 14 13:31:52.298344 kernel: Root IRQ handler: gic_handle_irq Jan 14 13:31:52.298350 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jan 14 13:31:52.298357 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Jan 14 13:31:52.298363 kernel: ITS: No ITS available, not enabling LPIs Jan 14 13:31:52.298370 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 14 13:31:52.298377 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 14 13:31:52.298383 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jan 14 13:31:52.298391 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jan 14 13:31:52.298398 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jan 14 13:31:52.298404 kernel: Console: colour dummy device 80x25 Jan 14 13:31:52.298411 kernel: printk: console [tty1] enabled Jan 14 13:31:52.298418 kernel: ACPI: Core revision 20230628 Jan 14 13:31:52.298425 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jan 14 13:31:52.298432 kernel: pid_max: default: 32768 minimum: 301 Jan 14 13:31:52.298439 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Jan 14 13:31:52.298445 kernel: landlock: Up and running. Jan 14 13:31:52.298454 kernel: SELinux: Initializing. Jan 14 13:31:52.298460 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 13:31:52.298467 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 13:31:52.298474 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 13:31:52.298481 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 13:31:52.298488 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Jan 14 13:31:52.298494 kernel: Hyper-V: Host Build 10.0.22477.1594-1-0 Jan 14 13:31:52.298508 kernel: Hyper-V: enabling crash_kexec_post_notifiers Jan 14 13:31:52.298516 kernel: rcu: Hierarchical SRCU implementation. Jan 14 13:31:52.298523 kernel: rcu: Max phase no-delay instances is 400. Jan 14 13:31:52.298530 kernel: Remapping and enabling EFI services. Jan 14 13:31:52.298537 kernel: smp: Bringing up secondary CPUs ... Jan 14 13:31:52.298545 kernel: Detected PIPT I-cache on CPU1 Jan 14 13:31:52.298552 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Jan 14 13:31:52.298559 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 14 13:31:52.298566 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jan 14 13:31:52.298573 kernel: smp: Brought up 1 node, 2 CPUs Jan 14 13:31:52.298582 kernel: SMP: Total of 2 processors activated. Jan 14 13:31:52.298589 kernel: CPU features: detected: 32-bit EL0 Support Jan 14 13:31:52.298596 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Jan 14 13:31:52.298603 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jan 14 13:31:52.298610 kernel: CPU features: detected: CRC32 instructions Jan 14 13:31:52.298617 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jan 14 13:31:52.298625 kernel: CPU features: detected: LSE atomic instructions Jan 14 13:31:52.298632 kernel: CPU features: detected: Privileged Access Never Jan 14 13:31:52.298639 kernel: CPU: All CPU(s) started at EL1 Jan 14 13:31:52.298647 kernel: alternatives: applying system-wide alternatives Jan 14 13:31:52.298654 kernel: devtmpfs: initialized Jan 14 13:31:52.298662 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 14 13:31:52.298670 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jan 14 13:31:52.298677 kernel: pinctrl core: initialized pinctrl subsystem Jan 14 13:31:52.298684 kernel: SMBIOS 3.1.0 present. Jan 14 13:31:52.298692 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Jan 14 13:31:52.298699 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 14 13:31:52.298706 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jan 14 13:31:52.298715 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jan 14 13:31:52.298722 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jan 14 13:31:52.298729 kernel: audit: initializing netlink subsys (disabled) Jan 14 13:31:52.298736 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Jan 14 13:31:52.298743 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 14 13:31:52.298750 kernel: cpuidle: using governor menu Jan 14 13:31:52.298758 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jan 14 13:31:52.298765 kernel: ASID allocator initialised with 32768 entries Jan 14 13:31:52.298772 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 14 13:31:52.298782 kernel: Serial: AMBA PL011 UART driver Jan 14 13:31:52.298789 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jan 14 13:31:52.298796 kernel: Modules: 0 pages in range for non-PLT usage Jan 14 13:31:52.298803 kernel: Modules: 508880 pages in range for PLT usage Jan 14 13:31:52.298810 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 14 13:31:52.298817 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jan 14 13:31:52.298825 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jan 14 13:31:52.298832 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jan 14 13:31:52.298839 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 14 13:31:52.298848 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jan 14 13:31:52.298855 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jan 14 13:31:52.298862 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jan 14 13:31:52.298869 kernel: ACPI: Added _OSI(Module Device) Jan 14 13:31:52.298877 kernel: ACPI: Added _OSI(Processor Device) Jan 14 13:31:52.298884 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jan 14 13:31:52.298891 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 14 13:31:52.298898 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jan 14 13:31:52.298905 kernel: ACPI: Interpreter enabled Jan 14 13:31:52.298913 kernel: ACPI: Using GIC for interrupt routing Jan 14 13:31:52.298920 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Jan 14 13:31:52.298928 kernel: printk: console [ttyAMA0] enabled Jan 14 13:31:52.298942 kernel: printk: bootconsole [pl11] disabled Jan 14 13:31:52.298951 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Jan 14 13:31:52.298958 kernel: iommu: Default domain type: Translated Jan 14 13:31:52.298965 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jan 14 13:31:52.298972 kernel: efivars: Registered efivars operations Jan 14 13:31:52.298979 kernel: vgaarb: loaded Jan 14 13:31:52.298988 kernel: clocksource: Switched to clocksource arch_sys_counter Jan 14 13:31:52.298995 kernel: VFS: Disk quotas dquot_6.6.0 Jan 14 13:31:52.299002 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 14 13:31:52.299009 kernel: pnp: PnP ACPI init Jan 14 13:31:52.299016 kernel: pnp: PnP ACPI: found 0 devices Jan 14 13:31:52.299023 kernel: NET: Registered PF_INET protocol family Jan 14 13:31:52.299030 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jan 14 13:31:52.299037 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jan 14 13:31:52.299045 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 14 13:31:52.299053 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 14 13:31:52.299060 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jan 14 13:31:52.299067 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jan 14 13:31:52.299074 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 13:31:52.299081 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 13:31:52.299089 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 14 13:31:52.299096 kernel: PCI: CLS 0 bytes, default 64 Jan 14 13:31:52.299103 kernel: kvm [1]: HYP mode not available Jan 14 13:31:52.299110 kernel: Initialise system trusted keyrings Jan 14 13:31:52.299118 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jan 14 13:31:52.299126 kernel: Key type asymmetric registered Jan 14 13:31:52.299133 kernel: Asymmetric key parser 'x509' registered Jan 14 13:31:52.299140 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Jan 14 13:31:52.299147 kernel: io scheduler mq-deadline registered Jan 14 13:31:52.299154 kernel: io scheduler kyber registered Jan 14 13:31:52.299161 kernel: io scheduler bfq registered Jan 14 13:31:52.299168 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 14 13:31:52.299175 kernel: thunder_xcv, ver 1.0 Jan 14 13:31:52.299184 kernel: thunder_bgx, ver 1.0 Jan 14 13:31:52.299191 kernel: nicpf, ver 1.0 Jan 14 13:31:52.299198 kernel: nicvf, ver 1.0 Jan 14 13:31:52.299351 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jan 14 13:31:52.299421 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-01-14T13:31:51 UTC (1736861511) Jan 14 13:31:52.299431 kernel: efifb: probing for efifb Jan 14 13:31:52.299438 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Jan 14 13:31:52.299445 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jan 14 13:31:52.299455 kernel: efifb: scrolling: redraw Jan 14 13:31:52.299462 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jan 14 13:31:52.299469 kernel: Console: switching to colour frame buffer device 128x48 Jan 14 13:31:52.299477 kernel: fb0: EFI VGA frame buffer device Jan 14 13:31:52.299484 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Jan 14 13:31:52.299491 kernel: hid: raw HID events driver (C) Jiri Kosina Jan 14 13:31:52.299498 kernel: No ACPI PMU IRQ for CPU0 Jan 14 13:31:52.299505 kernel: No ACPI PMU IRQ for CPU1 Jan 14 13:31:52.299512 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Jan 14 13:31:52.299521 kernel: watchdog: Delayed init of the lockup detector failed: -19 Jan 14 13:31:52.299528 kernel: watchdog: Hard watchdog permanently disabled Jan 14 13:31:52.299536 kernel: NET: Registered PF_INET6 protocol family Jan 14 13:31:52.299543 kernel: Segment Routing with IPv6 Jan 14 13:31:52.299550 kernel: In-situ OAM (IOAM) with IPv6 Jan 14 13:31:52.299557 kernel: NET: Registered PF_PACKET protocol family Jan 14 13:31:52.299564 kernel: Key type dns_resolver registered Jan 14 13:31:52.299571 kernel: registered taskstats version 1 Jan 14 13:31:52.299578 kernel: Loading compiled-in X.509 certificates Jan 14 13:31:52.299587 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.71-flatcar: 46cb4d1b22f3a5974766fe7d7b651e2f296d4fe0' Jan 14 13:31:52.299594 kernel: Key type .fscrypt registered Jan 14 13:31:52.299601 kernel: Key type fscrypt-provisioning registered Jan 14 13:31:52.299608 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 14 13:31:52.299616 kernel: ima: Allocated hash algorithm: sha1 Jan 14 13:31:52.299623 kernel: ima: No architecture policies found Jan 14 13:31:52.299630 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jan 14 13:31:52.299637 kernel: clk: Disabling unused clocks Jan 14 13:31:52.299644 kernel: Freeing unused kernel memory: 39936K Jan 14 13:31:52.299652 kernel: Run /init as init process Jan 14 13:31:52.299659 kernel: with arguments: Jan 14 13:31:52.299666 kernel: /init Jan 14 13:31:52.299673 kernel: with environment: Jan 14 13:31:52.299680 kernel: HOME=/ Jan 14 13:31:52.299688 kernel: TERM=linux Jan 14 13:31:52.299695 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jan 14 13:31:52.299703 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Jan 14 13:31:52.299715 systemd[1]: Detected virtualization microsoft. Jan 14 13:31:52.299723 systemd[1]: Detected architecture arm64. Jan 14 13:31:52.299730 systemd[1]: Running in initrd. Jan 14 13:31:52.299737 systemd[1]: No hostname configured, using default hostname. Jan 14 13:31:52.299744 systemd[1]: Hostname set to . Jan 14 13:31:52.299752 systemd[1]: Initializing machine ID from random generator. Jan 14 13:31:52.299760 systemd[1]: Queued start job for default target initrd.target. Jan 14 13:31:52.299767 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 13:31:52.299777 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 13:31:52.299785 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 14 13:31:52.299793 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 14 13:31:52.299801 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 14 13:31:52.299809 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jan 14 13:31:52.299817 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jan 14 13:31:52.299827 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 13:31:52.299834 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 14 13:31:52.299843 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jan 14 13:31:52.299850 systemd[1]: Reached target paths.target - Path Units. Jan 14 13:31:52.299858 systemd[1]: Reached target slices.target - Slice Units. Jan 14 13:31:52.299865 systemd[1]: Reached target swap.target - Swaps. Jan 14 13:31:52.299873 systemd[1]: Reached target timers.target - Timer Units. Jan 14 13:31:52.299880 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 13:31:52.299888 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 13:31:52.299898 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 14 13:31:52.299906 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Jan 14 13:31:52.299913 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 14 13:31:52.299921 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 13:31:52.299929 systemd[1]: Reached target sockets.target - Socket Units. Jan 14 13:31:52.299948 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 14 13:31:52.299956 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 14 13:31:52.299964 systemd[1]: Starting systemd-fsck-usr.service... Jan 14 13:31:52.299971 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 14 13:31:52.299999 systemd-journald[212]: Collecting audit messages is disabled. Jan 14 13:31:52.300018 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 14 13:31:52.300027 systemd-journald[212]: Journal started Jan 14 13:31:52.300051 systemd-journald[212]: Runtime Journal (/run/log/journal/14556b6212ce4868adf2b11716d6eb94) is 8.0M, max 78.5M, 70.5M free. Jan 14 13:31:52.318640 systemd-modules-load[213]: Inserted module 'overlay' Jan 14 13:31:52.326583 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:31:52.360639 systemd[1]: Started systemd-journald.service - Journal Service. Jan 14 13:31:52.360711 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 14 13:31:52.361585 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 14 13:31:52.375065 kernel: Bridge firewalling registered Jan 14 13:31:52.373849 systemd-modules-load[213]: Inserted module 'br_netfilter' Jan 14 13:31:52.381965 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 13:31:52.394975 systemd[1]: Finished systemd-fsck-usr.service. Jan 14 13:31:52.405655 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 14 13:31:52.417035 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:31:52.439246 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 13:31:52.447154 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 14 13:31:52.471531 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 14 13:31:52.495230 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 14 13:31:52.503968 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:31:52.516843 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 14 13:31:52.523026 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 13:31:52.541601 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 13:31:52.575354 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 14 13:31:52.584153 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 14 13:31:52.604032 dracut-cmdline[244]: dracut-dracut-053 Jan 14 13:31:52.615669 dracut-cmdline[244]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=9798117b3b15ef802e3d618077f87253cc08e0d5280b8fe28b307e7558b7ebcc Jan 14 13:31:52.612052 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 13:31:52.717965 kernel: SCSI subsystem initialized Jan 14 13:31:52.726954 kernel: Loading iSCSI transport class v2.0-870. Jan 14 13:31:52.736962 kernel: iscsi: registered transport (tcp) Jan 14 13:31:52.755579 kernel: iscsi: registered transport (qla4xxx) Jan 14 13:31:52.755666 kernel: QLogic iSCSI HBA Driver Jan 14 13:31:52.792623 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 14 13:31:52.809224 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 14 13:31:52.837115 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 14 13:31:52.837164 kernel: device-mapper: uevent: version 1.0.3 Jan 14 13:31:52.843560 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Jan 14 13:31:52.892970 kernel: raid6: neonx8 gen() 15742 MB/s Jan 14 13:31:52.912982 kernel: raid6: neonx4 gen() 15823 MB/s Jan 14 13:31:52.932959 kernel: raid6: neonx2 gen() 13218 MB/s Jan 14 13:31:52.953949 kernel: raid6: neonx1 gen() 10505 MB/s Jan 14 13:31:52.973946 kernel: raid6: int64x8 gen() 6792 MB/s Jan 14 13:31:52.993944 kernel: raid6: int64x4 gen() 7350 MB/s Jan 14 13:31:53.014947 kernel: raid6: int64x2 gen() 6112 MB/s Jan 14 13:31:53.038826 kernel: raid6: int64x1 gen() 5061 MB/s Jan 14 13:31:53.038837 kernel: raid6: using algorithm neonx4 gen() 15823 MB/s Jan 14 13:31:53.063304 kernel: raid6: .... xor() 12422 MB/s, rmw enabled Jan 14 13:31:53.063327 kernel: raid6: using neon recovery algorithm Jan 14 13:31:53.075646 kernel: xor: measuring software checksum speed Jan 14 13:31:53.075669 kernel: 8regs : 21636 MB/sec Jan 14 13:31:53.082806 kernel: 32regs : 20439 MB/sec Jan 14 13:31:53.082820 kernel: arm64_neon : 28032 MB/sec Jan 14 13:31:53.087021 kernel: xor: using function: arm64_neon (28032 MB/sec) Jan 14 13:31:53.138962 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 14 13:31:53.148683 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 14 13:31:53.167191 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 13:31:53.196991 systemd-udevd[430]: Using default interface naming scheme 'v255'. Jan 14 13:31:53.203615 