Jan 14 13:30:46.311044 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jan 14 13:30:46.311066 kernel: Linux version 6.6.71-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241116 p3) 14.2.1 20241116, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Mon Jan 13 18:56:28 -00 2025 Jan 14 13:30:46.311074 kernel: KASLR enabled Jan 14 13:30:46.311079 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Jan 14 13:30:46.311086 kernel: printk: bootconsole [pl11] enabled Jan 14 13:30:46.311092 kernel: efi: EFI v2.7 by EDK II Jan 14 13:30:46.311099 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20e698 RNG=0x3fd5f998 MEMRESERVE=0x3e477598 Jan 14 13:30:46.311105 kernel: random: crng init done Jan 14 13:30:46.311111 kernel: secureboot: Secure boot disabled Jan 14 13:30:46.311117 kernel: ACPI: Early table checksum verification disabled Jan 14 13:30:46.311123 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Jan 14 13:30:46.311128 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:46.311134 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:46.311141 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Jan 14 13:30:46.311149 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:46.311155 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:46.311161 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:46.311169 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:46.311175 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:46.311181 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:46.311187 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Jan 14 13:30:46.311193 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:46.311199 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Jan 14 13:30:46.311205 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Jan 14 13:30:46.311211 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Jan 14 13:30:46.311217 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Jan 14 13:30:46.311224 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Jan 14 13:30:46.311230 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Jan 14 13:30:46.311237 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Jan 14 13:30:46.311243 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Jan 14 13:30:46.311249 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Jan 14 13:30:46.311256 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Jan 14 13:30:46.311262 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Jan 14 13:30:46.311268 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Jan 14 13:30:46.311274 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Jan 14 13:30:46.311280 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] Jan 14 13:30:46.311286 kernel: Zone ranges: Jan 14 13:30:46.311292 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Jan 14 13:30:46.311298 kernel: DMA32 empty Jan 14 13:30:46.311304 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Jan 14 13:30:46.311314 kernel: Movable zone start for each node Jan 14 13:30:46.311321 kernel: Early memory node ranges Jan 14 13:30:46.311327 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Jan 14 13:30:46.311334 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Jan 14 13:30:46.311340 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Jan 14 13:30:46.311348 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Jan 14 13:30:46.311355 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Jan 14 13:30:46.311374 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Jan 14 13:30:46.311380 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Jan 14 13:30:46.311387 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Jan 14 13:30:46.311393 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Jan 14 13:30:46.311400 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Jan 14 13:30:46.311406 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Jan 14 13:30:46.311412 kernel: psci: probing for conduit method from ACPI. Jan 14 13:30:46.311419 kernel: psci: PSCIv1.1 detected in firmware. Jan 14 13:30:46.311425 kernel: psci: Using standard PSCI v0.2 function IDs Jan 14 13:30:46.311432 kernel: psci: MIGRATE_INFO_TYPE not supported. Jan 14 13:30:46.311440 kernel: psci: SMC Calling Convention v1.4 Jan 14 13:30:46.311446 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jan 14 13:30:46.311453 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Jan 14 13:30:46.311460 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Jan 14 13:30:46.311466 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Jan 14 13:30:46.311473 kernel: pcpu-alloc: [0] 0 [0] 1 Jan 14 13:30:46.311479 kernel: Detected PIPT I-cache on CPU0 Jan 14 13:30:46.311485 kernel: CPU features: detected: GIC system register CPU interface