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 13:31:53.227148 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 14 13:31:53.265500 dracut-pre-trigger[443]: rd.md=0: removing MD RAID activation Jan 14 13:31:53.302194 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 13:31:53.320256 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 14 13:31:53.367985 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 13:31:53.391248 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 14 13:31:53.424100 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 14 13:31:53.438333 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 13:31:53.452356 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 13:31:53.466309 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 14 13:31:53.488253 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 14 13:31:53.509904 kernel: hv_vmbus: Vmbus version:5.3 Jan 14 13:31:53.509927 kernel: pps_core: LinuxPPS API ver. 1 registered Jan 14 13:31:53.516323 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 14 13:31:53.549695 kernel: hv_vmbus: registering driver hyperv_keyboard Jan 14 13:31:53.549760 kernel: hv_vmbus: registering driver hv_netvsc Jan 14 13:31:53.549775 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jan 14 13:31:53.554871 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 14 13:31:53.584897 kernel: hv_vmbus: registering driver hid_hyperv Jan 14 13:31:53.592412 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Jan 14 13:31:53.592439 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Jan 14 13:31:53.592450 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Jan 14 13:31:53.555590 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:31:53.609860 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 13:31:53.632854 kernel: hv_vmbus: registering driver hv_storvsc Jan 14 13:31:53.632879 kernel: scsi host1: storvsc_host_t Jan 14 13:31:53.623491 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 13:31:53.623715 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:31:53.655507 kernel: scsi host0: storvsc_host_t Jan 14 13:31:53.655693 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Jan 14 13:31:53.655724 kernel: hv_netvsc 000d3af6-59c4-000d-3af6-59c4000d3af6 eth0: VF slot 1 added Jan 14 13:31:53.664948 kernel: PTP clock support registered Jan 14 13:31:53.672800 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:31:53.696905 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:31:53.283154 kernel: hv_vmbus: registering driver hv_pci Jan 14 13:31:53.294573 kernel: hv_pci b662b156-609b-40ac-8c1d-910d8158ad8c: PCI VMBus probing: Using version 0x10004 Jan 14 13:31:53.368309 kernel: hv_utils: Registering HyperV Utility Driver Jan 14 13:31:53.368325 kernel: hv_vmbus: registering driver hv_utils Jan 14 13:31:53.368333 kernel: hv_pci b662b156-609b-40ac-8c1d-910d8158ad8c: PCI host bridge to bus 609b:00 Jan 14 13:31:53.375431 kernel: hv_utils: Heartbeat IC version 3.0 Jan 14 13:31:53.375446 kernel: pci_bus 609b:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Jan 14 13:31:53.376152 kernel: hv_utils: Shutdown IC version 3.2 Jan 14 13:31:53.376175 kernel: pci_bus 609b:00: No busn resource found for root bus, will use [bus 00-ff] Jan 14 13:31:53.376309 kernel: hv_utils: TimeSync IC version 4.0 Jan 14 13:31:53.376320 kernel: pci 609b:00:02.0: [15b3:1018] type 00 class 0x020000 Jan 14 13:31:53.376446 systemd-journald[212]: Time jumped backwards, rotating. Jan 14 13:31:53.376507 kernel: pci 609b:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Jan 14 13:31:53.376615 kernel: pci 609b:00:02.0: enabling Extended Tags Jan 14 13:31:53.376721 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Jan 14 13:31:53.389707 kernel: pci 609b:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 609b:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Jan 14 13:31:53.389883 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Jan 14 13:31:53.389979 kernel: pci_bus 609b:00: busn_res: [bus 00-ff] end is updated to 00 Jan 14 13:31:53.390092 kernel: sd 0:0:0:0: [sda] Write Protect is off Jan 14 13:31:53.390176 kernel: pci 609b:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Jan 14 13:31:53.390266 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Jan 14 13:31:53.390353 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jan 14 13:31:53.390440 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 14 13:31:53.390449 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Jan 14 13:31:53.309949 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:31:53.360322 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 13:31:53.409572 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:31:53.481852 kernel: BTRFS: device label OEM devid 1 transid 20 /dev/sda6 scanned by (udev-worker) (486) Jan 14 13:31:53.481906 kernel: mlx5_core 609b:00:02.0: enabling device (0000 -> 0002) Jan 14 13:31:53.755182 kernel: BTRFS: device fsid 2be7cc1c-29d4-4496-b29b-8561323213d2 devid 1 transid 38 /dev/sda3 scanned by (udev-worker) (476) Jan 14 13:31:53.755203 kernel: mlx5_core 609b:00:02.0: firmware version: 16.30.1284 Jan 14 13:31:53.755332 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jan 14 13:31:53.755342 kernel: hv_netvsc 000d3af6-59c4-000d-3af6-59c4000d3af6 eth0: VF registering: eth1 Jan 14 13:31:53.755433 kernel: mlx5_core 609b:00:02.0 eth1: joined to eth0 Jan 14 13:31:53.755531 kernel: mlx5_core 609b:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Jan 14 13:31:53.755622 kernel: EXT4-fs (sda9): mounted filesystem f9a95e53-2d63-4443-b523-cb2108fb48f6 r/w with ordered data mode. Quota mode: none. Jan 14 13:31:53.508251 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Jan 14 13:31:53.786415 kernel: mlx5_core 609b:00:02.0 enP24731s1: renamed from eth1 Jan 14 13:31:53.521263 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jan 14 13:31:53.532350 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Jan 14 13:31:53.814849 systemd-fsck[579]: ROOT: clean, 251/7326000 files, 483131/7359488 blocks Jan 14 13:31:53.540126 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Jan 14 13:31:53.844287 sh[584]: Success Jan 14 13:31:53.547440 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 14 13:31:53.564024 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 14 13:31:53.574264 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 14 13:31:53.922272 kernel: BTRFS info (device sda6): first mount of filesystem 9f8ecb6c-ace6-4d16-8781-f4e964dc0779 Jan 14 13:31:53.922291 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 13:31:53.922301 kernel: BTRFS info (device sda6): using free space tree Jan 14 13:31:53.922310 kernel: BTRFS info (device dm-0): first mount of filesystem 2be7cc1c-29d4-4496-b29b-8561323213d2 Jan 14 13:31:53.922318 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jan 14 13:31:53.922327 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jan 14 13:31:53.922339 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 14 13:31:53.922348 kernel: BTRFS info (device dm-0): using free space tree Jan 14 13:31:53.922357 kernel: BTRFS info (device sda6): auto enabling async discard Jan 14 13:31:53.574377 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 14 13:31:53.581609 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 14 13:31:53.589012 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 14 13:31:53.595529 systemd[1]: Reached target sysinit.target - System Initialization. Jan 14 13:31:53.602118 systemd[1]: Reached target basic.target - Basic System. Jan 14 13:31:53.612966 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 14 13:31:53.628939 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jan 14 13:31:53.644649 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 14 13:31:53.658061 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 14 13:31:53.746351 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jan 14 13:31:53.768981 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jan 14 13:31:53.780833 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 14 13:31:53.793025 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 14 13:31:53.820661 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 14 13:31:53.854288 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jan 14 13:31:53.921947 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 14 13:31:53.934947 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jan 14 13:31:53.957013 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 14 13:31:53.966968 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 14 13:31:53.986011 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 14 13:31:54.354775 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 14 13:31:54.372236 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 14 13:31:54.393730 initrd-setup-root-after-ignition[964]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 13:31:54.393730 initrd-setup-root-after-ignition[964]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 14 13:31:54.411181 initrd-setup-root-after-ignition[968]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 13:31:54.412078 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 13:31:54.426919 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jan 14 13:31:54.451059 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 14 13:31:54.490153 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 14 13:31:54.492375 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 14 13:31:54.502734 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 14 13:31:54.514935 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 14 13:31:54.525599 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 14 13:31:54.542089 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 14 13:31:54.557706 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 13:31:54.575956 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 14 13:31:54.598059 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 13:31:54.606310 systemd[1]: Stopped target timers.target - Timer Units. Jan 14 13:31:54.619071 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 14 13:31:54.619206 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 13:31:54.637438 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 14 13:31:54.644029 systemd[1]: Stopped target basic.target - Basic System. Jan 14 13:31:54.656045 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jan 14 13:31:54.668048 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jan 14 13:31:54.679816 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 14 13:31:54.693554 systemd[1]: Stopped target paths.target - Path Units. Jan 14 13:31:54.706087 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 14 13:31:54.717762 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 13:31:54.729414 systemd[1]: Stopped target slices.target - Slice Units. Jan 14 13:31:54.740156 systemd[1]: Stopped target sockets.target - Socket Units. Jan 14 13:31:54.752705 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 14 13:31:54.763262 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 14 13:31:54.773748 systemd[1]: Stopped target swap.target - Swaps. Jan 14 13:31:54.784185 systemd[1]: iscsid.socket: Deactivated successfully. Jan 14 13:31:54.784292 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 13:31:54.795176 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 14 13:31:54.795262 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 13:31:54.805460 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 14 13:31:54.805582 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 14 13:31:54.821122 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 14 13:31:54.827846 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 14 13:31:54.832191 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 13:31:54.839287 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 13:31:54.850968 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 14 13:31:54.855676 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 13:31:54.862911 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 14 13:31:54.863034 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 14 13:31:54.879320 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 14 13:31:54.879435 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 14 13:31:54.885317 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 14 13:31:54.885415 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 13:31:54.898718 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 14 13:31:54.898837 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 14 13:31:54.913150 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 14 13:31:54.913243 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 13:31:54.926358 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 14 13:31:54.926450 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 14 13:31:54.937282 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 14 13:31:54.937376 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 14 13:31:54.950681 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 14 13:31:54.950777 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 13:31:54.964201 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 14 13:31:54.964313 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 13:31:54.976716 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 14 13:31:54.976839 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 13:31:54.996235 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 13:31:55.015018 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 14 13:31:55.015147 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 14 13:31:55.029116 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 14 13:31:55.029269 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 13:31:55.042547 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 14 13:31:55.042630 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 14 13:31:55.053772 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 14 13:31:55.053835 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 13:31:55.067032 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 14 13:31:55.067091 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 14 13:31:55.083274 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 14 13:31:55.083337 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 14 13:31:55.093882 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 14 13:31:55.093939 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:31:55.125074 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 14 13:31:55.141618 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 14 13:31:55.141693 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 13:31:55.153922 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 13:31:55.153981 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:31:55.326850 systemd-journald[212]: Received SIGTERM from PID 1 (systemd). Jan 14 13:31:55.168500 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 14 13:31:55.168614 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 14 13:31:55.182624 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 14 13:31:55.214080 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 14 13:31:55.234791 systemd[1]: Switching root. Jan 14 13:31:55.353567 systemd-journald[212]: Journal stopped Jan 14 13:31:52.297688 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jan 14 13:31:52.297711 kernel: Linux version 6.6.71-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241116 p3) 14.2.1 20241116, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Mon Jan 13 18:56:28 -00 2025 Jan 14 13:31:52.297720 kernel: KASLR enabled Jan 14 13:31:52.297726 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Jan 14 13:31:52.297734 kernel: printk: bootconsole [pl11] enabled Jan 14 13:31:52.297739 kernel: efi: EFI v2.7 by EDK II Jan 14 13:31:52.297746 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20d018 RNG=0x3fd5f998 MEMRESERVE=0x3e479998 Jan 14 13:31:52.297752 kernel: random: crng init done Jan 14 13:31:52.297758 kernel: secureboot: Secure boot disabled Jan 14 13:31:52.297764 kernel: ACPI: Early table checksum verification disabled Jan 14 13:31:52.297770 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Jan 14 13:31:52.297776 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:31:52.297782 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:31:52.297789 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Jan 14 13:31:52.297797 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:31:52.297803 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:31:52.297809 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:31:52.297816 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:31:52.297823 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:31:52.297829 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:31:52.297835 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Jan 14 13:31:52.297841 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:31:52.297847 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Jan 14 13:31:52.297853 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Jan 14 13:31:52.297859 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Jan 14 13:31:52.297865 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Jan 14 13:31:52.297871 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Jan 14 13:31:52.297877 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Jan 14 13:31:52.297885 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Jan 14 13:31:52.297892 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Jan 14 13:31:52.297898 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Jan 14 13:31:52.297904 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Jan 14 13:31:52.297910 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Jan 14 13:31:52.297916 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Jan 14 13:31:52.297922 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Jan 14 13:31:52.297928 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] Jan 14 13:31:52.297943 kernel: Zone ranges: Jan 14 13:31:52.297951 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Jan 14 13:31:52.297957 kernel: DMA32 empty Jan 14 13:31:52.297964 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Jan 14 13:31:52.297975 kernel: Movable zone start for each node Jan 14 13:31:52.297981 kernel: Early memory node ranges Jan 14 13:31:52.297988 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Jan 14 13:31:52.297994 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Jan 14 13:31:52.298001 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Jan 14 13:31:52.298009 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Jan 14 13:31:52.298015 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Jan 14 13:31:52.298022 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Jan 14 13:31:52.298029 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Jan 14 13:31:52.298035 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Jan 14 13:31:52.298041 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Jan 14 13:31:52.298048 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Jan 14 13:31:52.298055 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Jan 14 13:31:52.298061 kernel: psci: probing for conduit method from ACPI. Jan 14 13:31:52.298068 kernel: psci: PSCIv1.1 detected in firmware. Jan 14 13:31:52.298074 kernel: psci: Using standard PSCI v0.2 function IDs Jan 14 13:31:52.298081 kernel: psci: MIGRATE_INFO_TYPE not supported. Jan 14 13:31:52.298089 kernel: psci: SMC Calling Convention v1.4 Jan 14 13:31:52.298095 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jan 14 13:31:52.298102 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Jan 14 13:31:52.298109 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Jan 14 13:31:52.298115 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Jan 14 13:31:52.298122 kernel: pcpu-alloc: [0] 0 [0] 1 Jan 14 13:31:52.298128 kernel: Detected PIPT I-cache on CPU0 Jan 14 13:31:52.298135 kernel: CPU features: detected: GIC system register CPU interface Jan 14 13:31:52.298141 kernel: CPU features: detected: Hardware dirty bit management Jan 14 13:31:52.298148 kernel: CPU features: detected: Spectre-BHB Jan 14 13:31:52.298154 kernel: CPU features: kernel page table isolation forced ON by KASLR Jan 14 13:31:52.298162 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jan 14 13:31:52.298169 kernel: CPU features: detected: ARM erratum 1418040 Jan 14 13:31:52.298175 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Jan 14 13:31:52.298182 kernel: CPU features: detected: SSBS not fully self-synchronizing Jan 14 13:31:52.298188 kernel: alternatives: applying boot alternatives Jan 14 13:31:52.298196 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=9798117b3b15ef802e3d618077f87253cc08e0d5280b8fe28b307e7558b7ebcc Jan 14 13:31:52.298203 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jan 14 13:31:52.298209 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jan 14 13:31:52.298216 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 14 13:31:52.298223 kernel: Fallback order for Node 0: 0 Jan 14 13:31:52.298229 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Jan 14 13:31:52.298237 kernel: Policy zone: Normal Jan 14 13:31:52.298244 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 14 13:31:52.298250 kernel: software IO TLB: area num 2. Jan 14 13:31:52.298257 kernel: software IO TLB: mapped [mem 0x000000003a460000-0x000000003e460000] (64MB) Jan 14 13:31:52.298264 kernel: Memory: 3982056K/4194160K available (10304K kernel code, 2184K rwdata, 8092K rodata, 39936K init, 897K bss, 212104K reserved, 0K cma-reserved) Jan 14 13:31:52.298270 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jan 14 13:31:52.298277 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 14 13:31:52.298284 kernel: rcu: RCU event tracing is enabled. Jan 14 13:31:52.298291 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jan 14 13:31:52.298297 kernel: Trampoline variant of Tasks RCU enabled. Jan 14 13:31:52.298304 kernel: Tracing variant of Tasks RCU enabled. Jan 14 13:31:52.298312 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 14 13:31:52.298318 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jan 14 13:31:52.298325 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jan 14 13:31:52.298331 kernel: GICv3: 960 SPIs implemented Jan 14 13:31:52.298338 kernel: GICv3: 0 Extended SPIs implemented Jan 14 13:31:52.298344 kernel: Root IRQ handler: gic_handle_irq Jan 14 13:31:52.298350 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jan 14 13:31:52.298357 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Jan 14 13:31:52.298363 kernel: ITS: No ITS available, not enabling LPIs Jan 14 13:31:52.298370 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 14 13:31:52.298377 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 14 13:31:52.298383 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jan 14 13:31:52.298391 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jan 14 13:31:52.298398 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jan 14 13:31:52.298404 kernel: Console: colour dummy device 80x25 Jan 14 13:31:52.298411 kernel: printk: console [tty1] enabled Jan 14 13:31:52.298418 kernel: ACPI: Core revision 20230628 Jan 14 13:31:52.298425 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jan 14 13:31:52.298432 kernel: pid_max: default: 32768 minimum: 301 Jan 14 13:31:52.298439 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Jan 14 13:31:52.298445 kernel: landlock: Up and running. Jan 14 13:31:52.298454 kernel: SELinux: Initializing. Jan 14 13:31:52.298460 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 13:31:52.298467 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 13:31:52.298474 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 13:31:52.298481 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 13:31:52.298488 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Jan 14 13:31:52.298494 kernel: Hyper-V: Host Build 10.0.22477.1594-1-0 Jan 14 13:31:52.298508 kernel: Hyper-V: enabling crash_kexec_post_notifiers Jan 14 13:31:52.298516 kernel: rcu: Hierarchical SRCU implementation. Jan 14 13:31:52.298523 kernel: rcu: Max phase no-delay instances is 400. Jan 14 13:31:52.298530 kernel: Remapping and enabling EFI services. Jan 14 13:31:52.298537 kernel: smp: Bringing up secondary CPUs ... Jan 14 13:31:52.298545 kernel: Detected PIPT I-cache on CPU1 Jan 14 13:31:52.298552 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Jan 14 13:31:52.298559 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 14 13:31:52.298566 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jan 14 13:31:52.298573 kernel: smp: Brought up 1 node, 2 CPUs Jan 14 13:31:52.298582 kernel: SMP: Total of 2 processors activated. Jan 14 13:31:52.298589 kernel: CPU features: detected: 32-bit EL0 Support Jan 14 13:31:52.298596 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Jan 14 13:31:52.298603 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jan 14 13:31:52.298610 kernel: CPU features: detected: CRC32 instructions Jan 14 13:31:52.298617 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jan 14 13:31:52.298625 kernel: CPU features: detected: LSE atomic instructions Jan 14 13:31:52.298632 kernel: CPU features: detected: Privileged Access Never Jan 14 13:31:52.298639 kernel: CPU: All CPU(s) started at EL1 Jan 14 13:31:52.298647 kernel: alternatives: applying system-wide alternatives Jan 14 13:31:52.298654 kernel: devtmpfs: initialized Jan 14 13:31:52.298662 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 14 13:31:52.298670 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jan 14 13:31:52.298677 kernel: pinctrl core: initialized pinctrl subsystem Jan 14 13:31:52.298684 kernel: SMBIOS 3.1.0 present. Jan 14 13:31:52.298692 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Jan 14 13:31:52.298699 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 14 13:31:52.298706 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jan 14 13:31:52.298715 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jan 14 13:31:52.298722 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jan 14 13:31:52.298729 kernel: audit: initializing netlink subsys (disabled) Jan 14 13:31:52.298736 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Jan 14 13:31:52.298743 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 14 13:31:52.298750 kernel: cpuidle: using governor menu Jan 14 13:31:52.298758 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jan 14 13:31:52.298765 kernel: ASID allocator initialised with 32768 entries Jan 14 13:31:52.298772 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 14 13:31:52.298782 kernel: Serial: AMBA PL011 UART driver Jan 14 13:31:52.298789 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jan 14 13:31:52.298796 kernel: Modules: 0 pages in range for non-PLT usage Jan 14 13:31:52.298803 kernel: Modules: 508880 pages in range for PLT usage Jan 14 13:31:52.298810 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 14 13:31:52.298817 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jan 14 13:31:52.298825 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jan 14 13:31:52.298832 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jan 14 13:31:52.298839 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 14 13:31:52.298848 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jan 14 13:31:52.298855 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jan 14 13:31:52.298862 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jan 14 13:31:52.298869 kernel: ACPI: Added _OSI(Module Device) Jan 14 13:31:52.298877 kernel: ACPI: Added _OSI(Processor Device) Jan 14 13:31:52.298884 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jan 14 13:31:52.298891 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 14 13:31:52.298898 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jan 14 13:31:52.298905 kernel: ACPI: Interpreter enabled Jan 14 13:31:52.298913 kernel: ACPI: Using GIC for interrupt routing Jan 14 13:31:52.298920 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Jan 14 13:31:52.298928 kernel: printk: console [ttyAMA0] enabled Jan 14 13:31:52.298942 kernel: printk: bootconsole [pl11] disabled Jan 14 13:31:52.298951 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Jan 14 13:31:52.298958 kernel: iommu: Default domain type: Translated Jan 14 13:31:52.298965 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jan 14 13:31:52.298972 kernel: efivars: Registered efivars operations Jan 14 13:31:52.298979 kernel: vgaarb: loaded Jan 14 13:31:52.298988 kernel: clocksource: Switched to clocksource arch_sys_counter Jan 14 13:31:52.298995 kernel: VFS: Disk quotas dquot_6.6.0 Jan 14 13:31:52.299002 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 14 13:31:52.299009 kernel: pnp: PnP ACPI init Jan 14 13:31:52.299016 kernel: pnp: PnP ACPI: found 0 devices Jan 14 13:31:52.299023 kernel: NET: Registered PF_INET protocol family Jan 14 13:31:52.299030 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jan 14 13:31:52.299037 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jan 14 13:31:52.299045 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 14 13:31:52.299053 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 14 13:31:52.299060 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jan 14 13:31:52.299067 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jan 14 13:31:52.299074 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 13:31:52.299081 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 13:31:52.299089 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 14 13:31:52.299096 kernel: PCI: CLS 0 bytes, default 64 Jan 14 13:31:52.299103 kernel: kvm [1]: HYP mode not available Jan 14 13:31:52.299110 kernel: Initialise system trusted keyrings Jan 14 13:31:52.299118 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jan 14 13:31:52.299126 kernel: Key type asymmetric registered Jan 14 13:31:52.299133 kernel: Asymmetric key parser 'x509' registered Jan 14 13:31:52.299140 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Jan 14 13:31:52.299147 kernel: io scheduler mq-deadline registered Jan 14 13:31:52.299154 kernel: io scheduler kyber registered Jan 14 13:31:52.299161 kernel: io scheduler bfq registered Jan 14 13:31:52.299168 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 14 13:31:52.299175 kernel: thunder_xcv, ver 1.0 Jan 14 13:31:52.299184 kernel: thunder_bgx, ver 1.0 Jan 14 13:31:52.299191 kernel: nicpf, ver 1.0 Jan 14 13:31:52.299198 kernel: nicvf, ver 1.0 Jan 14 13:31:52.299351 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jan 14 13:31:52.299421 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-01-14T13:31:51 UTC (1736861511) Jan 14 13:31:52.299431 kernel: efifb: probing for efifb Jan 14 13:31:52.299438 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Jan 14 13:31:52.299445 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jan 14 13:31:52.299455 kernel: efifb: scrolling: redraw Jan 14 13:31:52.299462 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jan 14 13:31:52.299469 kernel: Console: switching to colour frame buffer device 128x48 Jan 14 13:31:52.299477 kernel: fb0: EFI VGA frame buffer device Jan 14 13:31:52.299484 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Jan 14 13:31:52.299491 kernel: hid: raw HID events driver (C) Jiri Kosina Jan 14 13:31:52.299498 kernel: No ACPI PMU IRQ for CPU0 Jan 14 13:31:52.299505 kernel: No ACPI PMU IRQ for CPU1 Jan 14 13:31:52.299512 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Jan 14 13:31:52.299521 kernel: watchdog: Delayed init of the lockup detector failed: -19 Jan 14 13:31:52.299528 kernel: watchdog: Hard watchdog permanently disabled Jan 14 13:31:52.299536 kernel: NET: Registered PF_INET6 protocol family Jan 14 13:31:52.299543 kernel: Segment Routing with IPv6 Jan 14 13:31:52.299550 kernel: In-situ OAM (IOAM) with IPv6 Jan 14 13:31:52.299557 kernel: NET: Registered PF_PACKET protocol family Jan 14 13:31:52.299564 kernel: Key type dns_resolver registered Jan 14 13:31:52.299571 kernel: registered taskstats version 1 Jan 14 13:31:52.299578 kernel: Loading compiled-in X.509 certificates Jan 14 13:31:52.299587 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.71-flatcar: 46cb4d1b22f3a5974766fe7d7b651e2f296d4fe0' Jan 14 13:31:52.299594 kernel: Key type .fscrypt registered Jan 14 13:31:52.299601 kernel: Key type fscrypt-provisioning registered Jan 14 13:31:52.299608 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 14 13:31:52.299616 kernel: ima: Allocated hash algorithm: sha1 Jan 14 13:31:52.299623 kernel: ima: No architecture policies found Jan 14 13:31:52.299630 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jan 14 13:31:52.299637 kernel: clk: Disabling unused clocks Jan 14 13:31:52.299644 kernel: Freeing unused kernel memory: 39936K Jan 14 13:31:52.299652 kernel: Run /init as init process Jan 14 13:31:52.299659 kernel: with arguments: Jan 14 13:31:52.299666 kernel: /init Jan 14 13:31:52.299673 kernel: with environment: Jan 14 13:31:52.299680 kernel: HOME=/ Jan 14 13:31:52.299688 kernel: TERM=linux Jan 14 13:31:52.299695 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jan 14 13:31:52.299703 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Jan 14 13:31:52.299715 systemd[1]: Detected virtualization microsoft. Jan 14 13:31:52.299723 systemd[1]: Detected architecture arm64. Jan 14 13:31:52.299730 systemd[1]: Running in initrd. Jan 14 13:31:52.299737 systemd[1]: No hostname configured, using default hostname. Jan 14 13:31:52.299744 systemd[1]: Hostname set to . Jan 14 13:31:52.299752 systemd[1]: Initializing machine ID from random generator. Jan 14 13:31:52.299760 systemd[1]: Queued start job for default target initrd.target. Jan 14 13:31:52.299767 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 13:31:52.299777 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 13:31:52.299785 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 14 13:31:52.299793 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 14 13:31:52.299801 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 14 13:31:52.299809 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jan 14 13:31:52.299817 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jan 14 13:31:52.299827 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 13:31:52.299834 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 14 13:31:52.299843 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jan 14 13:31:52.299850 systemd[1]: Reached target paths.target - Path Units. Jan 14 13:31:52.299858 systemd[1]: Reached target slices.target - Slice Units. Jan 14 13:31:52.299865 systemd[1]: Reached target swap.target - Swaps. Jan 