Jan 14 13:30:46.311492 kernel: CPU features: detected: Hardware dirty bit management Jan 14 13:30:46.311498 kernel: CPU features: detected: Spectre-BHB Jan 14 13:30:46.311505 kernel: CPU features: kernel page table isolation forced ON by KASLR Jan 14 13:30:46.311513 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jan 14 13:30:46.311519 kernel: CPU features: detected: ARM erratum 1418040 Jan 14 13:30:46.311526 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Jan 14 13:30:46.311532 kernel: CPU features: detected: SSBS not fully self-synchronizing Jan 14 13:30:46.311539 kernel: alternatives: applying boot alternatives Jan 14 13:30:46.311546 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=9798117b3b15ef802e3d618077f87253cc08e0d5280b8fe28b307e7558b7ebcc Jan 14 13:30:46.311553 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jan 14 13:30:46.311560 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jan 14 13:30:46.311566 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 14 13:30:46.311573 kernel: Fallback order for Node 0: 0 Jan 14 13:30:46.311579 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Jan 14 13:30:46.311587 kernel: Policy zone: Normal Jan 14 13:30:46.311594 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 14 13:30:46.311600 kernel: software IO TLB: area num 2. Jan 14 13:30:46.311607 kernel: software IO TLB: mapped [mem 0x000000003a460000-0x000000003e460000] (64MB) Jan 14 13:30:46.311613 kernel: Memory: 3982056K/4194160K available (10304K kernel code, 2184K rwdata, 8092K rodata, 39936K init, 897K bss, 212104K reserved, 0K cma-reserved) Jan 14 13:30:46.311620 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jan 14 13:30:46.311627 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 14 13:30:46.311634 kernel: rcu: RCU event tracing is enabled. Jan 14 13:30:46.311640 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jan 14 13:30:46.311647 kernel: Trampoline variant of Tasks RCU enabled. Jan 14 13:30:46.311653 kernel: Tracing variant of Tasks RCU enabled. Jan 14 13:30:46.311661 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 14 13:30:46.311668 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jan 14 13:30:46.311686 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jan 14 13:30:46.311696 kernel: GICv3: 960 SPIs implemented Jan 14 13:30:46.311703 kernel: GICv3: 0 Extended SPIs implemented Jan 14 13:30:46.311709 kernel: Root IRQ handler: gic_handle_irq Jan 14 13:30:46.311716 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jan 14 13:30:46.311722 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Jan 14 13:30:46.311728 kernel: ITS: No ITS available, not enabling LPIs Jan 14 13:30:46.311735 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 14 13:30:46.311741 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 14 13:30:46.311748 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jan 14 13:30:46.311756 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jan 14 13:30:46.311763 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jan 14 13:30:46.311770 kernel: Console: colour dummy device 80x25 Jan 14 13:30:46.311777 kernel: printk: console [tty1] enabled Jan 14 13:30:46.311783 kernel: ACPI: Core revision 20230628 Jan 14 13:30:46.311790 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jan 14 13:30:46.311797 kernel: pid_max: default: 32768 minimum: 301 Jan 14 13:30:46.311803 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Jan 14 13:30:46.311810 kernel: landlock: Up and running. Jan 14 13:30:46.311818 kernel: SELinux: Initializing. Jan 14 13:30:46.311825 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 13:30:46.311831 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 13:30:46.311838 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 13:30:46.311845 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 13:30:46.311852 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Jan 14 13:30:46.311859 kernel: Hyper-V: Host Build 10.0.22477.1594-1-0 Jan 14 13:30:46.311872 kernel: Hyper-V: enabling crash_kexec_post_notifiers Jan 14 13:30:46.311879 kernel: rcu: Hierarchical SRCU implementation. Jan 14 13:30:46.311886 kernel: rcu: Max phase no-delay instances is 400. Jan 14 13:30:46.311893 kernel: Remapping and enabling EFI services. Jan 14 13:30:46.311900 kernel: smp: Bringing up secondary CPUs ... Jan 14 13:30:46.311908 kernel: Detected PIPT I-cache on CPU1 Jan 14 13:30:46.311915 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Jan 14 13:30:46.311922 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 14 13:30:46.311929 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jan 14 13:30:46.311936 kernel: smp: Brought up 1 node, 2 CPUs Jan 14 13:30:46.311945 kernel: SMP: Total of 2 processors activated. Jan 14 13:30:46.311952 