14 13:31:52.299873 systemd[1]: Reached target timers.target - Timer Units. Jan 14 13:31:52.299880 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 13:31:52.299888 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 13:31:52.299898 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 14 13:31:52.299906 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Jan 14 13:31:52.299913 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 14 13:31:52.299921 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 13:31:52.299929 systemd[1]: Reached target sockets.target - Socket Units. Jan 14 13:31:52.299948 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 14 13:31:52.299956 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 14 13:31:52.299964 systemd[1]: Starting systemd-fsck-usr.service... Jan 14 13:31:52.299971 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 14 13:31:52.299999 systemd-journald[212]: Collecting audit messages is disabled. Jan 14 13:31:52.300018 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 14 13:31:52.300027 systemd-journald[212]: Journal started Jan 14 13:31:52.300051 systemd-journald[212]: Runtime Journal (/run/log/journal/14556b6212ce4868adf2b11716d6eb94) is 8.0M, max 78.5M, 70.5M free. Jan 14 13:31:52.318640 systemd-modules-load[213]: Inserted module 'overlay' Jan 14 13:31:52.326583 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:31:52.360639 systemd[1]: Started systemd-journald.service - Journal Service. Jan 14 13:31:52.360711 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 14 13:31:52.361585 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 14 13:31:52.375065 kernel: Bridge firewalling registered Jan 14 13:31:52.373849 systemd-modules-load[213]: Inserted module 'br_netfilter' Jan 14 13:31:52.381965 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 13:31:52.394975 systemd[1]: Finished systemd-fsck-usr.service. Jan 14 13:31:52.405655 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 14 13:31:52.417035 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:31:52.439246 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 13:31:52.447154 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 14 13:31:52.471531 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 14 13:31:52.495230 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 14 13:31:52.503968 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:31:52.516843 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 14 13:31:52.523026 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 13:31:52.541601 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 13:31:52.575354 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 14 13:31:52.584153 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 14 13:31:52.604032 dracut-cmdline[244]: dracut-dracut-053 Jan 14 13:31:52.615669 dracut-cmdline[244]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=9798117b3b15ef802e3d618077f87253cc08e0d5280b8fe28b307e7558b7ebcc Jan 14 13:31:52.612052 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 13:31:52.717965 kernel: SCSI subsystem initialized Jan 14 13:31:52.726954 kernel: Loading iSCSI transport class v2.0-870. Jan 14 13:31:52.736962 kernel: iscsi: registered transport (tcp) Jan 14 13:31:52.755579 kernel: iscsi: registered transport (qla4xxx) Jan 14 13:31:52.755666 kernel: QLogic iSCSI HBA Driver Jan 14 13:31:52.792623 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 14 13:31:52.809224 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 14 13:31:52.837115 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 14 13:31:52.837164 kernel: device-mapper: uevent: version 1.0.3 Jan 14 13:31:52.843560 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Jan 14 13:31:52.892970 kernel: raid6: neonx8 gen() 15742 MB/s Jan 14 13:31:52.912982 kernel: raid6: neonx4 gen() 15823 MB/s Jan 14 13:31:52.932959 kernel: raid6: neonx2 gen() 13218 MB/s Jan 14 13:31:52.953949 kernel: raid6: neonx1 gen() 10505 MB/s Jan 14 13:31:52.973946 kernel: raid6: int64x8 gen() 6792 MB/s Jan 14 13:31:52.993944 kernel: raid6: int64x4 gen() 7350 MB/s Jan 14 13:31:53.014947 kernel: raid6: int64x2 gen() 6112 MB/s Jan 14 13:31:53.038826 kernel: raid6: int64x1 gen() 5061 MB/s Jan 14 13:31:53.038837 kernel: raid6: using algorithm neonx4 gen() 15823 MB/s Jan 14 13:31:53.063304 kernel: raid6: .... xor() 12422 MB/s, rmw enabled Jan 14 13:31:53.063327 kernel: raid6: using neon recovery algorithm Jan 14 13:31:53.075646 kernel: xor: measuring software checksum speed Jan 14 13:31:53.075669 kernel: 8regs : 21636 MB/sec Jan 14 13:31:53.082806 kernel: 32regs : 20439 MB/sec Jan 14 13:31:53.082820 kernel: arm64_neon : 28032 MB/sec Jan 14 13:31:53.087021 kernel: xor: using function: arm64_neon (28032 MB/sec) Jan 14 13:31:53.138962 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 14 13:31:53.148683 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 14 13:31:53.167191 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 13:31:53.196991 systemd-udevd[430]: Using default interface naming scheme 'v255'. Jan 14 13:31:53.203615 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 13:31:53.227148 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 14 13:31:53.265500 dracut-pre-trigger[443]: rd.md=0: removing MD RAID activation Jan 14 13:31:53.302194 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 13:31:53.320256 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 14 13:31:53.367985 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 13:31:53.391248 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 14 13:31:53.424100 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 14 13:31:53.438333 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 13:31:53.452356 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 13:31:53.466309 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 14 13:31:53.488253 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 14 13:31:53.509904 kernel: hv_vmbus: Vmbus version:5.3 Jan 14 13:31:53.509927 kernel: pps_core: LinuxPPS API ver. 1 registered Jan 14 13:31:53.516323 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 14 13:31:53.549695 kernel: hv_vmbus: registering driver hyperv_keyboard Jan 14 13:31:53.549760 kernel: hv_vmbus: registering driver hv_netvsc Jan 14 13:31:53.549775 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jan 14 13:31:53.554871 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 14 13:31:53.584897 kernel: hv_vmbus: registering driver hid_hyperv Jan 14 13:31:53.592412 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Jan 14 13:31:53.592439 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Jan 14 13:31:53.592450 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Jan 14 13:31:53.555590 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:31:53.609860 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 13:31:53.632854 kernel: hv_vmbus: registering driver hv_storvsc Jan 14 13:31:53.632879 kernel: scsi host1: storvsc_host_t Jan 14 13:31:53.623491 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 13:31:53.623715 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:31:53.655507 kernel: scsi host0: storvsc_host_t Jan 14 13:31:53.655693 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Jan 14 13:31:53.655724 kernel: hv_netvsc 000d3af6-59c4-000d-3af6-59c4000d3af6 eth0: VF slot 1 added Jan 14 13:31:53.664948 kernel: PTP clock support registered Jan 14 13:31:53.672800 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:31:53.696905 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:31:53.283154 kernel: hv_vmbus: registering driver hv_pci Jan 14 13:31:53.294573 kernel: hv_pci b662b156-609b-40ac-8c1d-910d8158ad8c: PCI VMBus probing: Using version 0x10004 Jan 14 13:31:53.368309 kernel: hv_utils: Registering HyperV Utility Driver Jan 14 13:31:53.368325 kernel: hv_vmbus: registering driver hv_utils Jan 14 13:31:53.368333 kernel: hv_pci b662b156-609b-40ac-8c1d-910d8158ad8c: PCI host bridge to bus 609b:00 Jan 14 13:31:53.375431 kernel: hv_utils: Heartbeat IC version 3.0 Jan 14 13:31:53.375446 kernel: pci_bus 609b:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Jan 14 13:31:53.376152 kernel: hv_utils: Shutdown IC version 3.2 Jan 14 13:31:53.376175 kernel: pci_bus 609b:00: No busn resource found for root bus, will use [bus 00-ff] Jan 14 13:31:53.376309 kernel: hv_utils: TimeSync IC version 4.0 Jan 14 13:31:53.376320 kernel: pci 609b:00:02.0: [15b3:1018] type 00 class 0x020000 Jan 14 13:31:53.376446 systemd-journald[212]: Time jumped backwards, rotating. Jan 14 13:31:53.376507 kernel: pci 609b:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Jan 14 13:31:53.376615 kernel: pci 609b:00:02.0: enabling Extended Tags Jan 14 13:31:53.376721 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Jan 14 13:31:53.389707 kernel: pci 609b:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 609b:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Jan 14 13:31:53.389883 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Jan 14 13:31:53.389979 kernel: pci_bus 609b:00: busn_res: [bus 00-ff] end is updated to 00 Jan 14 13:31:53.390092 kernel: sd 0:0:0:0: [sda] Write Protect is off Jan 14 13:31:53.390176 kernel: pci 609b:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Jan 14 13:31:53.390266 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Jan 14 13:31:53.390353 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jan 14 13:31:53.390440 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 14 13:31:53.390449 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Jan 14 13:31:53.309949 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:31:53.360322 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 13:31:53.409572 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:31:53.481852 kernel: BTRFS: device label OEM devid 1 transid 20 /dev/sda6 scanned by (udev-worker) (486) Jan 14 13:31:53.481906 kernel: mlx5_core 609b:00:02.0: enabling device (0000 -> 0002) Jan 14 13:31:53.755182 kernel: BTRFS: device fsid 2be7cc1c-29d4-4496-b29b-8561323213d2 devid 1 transid 38 /dev/sda3 scanned by (udev-worker) (476) Jan 14 13:31:53.755203 kernel: mlx5_core 609b:00:02.0: firmware version: 16.30.1284 Jan 14 13:31:53.755332 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jan 14 13:31:53.755342 kernel: hv_netvsc 000d3af6-59c4-000d-3af6-59c4000d3af6 eth0: VF registering: eth1 Jan 14 13:31:53.755433 kernel: mlx5_core 609b:00:02.0 eth1: joined to eth0 Jan 14 13:31:53.755531 kernel: mlx5_core 609b:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Jan 14 13:31:53.755622 kernel: EXT4-fs (sda9): mounted filesystem f9a95e53-2d63-4443-b523-cb2108fb48f6 r/w with ordered data mode. Quota mode: none. Jan 14 13:31:53.508251 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Jan 14 13:31:53.786415 kernel: mlx5_core 609b:00:02.0 enP24731s1: renamed from eth1 Jan 14 13:31:53.521263 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jan 14 13:31:53.532350 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Jan 14 13:31:53.814849 systemd-fsck[579]: ROOT: clean, 251/7326000 files, 483131/7359488 blocks Jan 14 13:31:53.540126 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Jan 14 13:31:53.844287 sh[584]: Success Jan 14 13:31:53.547440 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 14 13:31:53.564024 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 14 13:31:53.574264 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 14 13:31:53.922272 kernel: BTRFS info (device sda6): first mount of filesystem 9f8ecb6c-ace6-4d16-8781-f4e964dc0779 Jan 14 13:31:53.922291 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 13:31:53.922301 kernel: BTRFS info (device sda6): using free space tree Jan 14 13:31:53.922310 kernel: BTRFS info (device dm-0): first mount of filesystem 2be7cc1c-29d4-4496-b29b-8561323213d2 Jan 14 13:31:53.922318 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jan 14 13:31:53.922327 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jan 14 13:31:53.922339 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 14 13:31:53.922348 kernel: BTRFS info (device dm-0): using free space tree Jan 14 13:31:53.922357 kernel: BTRFS info (device sda6): auto enabling async discard Jan 14 13:31:53.574377 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 14 13:31:53.581609 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 14 13:31:53.589012 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 14 13:31:53.595529 systemd[1]: Reached target sysinit.target - System Initialization. Jan 14 13:31:53.602118 systemd[1]: Reached target basic.target - Basic System. Jan 14 13:31:53.612966 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 14 13:31:53.628939 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jan 14 13:31:53.644649 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 14 13:31:53.658061 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 14 13:31:53.746351 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jan 14 13:31:53.768981 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jan 14 13:31:53.780833 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 14 13:31:53.793025 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 14 13:31:53.820661 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 14 13:31:53.854288 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jan 14 13:31:53.921947 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 14 13:31:53.934947 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jan 14 13:31:53.957013 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 14 13:31:53.966968 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 14 13:31:53.986011 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 14 13:31:54.354775 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 14 13:31:54.372236 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 14 13:31:54.393730 initrd-setup-root-after-ignition[964]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 13:31:54.393730 initrd-setup-root-after-ignition[964]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 14 13:31:54.411181 initrd-setup-root-after-ignition[968]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 13:31:54.412078 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 13:31:54.426919 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jan 14 13:31:54.451059 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 14 13:31:54.490153 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 14 13:31:54.492375 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 14 13:31:54.502734 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 14 13:31:54.514935 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 14 13:31:54.525599 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 14 13:31:54.542089 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 14 13:31:54.557706 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 13:31:54.575956 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 14 13:31:54.598059 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 13:31:54.606310 systemd[1]: Stopped target timers.target - Timer Units. Jan 14 13:31:54.619071 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 14 13:31:54.619206 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 13:31:54.637438 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 14 13:31:54.644029 systemd[1]: Stopped target basic.target - Basic System. Jan 14 13:31:54.656045 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jan 14 13:31:54.668048 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jan 14 13:31:54.679816 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 14 13:31:54.693554 systemd[1]: Stopped target paths.target - Path Units. Jan 14 13:31:54.706087 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 14 13:31:54.717762 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 13:31:54.729414 systemd[1]: Stopped target slices.target - Slice Units. Jan 14 13:31:54.740156 systemd[1]: Stopped target sockets.target - Socket Units. Jan 14 13:31:54.752705 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 14 13:31:54.763262 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 14 13:31:54.773748 systemd[1]: Stopped target swap.target - Swaps. Jan 14 13:31:54.784185 systemd[1]: iscsid.socket: Deactivated successfully. Jan 14 13:31:54.784292 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 13:31:54.795176 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 14 13:31:54.795262 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 13:31:54.805460 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 14 13:31:54.805582 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 14 13:31:54.821122 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 14 13:31:54.827846 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 14 13:31:54.832191 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 13:31:54.839287 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 13:31:54.850968 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 14 13:31:54.855676 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 13:31:54.862911 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 14 13:31:54.863034 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 14 13:31:54.879320 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 14 13:31:54.879435 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 14 13:31:54.885317 