kernel: CPU features: detected: 32-bit EL0 Support Jan 14 13:30:46.311959 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Jan 14 13:30:46.311966 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jan 14 13:30:46.311973 kernel: CPU features: detected: CRC32 instructions Jan 14 13:30:46.311980 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jan 14 13:30:46.311987 kernel: CPU features: detected: LSE atomic instructions Jan 14 13:30:46.311994 kernel: CPU features: detected: Privileged Access Never Jan 14 13:30:46.312001 kernel: CPU: All CPU(s) started at EL1 Jan 14 13:30:46.312010 kernel: alternatives: applying system-wide alternatives Jan 14 13:30:46.312017 kernel: devtmpfs: initialized Jan 14 13:30:46.312024 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 14 13:30:46.312031 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jan 14 13:30:46.312038 kernel: pinctrl core: initialized pinctrl subsystem Jan 14 13:30:46.312045 kernel: SMBIOS 3.1.0 present. Jan 14 13:30:46.312052 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Jan 14 13:30:46.312059 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 14 13:30:46.312066 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jan 14 13:30:46.312075 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jan 14 13:30:46.312082 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jan 14 13:30:46.312089 kernel: audit: initializing netlink subsys (disabled) Jan 14 13:30:46.312096 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Jan 14 13:30:46.312103 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 14 13:30:46.312110 kernel: cpuidle: using governor menu Jan 14 13:30:46.312117 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jan 14 13:30:46.312129 kernel: ASID allocator initialised with 32768 entries Jan 14 13:30:46.312136 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 14 13:30:46.312145 kernel: Serial: AMBA PL011 UART driver Jan 14 13:30:46.312152 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jan 14 13:30:46.312159 kernel: Modules: 0 pages in range for non-PLT usage Jan 14 13:30:46.312166 kernel: Modules: 508880 pages in range for PLT usage Jan 14 13:30:46.312173 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 14 13:30:46.312180 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jan 14 13:30:46.312187 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jan 14 13:30:46.312194 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jan 14 13:30:46.312201 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 14 13:30:46.312210 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jan 14 13:30:46.312217 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jan 14 13:30:46.312224 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jan 14 13:30:46.312231 kernel: ACPI: Added _OSI(Module Device) Jan 14 13:30:46.312238 kernel: ACPI: Added _OSI(Processor Device) Jan 14 13:30:46.312245 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jan 14 13:30:46.312252 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 14 13:30:46.312259 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jan 14 13:30:46.312266 kernel: ACPI: Interpreter enabled Jan 14 13:30:46.312275 kernel: ACPI: Using GIC for interrupt routing Jan 14 13:30:46.312282 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Jan 14 13:30:46.312289 kernel: printk: console [ttyAMA0] enabled Jan 14 13:30:46.312296 kernel: printk: bootconsole [pl11] disabled Jan 14 13:30:46.312303 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Jan 14 13:30:46.312310 kernel: iommu: Default domain type: Translated Jan 14 13:30:46.312317 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jan 14 13:30:46.312324 kernel: efivars: Registered efivars operations Jan 14 13:30:46.312331 kernel: vgaarb: loaded Jan 14 13:30:46.312339 kernel: clocksource: Switched to clocksource arch_sys_counter Jan 14 13:30:46.312346 kernel: VFS: Disk quotas dquot_6.6.0 Jan 14 13:30:46.312353 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 14 13:30:46.312365 kernel: pnp: PnP ACPI init Jan 14 13:30:46.312372 kernel: pnp: PnP ACPI: found 0 devices Jan 14 13:30:46.312379 kernel: NET: Registered PF_INET protocol family Jan 14 13:30:46.312386 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jan 14 13:30:46.312394 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jan 14 13:30:46.312401 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 14 13:30:46.312409 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 14 13:30:46.312416 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jan 14 13:30:46.312424 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jan 14 13:30:46.312431 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 13:30:46.312438 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 13:30:46.312445 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 14 13:30:46.312452 kernel: PCI: CLS 0 bytes, default 64 Jan 14 13:30:46.312473 kernel: kvm [1]: HYP mode not available Jan 14 13:30:46.312480 kernel: Initialise system trusted keyrings Jan 14 13:30:46.312489 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jan 14 13:30:46.312496 kernel: Key type asymmetric registered Jan 14 13:30:46.312503 kernel: Asymmetric key parser 'x509' registered Jan 14 13:30:46.312510 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Jan 14 13:30:46.312517 kernel: io scheduler mq-deadline registered Jan 14 13:30:46.312524 kernel: io scheduler kyber registered Jan 14 13:30:46.312531 kernel: io scheduler bfq registered Jan 14 13:30:46.312538 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 14 13:30:46.312545 kernel: thunder_xcv, ver 1.0 Jan 14 13:30:46.312553 kernel: thunder_bgx, ver 1.0 Jan 14 13:30:46.312560 kernel: nicpf, ver 1.0 Jan 14 13:30:46.312567 kernel: nicvf, ver 1.0 Jan 14 13:30:46.312687 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jan 14 13:30:46.312756 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-01-14T13:30:45 UTC (1736861445) Jan 14 13:30:46.312766 kernel: efifb: probing for efifb Jan 14 13:30:46.312773 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Jan 14 13:30:46.312780 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jan 14 13:30:46.312789 kernel: efifb: scrolling: redraw Jan 14 13:30:46.312796 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jan 14 13:30:46.312803 kernel: Console: switching to colour frame buffer device 128x48 Jan 14 13:30:46.312810 kernel: fb0: EFI VGA frame buffer device Jan 14 13:30:46.312817 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Jan 14 13:30:46.312824 kernel: hid: raw HID events driver (C) Jiri Kosina Jan 14 13:30:46.312831 kernel: No ACPI PMU IRQ for CPU0 Jan 14 13:30:46.312838 kernel: No ACPI PMU IRQ for CPU1 Jan 14 13:30:46.312845 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Jan 14 13:30:46.312853 kernel: watchdog: Delayed init of the lockup detector failed: -19 Jan 14 13:30:46.312860 kernel: watchdog: Hard watchdog permanently disabled Jan 14 13:30:46.312867 kernel: NET: Registered PF_INET6 protocol family Jan 14 13:30:46.312874 kernel: Segment Routing with IPv6 Jan 14 13:30:46.312881 kernel: In-situ OAM (IOAM) with IPv6 Jan 14 13:30:46.312888 kernel: NET: Registered PF_PACKET protocol family Jan 14 13:30:46.312895 kernel: Key type dns_resolver registered Jan 14 13:30:46.312901 kernel: registered taskstats version 1 Jan 14 13:30:46.312908 kernel: Loading compiled-in X.509 certificates Jan 14 13:30:46.312917 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.71-flatcar: 46cb4d1b22f3a5974766fe7d7b651e2f296d4fe0' Jan 14 13:30:46.312924 kernel: Key type .fscrypt registered Jan 14 13:30:46.312931 kernel: Key type fscrypt-provisioning registered Jan 14 13:30:46.312938 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 14 13:30:46.312944 kernel: ima: Allocated hash algorithm: sha1 Jan 14 13:30:46.312951 kernel: ima: No architecture policies found Jan 14 13:30:46.312958 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jan 14 13:30:46.312965 kernel: clk: Disabling unused clocks Jan 14 13:30:46.312972 kernel: Freeing unused kernel memory: 39936K Jan 14 13:30:46.312981 kernel: Run /init as init process Jan 14 13:30:46.312988 kernel: with arguments: Jan 14 13:30:46.312995 kernel: /init Jan 14 13:30:46.313001 kernel: with environment: Jan 14 13:30:46.313008 kernel: HOME=/ Jan 14 13:30:46.313015 kernel: TERM=linux Jan 14 13:30:46.313022 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jan 14 13:30:46.313031 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Jan 14 13:30:46.313042 systemd[1]: Detected virtualization microsoft. Jan 14 13:30:46.313049 systemd[1]: Detected architecture arm64. Jan 14 13:30:46.313056 systemd[1]: Running in initrd. Jan 14 13:30:46.313064 systemd[1]: No hostname configured, using default hostname. Jan 14 13:30:46.313071 systemd[1]: Hostname set to . Jan 14 13:30:46.313079 systemd[1]: Initializing machine ID from random generator. Jan 14 13:30:46.313086 systemd[1]: Queued start job for default target initrd.target. Jan 14 13:30:46.313094 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 13:30:46.313103 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 13:30:46.313111 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jan 14 13:30:46.313119 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 14 13:30:46.313126 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 14 13:30:46.313134 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 14 13:30:46.313143 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jan 14 13:30:46.313152 