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 14 13:31:54.885415 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 13:31:54.898718 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 14 13:31:54.898837 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 14 13:31:54.913150 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 14 13:31:54.913243 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 13:31:54.926358 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 14 13:31:54.926450 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 14 13:31:54.937282 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 14 13:31:54.937376 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 14 13:31:54.950681 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 14 13:31:54.950777 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 13:31:54.964201 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 14 13:31:54.964313 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 13:31:54.976716 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 14 13:31:54.976839 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 13:31:54.996235 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 13:31:55.015018 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 14 13:31:55.015147 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 14 13:31:55.029116 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 14 13:31:55.029269 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 13:31:55.042547 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 14 13:31:55.042630 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 14 13:31:55.053772 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 14 13:31:55.053835 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 13:31:55.067032 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 14 13:31:55.067091 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 14 13:31:55.083274 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 14 13:31:55.083337 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 14 13:31:55.093882 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 14 13:31:55.093939 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:31:55.125074 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 14 13:31:55.141618 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 14 13:31:55.141693 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 13:31:55.153922 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 13:31:55.153981 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:31:55.326850 systemd-journald[212]: Received SIGTERM from PID 1 (systemd). Jan 14 13:31:55.168500 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 14 13:31:55.168614 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 14 13:31:55.182624 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 14 13:31:55.214080 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 14 13:31:55.234791 systemd[1]: Switching root. Jan 14 13:31:55.353567 systemd-journald[212]: Journal stopped Jan 14 13:31:56.657488 kernel: SELinux: policy capability network_peer_controls=1 Jan 14 13:31:56.657513 kernel: SELinux: policy capability open_perms=1 Jan 14 13:31:56.657524 kernel: SELinux: policy capability extended_socket_class=1 Jan 14 13:31:56.657531 kernel: SELinux: policy capability always_check_network=0 Jan 14 13:31:56.657544 kernel: SELinux: policy capability cgroup_seclabel=1 Jan 14 13:31:56.657552 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jan 14 13:31:56.657561 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jan 14 13:31:56.657569 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jan 14 13:31:56.657577 kernel: audit: type=1403 audit(1736861515.462:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jan 14 13:31:56.657587 systemd[1]: Successfully loaded SELinux policy in 65.033ms. Jan 14 13:31:56.657599 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 12.246ms. Jan 14 13:31:56.657609 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Jan 14 13:31:56.657618 systemd[1]: Detected virtualization microsoft. Jan 14 13:31:56.657627 systemd[1]: Detected architecture arm64. Jan 14 13:31:56.657637 systemd[1]: Hostname set to . Jan 14 13:31:56.657648 zram_generator::config[1010]: No configuration found. Jan 14 13:31:56.657658 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jan 14 13:31:56.657668 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jan 14 13:31:56.657677 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jan 14 13:31:56.657686 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jan 14 13:31:56.657696 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jan 14 13:31:56.657705 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jan 14 13:31:56.657716 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jan 14 13:31:56.657725 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jan 14 13:31:56.657735 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jan 14 13:31:56.657746 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jan 14 13:31:56.657755 systemd[1]: Created slice user.slice - User and Session Slice. Jan 14 13:31:56.657764 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 13:31:56.657774 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 13:31:56.657799 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jan 14 13:31:56.657810 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jan 14 13:31:56.657819 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jan 14 13:31:56.657829 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 14 13:31:56.657838 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jan 14 13:31:56.657847 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 13:31:56.657857 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jan 14 13:31:56.657866 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jan 14 13:31:56.657877 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jan 14 13:31:56.657886 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jan 14 13:31:56.657896 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 13:31:56.657907 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 14 13:31:56.657917 systemd[1]: Reached target slices.target - Slice Units. Jan 14 13:31:56.657927 systemd[1]: Reached target swap.target - Swaps. Jan 14 13:31:56.657937 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jan 14 13:31:56.657946 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jan 14 13:31:56.657958 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 14 13:31:56.657969 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 14 13:31:56.657978 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 13:31:56.657988 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jan 14 13:31:56.657997 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jan 14 13:31:56.658009 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jan 14 13:31:56.658019 systemd[1]: Mounting media.mount - External Media Directory... Jan 14 13:31:56.658028 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jan 14 13:31:56.658038 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jan 14 13:31:56.658048 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jan 14 13:31:56.658058 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jan 14 13:31:56.658068 systemd[1]: Reached target machines.target - Containers. Jan 14 13:31:56.658079 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jan 14 13:31:56.658089 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jan 14 13:31:56.658100 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 14 13:31:56.658109 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jan 14 13:31:56.658119 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 13:31:56.658134 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 14 13:31:56.658147 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 13:31:56.658159 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jan 14 13:31:56.658172 kernel: ACPI: bus type drm_connector registered Jan 14 13:31:56.658182 kernel: fuse: init (API version 7.39) Jan 14 13:31:56.658192 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 13:31:56.658204 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jan 14 13:31:56.658216 kernel: loop: module loaded Jan 14 13:31:56.658229 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jan 14 13:31:56.658243 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jan 14 13:31:56.658253 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jan 14 13:31:56.658263 systemd[1]: Stopped systemd-fsck-usr.service. Jan 14 13:31:56.658272 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 14 13:31:56.658301 systemd-journald[1110]: Collecting audit messages is disabled. Jan 14 13:31:56.658321 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 14 13:31:56.658333 systemd-journald[1110]: Journal started Jan 14 13:31:56.658360 systemd-journald[1110]: Runtime Journal (/run/log/journal/2367c938a25a4f1793be8c459928f01d) is 8.0M, max 78.5M, 70.5M free. Jan 14 13:31:55.819699 systemd[1]: Queued start job for default target multi-user.target. Jan 14 13:31:55.833366 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Jan 14 13:31:55.833739 systemd[1]: systemd-journald.service: Deactivated successfully. Jan 14 13:31:55.834063 systemd[1]: systemd-journald.service: Consumed 1.658s CPU time. Jan 14 13:31:56.684391 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 14 13:31:56.699353 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jan 14 13:31:56.714391 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 14 13:31:56.723579 systemd[1]: verity-setup.service: Deactivated successfully. Jan 14 13:31:56.723644 systemd[1]: Stopped verity-setup.service. Jan 14 13:31:56.740173 systemd[1]: Started systemd-journald.service - Journal Service. Jan 14 13:31:56.740981 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jan 14 13:31:56.746771 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jan 14 13:31:56.753067 systemd[1]: Mounted media.mount - External Media Directory. Jan 14 13:31:56.758326 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jan 14 13:31:56.764437 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jan 14 13:31:56.770693 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jan 14 13:31:56.776867 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jan 14 13:31:56.783643 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 13:31:56.790754 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jan 14 13:31:56.791912 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jan 14 13:31:56.798553 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 13:31:56.799819 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 13:31:56.806320 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 14 13:31:56.806457 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 14 13:31:56.812507 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 13:31:56.812630 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 13:31:56.819598 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jan 14 13:31:56.819730 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jan 14 13:31:56.825903 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 13:31:56.826033 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 13:31:56.832593 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 14 13:31:56.839243 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 14 13:31:56.846305 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jan 14 13:31:56.853377 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 13:31:56.874949 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jan 14 13:31:56.882868 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jan 14 13:31:56.889092 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jan 14 13:31:56.889135 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 14 13:31:56.895657 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Jan 14 13:31:56.903489 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jan 14 13:31:56.910966 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jan 14 13:31:56.916768 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 13:31:56.921033 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jan 14 13:31:56.933003 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jan 14 13:31:56.942093 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 14 13:31:56.946980 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jan 14 13:31:56.951027 systemd-journald[1110]: Time spent on flushing to /var/log/journal/2367c938a25a4f1793be8c459928f01d is 274.149ms for 669 entries. Jan 14 13:31:56.951027 systemd-journald[1110]: System Journal (/var/log/journal/2367c938a25a4f1793be8c459928f01d) is 17.1M, max 2.6G, 2.6G free. Jan 14 13:31:57.270996 systemd-journald[1110]: Received client request to flush runtime journal. Jan 14 13:31:57.271051 systemd-journald[1110]: /var/log/journal/2367c938a25a4f1793be8c459928f01d/system.journal: Journal file uses a different sequence number ID, rotating. Jan 14 13:31:57.271071 systemd-journald[1110]: Rotating system journal. Jan 14 13:31:57.271088 kernel: loop0: detected capacity change from 0 to 28752 Jan 14 13:31:57.271107 systemd-journald[1110]: /var/log/journal/2367c938a25a4f1793be8c459928f01d/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. Jan 14 13:31:57.271129 systemd-journald[1110]: Rotating system journal. Jan 14 13:31:57.271147 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jan 14 13:31:57.271158 kernel: loop1: detected capacity change from 0 to 113552 Jan 14 13:31:57.271169 kernel: loop2: detected capacity change from 0 to 116784 Jan 14 13:31:56.961183 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 14 13:31:56.968084 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 14 13:31:56.979979 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jan 14 13:31:57.005944 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jan 14 13:31:57.024641 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Jan 14 13:31:57.034537 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jan 14 13:31:57.047329 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jan 14 13:31:57.071552 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jan 14 13:31:57.080854 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jan 14 13:31:57.095063 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 14 13:31:57.116826 udevadm[1145]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Jan 14 13:31:57.118621 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jan 14 13:31:57.121011 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jan 14 13:31:57.144772 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jan 14 13:31:57.162060 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 14 13:31:57.216358 systemd-tmpfiles[1154]: ACLs are not supported, ignoring. Jan 14 13:31:57.216373 systemd-tmpfiles[1154]: ACLs are not supported, ignoring. Jan 14 13:31:57.226891 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 13:31:57.276853 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jan 14 13:31:57.307867 kernel: loop3: detected capacity change from 0 to 28752 Jan 14 13:31:57.331820 kernel: loop4: detected capacity change from 0 to 113552 Jan 14 13:31:57.350953 kernel: loop5: detected capacity change from 0 to 116784 Jan 14 13:31:57.358998 (sd-merge)[1166]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Jan 14 13:31:57.359478 (sd-merge)[1166]: Merged extensions into '/usr'. Jan 14 13:31:57.368933 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jan 14 13:31:57.392138 systemd[1]: Starting ensure-sysext.service... Jan 14 13:31:57.411044 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 14 13:31:57.430167 systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Jan 14 13:31:57.447970 systemd[1]: Reloading requested from client PID 1168 ('systemctl') (unit ensure-sysext.service)... Jan 14 13:31:57.448013 systemd[1]: Reloading... Jan 14 13:31:57.449275 systemd-tmpfiles[1169]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jan 14 13:31:57.449509 systemd-tmpfiles[1169]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jan 14 13:31:57.450270 systemd-tmpfiles[1169]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jan 14 13:31:57.450508 systemd-tmpfiles[1169]: ACLs are not supported, ignoring. Jan 14 13:31:57.450559 systemd-tmpfiles[1169]: ACLs are not supported, ignoring. Jan 14 13:31:57.465457 ldconfig[1136]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jan 14 13:31:57.481139 systemd-tmpfiles[1169]: Detected autofs mount point /boot during canonicalization of boot. Jan 14 13:31:57.481153 systemd-tmpfiles[1169]: Skipping /boot Jan 14 13:31:57.502728 systemd-tmpfiles[1169]: Detected autofs mount point /boot during canonicalization of boot. Jan 14 13:31:57.502747 systemd-tmpfiles[1169]: Skipping /boot Jan 14 13:31:57.592863 zram_generator::config[1199]: No configuration found. Jan 14 13:31:57.781258 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jan 14 13:31:57.842274 systemd[1]: Reloading finished in 393 ms. Jan 14 13:31:57.864157 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jan 14 13:31:57.879758 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 13:31:57.887448 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jan 14 13:31:57.907241 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 14 13:31:57.914675 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jan 14 13:31:57.927206 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jan 14 13:31:57.946172 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 14 13:31:57.964323 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 13:31:57.982061 augenrules[1255]: /sbin/augenrules: No change Jan 14 13:31:57.985735 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jan 14 13:31:57.998890 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jan 14 13:31:58.014707 systemd-udevd[1265]: Using default interface naming scheme 'v255'. Jan 14 13:31:58.016505 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jan 14 13:31:58.021603 augenrules[1276]: No rules Jan 14 13:31:58.024121 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 13:31:58.042552 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 13:31:58.063540 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 13:31:58.074011 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 13:31:58.074176 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jan 14 13:31:58.083720 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jan 14 13:31:58.109505 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jan 14 13:31:58.124475 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 13:31:58.142576 systemd[1]: audit-rules.service: Deactivated successfully. Jan 14 13:31:58.144472 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 14 13:31:58.158402 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jan 14 13:31:58.174411 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 13:31:58.174568 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 13:31:58.191845 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 13:31:58.192442 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 13:31:58.205676 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 13:31:58.205861 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 13:31:58.222412 kernel: mousedev: PS/2 mouse device common for all mice Jan 14 13:31:58.215940 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jan 14 13:31:58.249897 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jan 14 13:31:58.267509 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jan 14 13:31:58.277507 systemd[1]: Expecting device dev-ptp_hyperv.device - /dev/ptp_hyperv... Jan 14 13:31:58.308842 kernel: hv_vmbus: registering driver hyperv_fb Jan 14 13:31:58.308906 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Jan 14 13:31:58.311576 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 14 13:31:58.326137 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Jan 14 13:31:58.326197 kernel: Console: switching to colour dummy device 80x25 Jan 14 13:31:58.328585 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jan 14 13:31:58.349258 kernel: Console: switching to colour frame buffer device 128x48 Jan 14 13:31:58.363051 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 13:31:58.370687 augenrules[1325]: /sbin/augenrules: No change Jan 14 13:31:58.385356 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 14 13:31:58.397011 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 13:31:58.410600 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 13:31:58.420260 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 13:31:58.420320 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jan 14 13:31:58.420368 systemd[1]: Reached target time-set.target - System Time Set. Jan 14 13:31:58.428203 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jan 14 13:31:58.428547 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jan 14 13:31:58.436468 augenrules[1352]: No rules Jan 14 13:31:58.439813 systemd[1]: Finished ensure-sysext.service. Jan 14 13:31:58.453265 systemd[1]: audit-rules.service: Deactivated successfully. Jan 14 13:31:58.454851 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 14 13:31:58.456822 systemd-resolved[1261]: Positive Trust Anchors: Jan 14 13:31:58.456835 systemd-resolved[1261]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 14 13:31:58.456866 systemd-resolved[1261]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 14 13:31:58.464406 systemd-resolved[1261]: Using system hostname 'ci-4186.1.0-a-7b59f271a6'. Jan 14 13:31:58.465138 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 13:31:58.465281 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 13:31:58.472344 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 14 13:31:58.482744 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 14 13:31:58.482976 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 14 13:31:58.493824 kernel: hv_vmbus: registering driver hv_balloon Jan 14 13:31:58.493887 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Jan 14 13:31:58.504088 kernel: hv_balloon: Memory hot add disabled on ARM64 Jan 14 13:31:58.505109 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 13:31:58.506812 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 13:31:58.519060 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 13:31:58.520818 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 13:31:58.548036 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. Jan 14 13:31:58.550095 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 14 13:31:58.569883 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 14 13:31:58.570021 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 14 13:31:58.577287 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:31:58.606930 python[1197]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Jan 14 13:31:58.606930 python[1197]: Successfully set the firewall rules Jan 14 13:31:58.626813 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (1289) Jan 14 13:31:58.666179 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 13:31:58.667302 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:31:58.688521 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:31:58.707962 systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Jan 14 13:31:58.727382 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 14 13:31:58.743081 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 14 13:31:58.750847 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Jan 14 13:31:58.758427 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:31:58.768325 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jan 14 13:31:58.785044 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Jan 14 13:31:58.796038 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jan 14 13:31:58.808825 lvm[1441]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jan 14 13:31:58.821412 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jan 14 13:31:58.835534 systemd-networkd[1437]: lo: Link UP Jan 14 13:31:58.835873 systemd-networkd[1437]: lo: Gained carrier Jan 14 13:31:58.838432 systemd-networkd[1437]: Enumeration completed Jan 14 13:31:58.838532 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 14 13:31:58.839305 systemd-networkd[1437]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 14 13:31:58.839376 systemd-networkd[1437]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 13:31:58.844764 systemd[1]: Reached target network.target - Network. Jan 14 13:31:58.854983 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jan 14 13:31:58.862519 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Jan 14 13:31:58.870996 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 14 13:31:58.877800 systemd[1]: Reached target sysinit.target - System Initialization. Jan 14 13:31:58.884155 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jan 14 13:31:58.891110 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jan 14 13:31:58.898530 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jan 14 13:31:58.904613 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jan 14 13:31:58.911556 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jan 14 13:31:58.922707 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jan 14 13:31:58.923003 kernel: mlx5_core 609b:00:02.0 enP24731s1: Link up Jan 14 13:31:58.922767 systemd[1]: Reached target paths.target - Path Units. Jan 14 13:31:58.928057 systemd[1]: Reached target timers.target - Timer Units. Jan 14 13:31:58.934343 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jan 14 13:31:58.942094 systemd[1]: Starting docker.socket - Docker Socket for the API... Jan 14 13:31:58.951566 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jan 14 13:31:58.961024 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Jan 14 13:31:58.965081 kernel: hv_netvsc 000d3af6-59c4-000d-3af6-59c4000d3af6 eth0: Data path switched to VF: enP24731s1 Jan 14 13:31:58.972591 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jan 14 13:31:58.976712 lvm[1450]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jan 14 13:31:58.978688 systemd[1]: Reached target sockets.target - Socket Units. Jan 14 13:31:58.979258 systemd-networkd[1437]: enP24731s1: Link UP Jan 14 13:31:58.980983 systemd-networkd[1437]: eth0: Link UP Jan 14 13:31:58.981110 systemd-networkd[1437]: eth0: Gained carrier Jan 14 13:31:58.981133 systemd-networkd[1437]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 14 13:31:58.983890 systemd[1]: Reached target basic.target - Basic System. Jan 14 13:31:58.988897 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jan 14 13:31:58.988926 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jan 14 13:31:58.991538 systemd-networkd[1437]: enP24731s1: Gained carrier Jan 14 13:31:58.996036 systemd[1]: Starting chronyd.service - NTP client/server... Jan 14 13:31:58.997834 systemd-networkd[1437]: eth0: DHCPv4 address 10.200.20.14/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jan 14 13:31:59.003962 systemd[1]: Starting containerd.service - containerd container runtime... Jan 14 13:31:59.013016 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jan 14 13:31:59.026042 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jan 14 13:31:59.035944 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jan 14 13:31:59.044960 (chronyd)[1451]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Jan 14 13:31:59.054058 chronyd[1461]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Jan 14 13:31:59.056010 chronyd[1461]: Timezone right/UTC failed leap second check, ignoring Jan 14 13:31:59.057073 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jan 14 13:31:59.056243 chronyd[1461]: Frequency -1.501 +/- 4.164 ppm read from /var/lib/chrony/chrony.drift Jan 14 13:31:59.056463 chronyd[1461]: Loaded seccomp filter (level 2) Jan 14 13:31:59.066890 jq[1455]: false Jan 14 13:31:59.067537 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jan 14 13:31:59.067586 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Jan 14 13:31:59.069009 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Jan 14 13:31:59.075418 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Jan 14 13:31:59.078319 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jan 14 13:31:59.081661 KVP[1463]: KVP starting; pid is:1463 Jan 14 13:31:59.087898 extend-filesystems[1459]: Found loop3 Jan 14 13:31:59.087898 extend-filesystems[1459]: Found loop4 Jan 14 13:31:59.087898 extend-filesystems[1459]: Found loop5 Jan 14 13:31:59.087898 extend-filesystems[1459]: Found sda Jan 14 13:31:59.087898 extend-filesystems[1459]: Found sda1 Jan 14 13:31:59.087898 extend-filesystems[1459]: Found sda2 Jan 14 13:31:59.087898 extend-filesystems[1459]: Found sda3 Jan 14 13:31:59.087898 extend-filesystems[1459]: Found usr Jan 14 13:31:59.087898 extend-filesystems[1459]: Found sda4 Jan 14 13:31:59.087898 extend-filesystems[1459]: Found sda6 Jan 14 13:31:59.087898 extend-filesystems[1459]: Found sda7 Jan 14 13:31:59.087898 extend-filesystems[1459]: Found sda9 Jan 14 13:31:59.087898 extend-filesystems[1459]: Checking size of /dev/sda9 Jan 14 13:31:59.288463 kernel: hv_utils: KVP IC version 4.0 Jan 14 13:31:59.288498 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (1289) Jan 14 13:31:59.288598 coreos-metadata[1453]: Jan 14 13:31:59.169 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jan 14 13:31:59.288598 coreos-metadata[1453]: Jan 14 13:31:59.169 INFO Fetch successful Jan 14 13:31:59.288598 coreos-metadata[1453]: Jan 14 13:31:59.175 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Jan 14 13:31:59.288598 coreos-metadata[1453]: Jan 14 13:31:59.175 INFO Fetch successful Jan 14 13:31:59.288598 coreos-metadata[1453]: Jan 14 13:31:59.175 INFO Fetching http://168.63.129.16/machine/e137a8ca-cd67-4572-9b71-e6aabd3ec293/041b0a07%2Ddb85%2D4b94%2D960e%2D6136cc7ca2fa.%5Fci%2D4186.1.0%2Da%2D7b59f271a6?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Jan 14 13:31:59.288598 coreos-metadata[1453]: Jan 14 13:31:59.181 INFO Fetch successful Jan 14 13:31:59.288598 coreos-metadata[1453]: Jan 14 13:31:59.182 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Jan 14 13:31:59.288598 coreos-metadata[1453]: Jan 14 13:31:59.196 INFO Fetch successful Jan 14 13:31:59.292552 extend-filesystems[1459]: Old size kept for /dev/sda9 Jan 14 13:31:59.088260 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jan 14 13:31:59.106323 KVP[1463]: KVP LIC Version: 3.1 Jan 14 13:31:59.118124 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jan 14 13:31:59.114801 dbus-daemon[1454]: [system] SELinux support is enabled Jan 14 13:31:59.140334 systemd[1]: Starting systemd-logind.service - User Login Management... Jan 14 13:31:59.160836 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jan 14 13:31:59.308252 update_engine[1485]: I20250114 13:31:59.211870 1485 main.cc:92] Flatcar Update Engine starting Jan 14 13:31:59.308252 update_engine[1485]: I20250114 13:31:59.216722 1485 update_check_scheduler.cc:74] Next update check in 11m52s Jan 14 13:31:59.161340 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jan 14 13:31:59.308528 jq[1489]: true Jan 14 13:31:59.166005 systemd[1]: Starting update-engine.service - Update Engine... Jan 14 13:31:59.187072 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jan 14 13:31:59.212921 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jan 14 13:31:59.234051 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Jan 14 13:31:59.250516 systemd[1]: Started chronyd.service - NTP client/server. Jan 14 13:31:59.294205 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jan 14 13:31:59.294387 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jan 14 13:31:59.294646 systemd[1]: extend-filesystems.service: Deactivated successfully. Jan 14 13:31:59.294773 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jan 14 13:31:59.315079 systemd[1]: motdgen.service: Deactivated successfully. Jan 14 13:31:59.315337 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jan 14 13:31:59.322575 systemd-logind[1475]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jan 14 13:31:59.324148 systemd-logind[1475]: New seat seat0. Jan 14 13:31:59.324475 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jan 14 13:31:59.324698 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jan 14 13:31:59.334537 systemd[1]: Started systemd-logind.service - User Login Management. Jan 14 13:31:59.342481 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jan 14 13:31:59.364874 jq[1528]: false Jan 14 13:31:59.368318 (ntainerd)[1536]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jan 14 13:31:59.370171 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jan 14 13:31:59.370615 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Jan 14 13:31:59.380064 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jan 14 13:31:59.414019 dbus-daemon[1454]: [system] Successfully activated service 'org.freedesktop.systemd1' Jan 14 13:31:59.421521 systemd[1]: Started update-engine.service - Update Engine. Jan 14 13:31:59.429240 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jan 14 13:31:59.446125 systemd[1]: Starting issuegen.service - Generate /run/issue... Jan 14 13:31:59.452548 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jan 14 13:31:59.456620 systemd[1]: Started sshd@0-10.200.20.14:22-10.200.16.10:43456.service - OpenSSH per-connection server daemon (10.200.16.10:43456). Jan 14 13:31:59.466651 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jan 14 13:31:59.467334 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jan 14 13:31:59.467720 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jan 14 13:31:59.483887 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jan 14 13:31:59.484000 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jan 14 13:31:59.501841 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jan 14 13:31:59.516642 systemd[1]: issuegen.service: Deactivated successfully. Jan 14 13:31:59.517082 systemd[1]: Finished issuegen.service - Generate /run/issue. Jan 14 13:31:59.532534 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jan 14 13:31:59.553620 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jan 14 13:31:59.569078 systemd[1]: Started getty@tty1.service - Getty on tty1. Jan 14 13:31:59.581747 locksmithd[1572]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jan 14 13:31:59.582080 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jan 14 13:31:59.589801 containerd[1536]: time="2025-01-14T13:31:59.588353298Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Jan 14 13:31:59.588686 systemd[1]: Reached target getty.target - Login Prompts. Jan 14 13:31:59.614350 containerd[1536]: time="2025-01-14T13:31:59.614287137Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jan 14 13:31:59.615864 containerd[1536]: time="2025-01-14T13:31:59.615817739Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.71-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jan 14 13:31:59.615864 containerd[1536]: time="2025-01-14T13:31:59.615855419Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jan 14 13:31:59.615864 containerd[1536]: time="2025-01-14T13:31:59.615872939Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jan 14 13:31:59.616139 containerd[1536]: time="2025-01-14T13:31:59.616114460Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Jan 14 13:31:59.616165 containerd[1536]: time="2025-01-14T13:31:59.616140500Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Jan 14 13:31:59.616280 containerd[1536]: time="2025-01-14T13:31:59.616258060Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Jan 14 13:31:59.616306 containerd[1536]: time="2025-01-14T13:31:59.616279580Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jan 14 13:31:59.616450 containerd[1536]: time="2025-01-14T13:31:59.616428460Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jan 14 13:31:59.616470 containerd[1536]: time="2025-01-14T13:31:59.616448220Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jan 14 13:31:59.616470 containerd[1536]: time="2025-01-14T13:31:59.616461580Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Jan 14 13:31:59.616502 containerd[1536]: time="2025-01-14T13:31:59.616470620Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jan 14 13:31:59.616584 containerd[1536]: time="2025-01-14T13:31:59.616563460Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jan 14 13:31:59.616816 containerd[1536]: time="2025-01-14T13:31:59.616774661Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jan 14 13:31:59.616924 containerd[1536]: time="2025-01-14T13:31:59.616903381Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jan 14 13:31:59.616944 containerd[1536]: time="2025-01-14T13:31:59.616922821Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jan 14 13:31:59.617054 containerd[1536]: time="2025-01-14T13:31:59.617032181Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jan 14 13:31:59.617075 containerd[1536]: time="2025-01-14T13:31:59.617067221Z" level=info msg="metadata content store policy set" policy=shared Jan 14 13:31:59.617568 containerd[1536]: time="2025-01-14T13:31:59.617545542Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jan 14 13:31:59.617604 containerd[1536]: time="2025-01-14T13:31:59.617585062Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jan 14 13:31:59.617604 containerd[1536]: time="2025-01-14T13:31:59.617599502Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Jan 14 13:31:59.617639 containerd[1536]: time="2025-01-14T13:31:59.617615222Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Jan 14 13:31:59.617639 containerd[1536]: time="2025-01-14T13:31:59.617632822Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jan 14 13:31:59.617757 containerd[1536]: time="2025-01-14T13:31:59.617734022Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jan 14 13:31:59.618613 containerd[1536]: time="2025-01-14T13:31:59.618013703Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jan 14 13:31:59.618613 containerd[1536]: time="2025-01-14T13:31:59.618134343Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Jan 14 13:31:59.618613 containerd[1536]: time="2025-01-14T13:31:59.618149783Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Jan 14 13:31:59.618613 containerd[1536]: time="2025-01-14T13:31:59.618166423Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Jan 14 13:31:59.618613 containerd[1536]: time="2025-01-14T13:31:59.618180263Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jan 14 13:31:59.618613 containerd[1536]: time="2025-01-14T13:31:59.618193903Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jan 14 13:31:59.618613 containerd[1536]: time="2025-01-14T13:31:59.618206623Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jan 14 13:31:59.618613 containerd[1536]: time="2025-01-14T13:31:59.618220703Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jan 14 13:31:59.618613 containerd[1536]: time="2025-01-14T13:31:59.618235943Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jan 14 13:31:59.618613 containerd[1536]: time="2025-01-14T13:31:59.618248543Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jan 14 13:31:59.618613 containerd[1536]: time="2025-01-14T13:31:59.618259943Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jan 14 13:31:59.618613 containerd[1536]: time="2025-01-14T13:31:59.618271423Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jan 14 13:31:59.618613 containerd[1536]: time="2025-01-14T13:31:59.618291063Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jan 14 13:31:59.618613 containerd[1536]: time="2025-01-14T13:31:59.618304583Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jan 14 13:31:59.619049 containerd[1536]: time="2025-01-14T13:31:59.618317343Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jan 14 13:31:59.619049 containerd[1536]: time="2025-01-14T13:31:59.618330303Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jan 14 13:31:59.619049 containerd[1536]: time="2025-01-14T13:31:59.618341863Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jan 14 13:31:59.619049 containerd[1536]: time="2025-01-14T13:31:59.618363223Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jan 14 13:31:59.619049 containerd[1536]: time="2025-01-14T13:31:59.618376303Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jan 14 13:31:59.619049 containerd[1536]: time="2025-01-14T13:31:59.618389663Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jan 14 13:31:59.619049 containerd[1536]: time="2025-01-14T13:31:59.618402943Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Jan 14 13:31:59.619049 containerd[1536]: time="2025-01-14T13:31:59.618434503Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Jan 14 13:31:59.619049 containerd[1536]: time="2025-01-14T13:31:59.618447343Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jan 14 13:31:59.619049 containerd[1536]: time="2025-01-14T13:31:59.618459623Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Jan 14 13:31:59.619049 containerd[1536]: time="2025-01-14T13:31:59.618472143Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jan 14 13:31:59.619049 containerd[1536]: time="2025-01-14T13:31:59.618487023Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Jan 14 13:31:59.619049 containerd[1536]: time="2025-01-14T13:31:59.618507783Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Jan 14 13:31:59.619049 containerd[1536]: time="2025-01-14T13:31:59.618520743Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jan 14 13:31:59.619049 containerd[1536]: time="2025-01-14T13:31:59.618532503Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jan 14 13:31:59.620565 containerd[1536]: time="2025-01-14T13:31:59.618597583Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jan 14 13:31:59.620565 containerd[1536]: time="2025-01-14T13:31:59.618617543Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Jan 14 13:31:59.620565 containerd[1536]: time="2025-01-14T13:31:59.618630343Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jan 14 13:31:59.620565 containerd[1536]: time="2025-01-14T13:31:59.618642704Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Jan 14 13:31:59.620565 containerd[1536]: time="2025-01-14T13:31:59.618652064Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jan 14 13:31:59.620565 containerd[1536]: time="2025-01-14T13:31:59.618668584Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Jan 14 13:31:59.620565 containerd[1536]: time="2025-01-14T13:31:59.618678624Z" level=info msg="NRI interface is disabled by configuration." Jan 14 13:31:59.620565 containerd[1536]: time="2025-01-14T13:31:59.618688144Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jan 14 13:31:59.620709 containerd[1536]: time="2025-01-14T13:31:59.619001904Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jan 14 13:31:59.620709 containerd[1536]: time="2025-01-14T13:31:59.619051464Z" level=info msg="Connect containerd service" Jan 14 13:31:59.620709 containerd[1536]: time="2025-01-14T13:31:59.619086224Z" level=info msg="using legacy CRI server" Jan 14 13:31:59.620709 containerd[1536]: time="2025-01-14T13:31:59.619093584Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jan 14 13:31:59.620709 containerd[1536]: time="2025-01-14T13:31:59.619386945Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jan 14 13:31:59.620709 containerd[1536]: time="2025-01-14T13:31:59.620063906Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 14 13:31:59.620709 containerd[1536]: time="2025-01-14T13:31:59.620590106Z" level=info msg="Start subscribing containerd event" Jan 14 13:31:59.620709 containerd[1536]: time="2025-01-14T13:31:59.620639306Z" level=info msg="Start recovering state" Jan 14 13:31:59.620970 containerd[1536]: time="2025-01-14T13:31:59.620735147Z" level=info msg="Start event monitor" Jan 14 13:31:59.620970 containerd[1536]: time="2025-01-14T13:31:59.620750227Z" level=info msg="Start snapshots syncer" Jan 14 13:31:59.620970 containerd[1536]: time="2025-01-14T13:31:59.620760387Z" level=info msg="Start cni network conf syncer for default" Jan 14 13:31:59.620970 containerd[1536]: time="2025-01-14T13:31:59.620774267Z" level=info msg="Start streaming server" Jan 14 13:31:59.621293 containerd[1536]: time="2025-01-14T13:31:59.621263107Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jan 14 13:31:59.621334 containerd[1536]: time="2025-01-14T13:31:59.621316588Z" level=info msg=serving... address=/run/containerd/containerd.sock Jan 14 13:31:59.621403 containerd[1536]: time="2025-01-14T13:31:59.621387828Z" level=info msg="containerd successfully booted in 0.040230s" Jan 14 13:31:59.621538 systemd[1]: Started containerd.service - containerd container runtime. Jan 14 13:31:59.931063 sshd[1565]: Accepted publickey for core from 10.200.16.10 port 43456 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:31:59.932361 sshd-session[1565]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:31:59.941308 systemd-logind[1475]: New session 1 of user core. Jan 14 13:31:59.942029 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jan 14 13:31:59.959023 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jan 14 13:31:59.976822 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jan 14 13:31:59.991052 systemd[1]: Starting user@500.service - User Manager for UID 500... Jan 14 13:31:59.998755 (systemd)[1590]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jan 14 13:32:00.056020 systemd-networkd[1437]: enP24731s1: Gained IPv6LL Jan 14 13:32:00.106449 systemd[1590]: Queued start job for default target default.target. Jan 14 13:32:00.115773 systemd[1590]: Created slice app.slice - User Application Slice. Jan 14 13:32:00.115825 systemd[1590]: Reached target paths.target - Paths. Jan 14 13:32:00.115837 systemd[1590]: Reached target timers.target - Timers. Jan 14 13:32:00.117027 systemd[1590]: Starting dbus.socket - D-Bus User Message Bus Socket... Jan 14 13:32:00.127061 systemd[1590]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jan 14 13:32:00.127122 systemd[1590]: Reached target sockets.target - Sockets. Jan 14 13:32:00.127133 systemd[1590]: Reached target basic.target - Basic System. Jan 14 13:32:00.127191 systemd[1590]: Reached target default.target - Main User Target. Jan 14 13:32:00.127218 systemd[1590]: Startup finished in 122ms. Jan 14 13:32:00.127502 systemd[1]: Started user@500.service - User Manager for UID 500. Jan 14 13:32:00.134706 systemd[1]: Started session-1.scope - Session 1 of User core. Jan 14 13:32:00.481079 systemd[1]: Started sshd@1-10.200.20.14:22-10.200.16.10:58192.service - OpenSSH per-connection server daemon (10.200.16.10:58192). Jan 14 13:32:00.695876 systemd-networkd[1437]: eth0: Gained IPv6LL Jan 14 13:32:00.698585 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jan 14 13:32:00.706231 systemd[1]: Reached target network-online.target - Network is Online. Jan 14 13:32:00.718415 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jan 14 13:32:00.725032 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Jan 14 13:32:00.744375 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jan 14 13:32:00.751340 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Jan 14 13:32:00.760524 systemd[1]: Reached target multi-user.target - Multi-User System. Jan 14 13:32:00.767527 systemd[1]: Startup finished in 722ms (kernel) + 4.124s (initrd) + 5.367s (userspace) = 10.214s. Jan 14 13:32:00.779831 agetty[1579]: failed to open credentials directory Jan 14 13:32:00.786993 agetty[1585]: failed to open credentials directory Jan 14 13:32:00.796500 login[1579]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:32:00.815568 systemd-logind[1475]: New session 2 of user core. Jan 14 13:32:00.822118 systemd[1]: Started session-2.scope - Session 2 of User core. Jan 14 13:32:00.837056 login[1585]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:32:00.844928 systemd-logind[1475]: New session 3 of user core. Jan 14 13:32:00.847270 systemd[1]: Started session-3.scope - Session 3 of User core. Jan 14 13:32:00.933472 sshd[1601]: Accepted publickey for core from 10.200.16.10 port 58192 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:32:00.935165 sshd-session[1601]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:32:00.940428 systemd-logind[1475]: New session 4 of user core. Jan 14 13:32:00.945955 systemd[1]: Started session-4.scope - Session 4 of User core. Jan 14 13:32:00.946844 waagent[1613]: 2025-01-14T13:32:00.946319Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Jan 14 13:32:00.947024 waagent[1613]: 2025-01-14T13:32:00.946823Z INFO Daemon Daemon OS: flatcar 4186.1.0 Jan 14 13:32:00.947024 waagent[1613]: 2025-01-14T13:32:00.946920Z INFO Daemon Daemon Python: 3.11.10 Jan 14 13:32:00.947381 waagent[1613]: 2025-01-14T13:32:00.947072Z INFO Daemon Daemon Run daemon Jan 14 13:32:00.947381 waagent[1613]: 2025-01-14T13:32:00.947246Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4186.1.0' Jan 14 13:32:00.947381 waagent[1613]: 2025-01-14T13:32:00.947311Z INFO Daemon Daemon Using waagent for provisioning Jan 14 13:32:00.948133 waagent[1613]: 2025-01-14T13:32:00.947490Z INFO Daemon Daemon Activate resource disk Jan 14 13:32:00.948133 waagent[1613]: 2025-01-14T13:32:00.947570Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Jan 14 13:32:00.952187 waagent[1613]: 2025-01-14T13:32:00.952115Z INFO Daemon Daemon Found device: None Jan 14 13:32:00.952303 waagent[1613]: 2025-01-14T13:32:00.952267Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Jan 14 13:32:00.952382 waagent[1613]: 2025-01-14T13:32:00.952348Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Jan 14 13:32:00.952989 waagent[1613]: 2025-01-14T13:32:00.952936Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jan 14 13:32:00.953563 waagent[1613]: 2025-01-14T13:32:00.953529Z INFO Daemon Daemon Provisioning already completed, skipping. Jan 14 13:32:00.953673 waagent[1613]: 2025-01-14T13:32:00.953639Z INFO Daemon Daemon Detect protocol endpoint Jan 14 13:32:00.953750 waagent[1613]: 2025-01-14T13:32:00.953719Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jan 14 13:32:00.953854 waagent[1613]: 2025-01-14T13:32:00.953823Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Jan 14 13:32:00.953917 waagent[1613]: 2025-01-14T13:32:00.953889Z INFO Daemon Daemon Test for route to 168.63.129.16 Jan 14 13:32:00.954092 waagent[1613]: 2025-01-14T13:32:00.954057Z INFO Daemon Daemon Route to 168.63.129.16 exists Jan 14 13:32:00.954154 waagent[1613]: 2025-01-14T13:32:00.954127Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Jan 14 13:32:00.975237 waagent[1613]: 2025-01-14T13:32:00.975153Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Jan 14 13:32:00.975521 waagent[1613]: 2025-01-14T13:32:00.975493Z INFO Daemon Daemon Wire protocol version:2012-11-30 Jan 14 13:32:00.975576 waagent[1613]: 2025-01-14T13:32:00.975547Z INFO Daemon Daemon Server preferred version:2015-04-05 Jan 14 13:32:01.189607 waagent[1613]: 2025-01-14T13:32:01.189496Z INFO Daemon Daemon Initializing goal state during protocol detection Jan 14 13:32:01.189711 waagent[1613]: 2025-01-14T13:32:01.189682Z INFO Daemon Daemon Forcing an update of the goal state. Jan 14 13:32:01.193493 waagent[1613]: 2025-01-14T13:32:01.193429Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Jan 14 13:32:01.202965 waagent[1613]: 2025-01-14T13:32:01.202915Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.159 Jan 14 13:32:01.203569 waagent[1613]: 2025-01-14T13:32:01.203518Z INFO Daemon Jan 14 13:32:01.203651 waagent[1613]: 2025-01-14T13:32:01.203614Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 7366fbe8-b944-48ce-8471-d4ed06c1f398 eTag: 5426648066568746959 source: Fabric] Jan 14 13:32:01.204000 waagent[1613]: 2025-01-14T13:32:01.203953Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Jan 14 13:32:01.204860 waagent[1613]: 2025-01-14T13:32:01.204773Z INFO Daemon Jan 14 13:32:01.204937 waagent[1613]: 2025-01-14T13:32:01.204906Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Jan 14 13:32:01.209191 waagent[1613]: 2025-01-14T13:32:01.209149Z INFO Daemon Daemon Downloading artifacts profile blob Jan 14 13:32:01.269014 sshd[1644]: Connection closed by 10.200.16.10 port 58192 Jan 14 13:32:01.268991 sshd-session[1601]: pam_unix(sshd:session): session closed for user core Jan 14 13:32:01.272980 systemd[1]: sshd@1-10.200.20.14:22-10.200.16.10:58192.service: Deactivated successfully. Jan 14 13:32:01.274754 systemd[1]: session-4.scope: Deactivated successfully. Jan 14 13:32:01.278202 systemd-logind[1475]: Session 4 logged out. Waiting for processes to exit. Jan 14 13:32:01.279304 systemd-logind[1475]: Removed session 4. Jan 14 13:32:01.298830 waagent[1613]: 2025-01-14T13:32:01.298655Z INFO Daemon Downloaded certificate {'thumbprint': 'DBAB12B6B980409BC7542F63D194C3096323FA37', 'hasPrivateKey': False} Jan 14 13:32:01.299192 waagent[1613]: 2025-01-14T13:32:01.299146Z INFO Daemon Downloaded certificate {'thumbprint': 'B44C20B35ECE2E3829CE63D813AC806210CF2663', 'hasPrivateKey': True} Jan 14 13:32:01.299608 waagent[1613]: 2025-01-14T13:32:01.299565Z INFO Daemon Fetch goal state completed Jan 14 13:32:01.312013 waagent[1613]: 2025-01-14T13:32:01.311960Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Jan 14 13:32:01.312210 waagent[1613]: 2025-01-14T13:32:01.312171Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Jan 14 13:32:01.345093 systemd[1]: Started sshd@2-10.200.20.14:22-10.200.16.10:58200.service - OpenSSH per-connection server daemon (10.200.16.10:58200). Jan 14 13:32:01.457374 waagent[1656]: 2025-01-14T13:32:01.456673Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Jan 14 13:32:01.458235 waagent[1656]: 2025-01-14T13:32:01.457757Z INFO ExtHandler ExtHandler OS: flatcar 4186.1.0 Jan 14 13:32:01.458235 waagent[1656]: 2025-01-14T13:32:01.457880Z INFO ExtHandler ExtHandler Python: 3.11.10 Jan 14 13:32:01.464824 waagent[1656]: 2025-01-14T13:32:01.464697Z INFO ExtHandler ExtHandler Distro: flatcar-4186.1.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.10; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Jan 14 13:32:01.466820 waagent[1656]: 2025-01-14T13:32:01.465092Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jan 14 13:32:01.466820 waagent[1656]: 2025-01-14T13:32:01.465171Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Jan 14 13:32:01.473975 waagent[1656]: 2025-01-14T13:32:01.473883Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Jan 14 13:32:01.479886 waagent[1656]: 2025-01-14T13:32:01.479832Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159 Jan 14 13:32:01.480580 waagent[1656]: 2025-01-14T13:32:01.480533Z INFO ExtHandler Jan 14 13:32:01.480741 waagent[1656]: 2025-01-14T13:32:01.480704Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 0ef7581a-3aa8-40a0-a567-3db0bedcdd9f eTag: 5426648066568746959 source: Fabric] Jan 14 13:32:01.481155 waagent[1656]: 2025-01-14T13:32:01.481112Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Jan 14 13:32:01.481838 waagent[1656]: 2025-01-14T13:32:01.481759Z INFO ExtHandler Jan 14 13:32:01.481991 waagent[1656]: 2025-01-14T13:32:01.481954Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Jan 14 13:32:01.485728 waagent[1656]: 2025-01-14T13:32:01.485689Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Jan 14 13:32:01.566336 waagent[1656]: 2025-01-14T13:32:01.566244Z INFO ExtHandler Downloaded certificate {'thumbprint': 'DBAB12B6B980409BC7542F63D194C3096323FA37', 'hasPrivateKey': False} Jan 14 13:32:01.567009 waagent[1656]: 2025-01-14T13:32:01.566941Z INFO ExtHandler Downloaded certificate {'thumbprint': 'B44C20B35ECE2E3829CE63D813AC806210CF2663', 'hasPrivateKey': True} Jan 14 13:32:01.567671 waagent[1656]: 2025-01-14T13:32:01.567619Z INFO ExtHandler Fetch goal state completed Jan 14 13:32:01.581226 waagent[1656]: 2025-01-14T13:32:01.581160Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1656 Jan 14 13:32:01.581542 waagent[1656]: 2025-01-14T13:32:01.581502Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Jan 14 13:32:01.583119 waagent[1656]: 2025-01-14T13:32:01.583068Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4186.1.0', '', 'Flatcar Container Linux by Kinvolk'] Jan 14 13:32:01.583649 waagent[1656]: 2025-01-14T13:32:01.583604Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Jan 14 13:32:01.585705 waagent[1656]: 2025-01-14T13:32:01.585671Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Jan 14 13:32:01.586063 waagent[1656]: 2025-01-14T13:32:01.586016Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Jan 14 13:32:01.593242 waagent[1656]: 2025-01-14T13:32:01.593156Z INFO ExtHandler ExtHandler Unit file version matches with expected version: 1.3, not overwriting unit file Jan 14 13:32:01.593479 waagent[1656]: 2025-01-14T13:32:01.593441Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service already enabled. No change needed. Jan 14 13:32:01.604452 waagent[1656]: 2025-01-14T13:32:01.604383Z INFO ExtHandler ExtHandler Logs from the waagent-network-setup.service since system boot: Jan 14 13:32:01.604452 waagent[1656]: Jan 14 13:31:57 ci-4186.1.0-a-7b59f271a6 systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Jan 14 13:32:01.604452 waagent[1656]: Jan 14 13:31:58 ci-4186.1.0-a-7b59f271a6 python[1197]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Jan 14 13:32:01.604452 waagent[1656]: Jan 14 13:31:58 ci-4186.1.0-a-7b59f271a6 python[1197]: Successfully set the firewall rules Jan 14 13:32:01.604452 waagent[1656]: Jan 14 13:31:58 ci-4186.1.0-a-7b59f271a6 systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Jan 14 13:32:01.605166 waagent[1656]: 2025-01-14T13:32:01.605108Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Jan 14 13:32:01.609074 waagent[1656]: 2025-01-14T13:32:01.609013Z INFO ExtHandler ExtHandler Not setting the firewall rule to allow DNS TCP request to wireserver for a non root user since it already exists Jan 14 13:32:01.609840 waagent[1656]: 2025-01-14T13:32:01.609666Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Jan 14 13:32:01.610536 waagent[1656]: 2025-01-14T13:32:01.610446Z INFO ExtHandler ExtHandler Starting env monitor service. Jan 14 13:32:01.611113 waagent[1656]: 2025-01-14T13:32:01.611051Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Jan 14 13:32:01.611645 waagent[1656]: 2025-01-14T13:32:01.611543Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Jan 14 13:32:01.611725 waagent[1656]: 2025-01-14T13:32:01.611640Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Jan 14 13:32:01.612088 waagent[1656]: 2025-01-14T13:32:01.611950Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Jan 14 13:32:01.612143 waagent[1656]: 2025-01-14T13:32:01.612093Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Jan 14 13:32:01.613366 waagent[1656]: 2025-01-14T13:32:01.612821Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Jan 14 13:32:01.613366 waagent[1656]: 2025-01-14T13:32:01.612906Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jan 14 13:32:01.613366 waagent[1656]: 2025-01-14T13:32:01.612988Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Jan 14 13:32:01.613366 waagent[1656]: 2025-01-14T13:32:01.613119Z INFO EnvHandler ExtHandler Configure routes Jan 14 13:32:01.613366 waagent[1656]: 2025-01-14T13:32:01.613178Z INFO EnvHandler ExtHandler Gateway:None Jan 14 13:32:01.613366 waagent[1656]: 2025-01-14T13:32:01.613220Z INFO EnvHandler ExtHandler Routes:None Jan 14 13:32:01.613610 waagent[1656]: 2025-01-14T13:32:01.613551Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jan 14 13:32:01.613983 waagent[1656]: 2025-01-14T13:32:01.613929Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Jan 14 13:32:01.614679 waagent[1656]: 2025-01-14T13:32:01.614616Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Jan 14 13:32:01.617533 waagent[1656]: 2025-01-14T13:32:01.617460Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Jan 14 13:32:01.617533 waagent[1656]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Jan 14 13:32:01.617533 waagent[1656]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Jan 14 13:32:01.617533 waagent[1656]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Jan 14 13:32:01.617533 waagent[1656]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Jan 14 13:32:01.617533 waagent[1656]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jan 14 13:32:01.617533 waagent[1656]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jan 14 13:32:01.618578 waagent[1656]: 2025-01-14T13:32:01.618533Z INFO ExtHandler ExtHandler Jan 14 13:32:01.620597 waagent[1656]: 2025-01-14T13:32:01.618984Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 7f8a0a17-1b91-4696-b285-990638312efb correlation 179e512c-6380-457d-b44a-6105f68f0030 created: 2025-01-14T13:30:01.563728Z] Jan 14 13:32:01.620597 waagent[1656]: 2025-01-14T13:32:01.619381Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Jan 14 13:32:01.620597 waagent[1656]: 2025-01-14T13:32:01.619984Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 1 ms] Jan 14 13:32:01.634891 waagent[1656]: 2025-01-14T13:32:01.634832Z INFO MonitorHandler ExtHandler Network interfaces: Jan 14 13:32:01.634891 waagent[1656]: Executing ['ip', '-a', '-o', 'link']: Jan 14 13:32:01.634891 waagent[1656]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Jan 14 13:32:01.634891 waagent[1656]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:f6:59:c4 brd ff:ff:ff:ff:ff:ff Jan 14 13:32:01.634891 waagent[1656]: 3: enP24731s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:f6:59:c4 brd ff:ff:ff:ff:ff:ff\ altname enP24731p0s2 Jan 14 13:32:01.634891 waagent[1656]: Executing ['ip', '-4', '-a', '-o', 'address']: Jan 14 13:32:01.634891 waagent[1656]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Jan 14 13:32:01.634891 waagent[1656]: 2: eth0 inet 10.200.20.14/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Jan 14 13:32:01.634891 waagent[1656]: Executing ['ip', '-6', '-a', '-o', 'address']: Jan 14 13:32:01.634891 waagent[1656]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Jan 14 13:32:01.634891 waagent[1656]: 2: eth0 inet6 fe80::20d:3aff:fef6:59c4/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jan 14 13:32:01.634891 waagent[1656]: 3: enP24731s1 inet6 fe80::20d:3aff:fef6:59c4/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jan 14 13:32:01.657949 waagent[1656]: 2025-01-14T13:32:01.657891Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 36E75E6A-2475-4CEC-848D-68AC32071553;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Jan 14 13:32:01.658232 waagent[1656]: 2025-01-14T13:32:01.658180Z INFO EnvHandler ExtHandler Current Firewall rules: Jan 14 13:32:01.658232 waagent[1656]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jan 14 13:32:01.658232 waagent[1656]: pkts bytes target prot opt in out source destination Jan 14 13:32:01.658232 waagent[1656]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jan 14 13:32:01.658232 waagent[1656]: pkts bytes target prot opt in out source destination Jan 14 13:32:01.658232 waagent[1656]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jan 14 13:32:01.658232 waagent[1656]: pkts bytes target prot opt in out source destination Jan 14 13:32:01.658232 waagent[1656]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jan 14 13:32:01.658232 waagent[1656]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jan 14 13:32:01.658232 waagent[1656]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jan 14 13:32:01.659137 waagent[1656]: 2025-01-14T13:32:01.659102Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Jan 14 13:32:01.791312 sshd[1658]: Accepted publickey for core from 10.200.16.10 port 58200 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:32:01.793031 sshd-session[1658]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:32:01.797324 systemd-logind[1475]: New session 5 of user core. Jan 14 13:32:01.802953 systemd[1]: Started session-5.scope - Session 5 of User core. Jan 14 13:32:02.120903 sshd[1698]: Connection closed by 10.200.16.10 port 58200 Jan 14 13:32:02.121455 sshd-session[1658]: pam_unix(sshd:session): session closed for user core Jan 14 13:32:02.124562 systemd[1]: sshd@2-10.200.20.14:22-10.200.16.10:58200.service: Deactivated successfully. Jan 14 13:32:02.126112 systemd[1]: session-5.scope: Deactivated successfully. Jan 14 13:32:02.128127 systemd-logind[1475]: Session 5 logged out. Waiting for processes to exit. Jan 14 13:32:02.129038 systemd-logind[1475]: Removed session 5. Jan 14 13:32:02.199593 systemd[1]: Started sshd@3-10.200.20.14:22-10.200.16.10:58202.service - OpenSSH per-connection server daemon (10.200.16.10:58202). Jan 14 13:32:02.641419 sshd[1703]: Accepted publickey for core from 10.200.16.10 port 58202 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:32:02.643029 sshd-session[1703]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:32:02.647509 systemd-logind[1475]: New session 6 of user core. Jan 14 13:32:02.649080 systemd[1]: Started session-6.scope - Session 6 of User core. Jan 14 13:32:02.962232 sshd[1705]: Connection closed by 10.200.16.10 port 58202 Jan 14 13:32:02.962751 sshd-session[1703]: pam_unix(sshd:session): session closed for user core Jan 14 13:32:02.966028 systemd[1]: sshd@3-10.200.20.14:22-10.200.16.10:58202.service: Deactivated successfully. Jan 14 13:32:02.967573 systemd[1]: session-6.scope: Deactivated successfully. Jan 14 13:32:02.968273 systemd-logind[1475]: Session 6 logged out. Waiting for processes to exit. Jan 14 13:32:02.969162 systemd-logind[1475]: Removed session 6. Jan 14 13:32:03.043200 systemd[1]: Started sshd@4-10.200.20.14:22-10.200.16.10:58204.service - OpenSSH per-connection server daemon (10.200.16.10:58204). Jan 14 13:32:03.479407 sshd[1710]: Accepted publickey for core from 10.200.16.10 port 58204 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:32:03.480805 sshd-session[1710]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:32:03.485823 systemd-logind[1475]: New session 7 of user core. Jan 14 13:32:03.490960 systemd[1]: Started session-7.scope - Session 7 of User core. Jan 14 13:32:03.730412 sudo[1713]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jan 14 13:32:03.730717 sudo[1713]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 13:32:03.745818 kernel: audit: type=1404 audit(1736861523.733:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Jan 14 13:32:03.747683 sudo[1713]: pam_unix(sudo:session): session closed for user root Jan 14 13:32:03.818369 sshd[1712]: Connection closed by 10.200.16.10 port 58204 Jan 14 13:32:03.819076 sshd-session[1710]: pam_unix(sshd:session): session closed for user core Jan 14 13:32:03.822618 systemd[1]: sshd@4-10.200.20.14:22-10.200.16.10:58204.service: Deactivated successfully. Jan 14 13:32:03.824150 systemd[1]: session-7.scope: Deactivated successfully. Jan 14 13:32:03.824868 systemd-logind[1475]: Session 7 logged out. Waiting for processes to exit. Jan 14 13:32:03.825742 systemd-logind[1475]: Removed session 7. Jan 14 13:32:03.903475 systemd[1]: Started sshd@5-10.200.20.14:22-10.200.16.10:58212.service - OpenSSH per-connection server daemon (10.200.16.10:58212). Jan 14 13:32:04.370443 sshd[1718]: Accepted publickey for core from 10.200.16.10 port 58212 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:32:04.371775 sshd-session[1718]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:32:04.375275 systemd-logind[1475]: New session 8 of user core. Jan 14 13:32:04.384933 systemd[1]: Started session-8.scope - Session 8 of User core. Jan 14 13:32:04.631669 sudo[1722]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jan 14 13:32:04.632024 sudo[1722]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 13:32:04.635082 sudo[1722]: pam_unix(sudo:session): session closed for user root Jan 14 13:32:04.639679 sudo[1721]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jan 14 13:32:04.640242 sudo[1721]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 13:32:04.653068 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 14 13:32:04.663559 augenrules[1725]: /sbin/augenrules: No change Jan 14 13:32:04.668758 augenrules[1740]: No rules Jan 14 13:32:04.669826 systemd[1]: audit-rules.service: Deactivated successfully. Jan 14 13:32:04.670003 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 14 13:32:04.671255 sudo[1721]: pam_unix(sudo:session): session closed for user root Jan 14 13:32:04.745390 sshd[1720]: Connection closed by 10.200.16.10 port 58212 Jan 14 13:32:04.744531 sshd-session[1718]: pam_unix(sshd:session): session closed for user core Jan 14 13:32:04.747368 systemd[1]: sshd@5-10.200.20.14:22-10.200.16.10:58212.service: Deactivated successfully. Jan 14 13:32:04.750232 systemd[1]: session-8.scope: Deactivated successfully. Jan 14 13:32:04.751682 systemd-logind[1475]: Session 8 logged out. Waiting for processes to exit. Jan 14 13:32:04.752679 systemd-logind[1475]: Removed session 8. Jan 14 13:32:05.073038 systemd[1]: Started sshd@6-10.200.20.14:22-10.200.16.10:58228.service - OpenSSH per-connection server daemon (10.200.16.10:58228). Jan 14 13:32:05.548183 sshd[1748]: Accepted publickey for core from 10.200.16.10 port 58228 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:32:05.549432 sshd-session[1748]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:32:05.553267 systemd-logind[1475]: New session 9 of user core. Jan 14 13:32:05.560934 systemd[1]: Started session-9.scope - Session 9 of User core. Jan 14 13:32:05.882073 sshd[1750]: Connection closed by 10.200.16.10 port 58228 Jan 14 13:32:05.882502 sshd-session[1748]: pam_unix(sshd:session): session closed for user core Jan 14 13:32:05.885586 systemd[1]: sshd@6-10.200.20.14:22-10.200.16.10:58228.service: Deactivated successfully. Jan 14 13:32:05.887161 systemd[1]: session-9.scope: Deactivated successfully. Jan 14 13:32:05.889126 systemd-logind[1475]: Session 9 logged out. Waiting for processes to exit. Jan 14 13:32:05.890013 systemd-logind[1475]: Removed session 9.