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jan 14 13:30:46.313160 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 13:30:46.313168 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 14 13:30:46.313175 systemd[1]: Reached target paths.target - Path Units. Jan 14 13:30:46.313183 systemd[1]: Reached target slices.target - Slice Units. Jan 14 13:30:46.313190 systemd[1]: Reached target swap.target - Swaps. Jan 14 13:30:46.313197 systemd[1]: Reached target timers.target - Timer Units. Jan 14 13:30:46.313205 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 13:30:46.313212 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 13:30:46.313222 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 14 13:30:46.313229 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Jan 14 13:30:46.313237 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 14 13:30:46.313245 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 14 13:30:46.313253 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 13:30:46.313260 systemd[1]: Reached target sockets.target - Socket Units. Jan 14 13:30:46.313268 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 14 13:30:46.313275 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 14 13:30:46.313283 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jan 14 13:30:46.313292 systemd[1]: Starting systemd-fsck-usr.service... Jan 14 13:30:46.313300 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 14 13:30:46.313307 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 14 13:30:46.313328 systemd-journald[218]: Collecting audit messages is disabled. Jan 14 13:30:46.313348 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:30:46.313356 systemd-journald[218]: Journal started Jan 14 13:30:46.313387 systemd-journald[218]: Runtime Journal (/run/log/journal/b314a0ecc02a4799ade4822e59c9d352) is 8.0M, max 78.5M, 70.5M free. Jan 14 13:30:46.310733 systemd-modules-load[219]: Inserted module 'overlay' Jan 14 13:30:46.338379 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 14 13:30:46.354883 systemd[1]: Started systemd-journald.service - Journal Service. Jan 14 13:30:46.354932 kernel: Bridge firewalling registered Jan 14 13:30:46.354991 systemd-modules-load[219]: Inserted module 'br_netfilter' Jan 14 13:30:46.356088 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 14 13:30:46.369957 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 13:30:46.382696 systemd[1]: Finished systemd-fsck-usr.service. Jan 14 13:30:46.393836 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 14 13:30:46.404040 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:30:46.428592 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 13:30:46.443515 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 14 13:30:46.455509 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 14 13:30:46.483508 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 14 13:30:46.498714 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 14 13:30:46.511505 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:30:46.519603 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 13:30:46.548895 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 14 13:30:46.560560 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 14 13:30:46.580179 dracut-cmdline[250]: dracut-dracut-053 Jan 14 13:30:46.603308 dracut-cmdline[250]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=9798117b3b15ef802e3d618077f87253cc08e0d5280b8fe28b307e7558b7ebcc Jan 14 13:30:46.581839 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 13:30:46.592520 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 14 13:30:46.599216 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 13:30:46.688311 systemd-resolved[264]: Positive Trust Anchors: Jan 14 13:30:46.692861 systemd-resolved[264]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 14 13:30:46.692894 systemd-resolved[264]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 14 13:30:46.695705 systemd-resolved[264]: Defaulting to hostname 'linux'. Jan 14 13:30:46.696505 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 14 13:30:46.703650 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 14 13:30:46.794382 kernel: SCSI subsystem initialized Jan 14 13:30:46.804373 kernel: Loading iSCSI transport class v2.0-870. Jan 14 13:30:46.813394 kernel: iscsi: registered transport (tcp) Jan 14 13:30:46.832402 kernel: iscsi: registered transport (qla4xxx) Jan 14 13:30:46.832480 kernel: QLogic iSCSI HBA Driver Jan 14 13:30:46.865537 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 14 13:30:46.884495 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 14 13:30:46.916390 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 14 13:30:46.916433 kernel: device-mapper: uevent: version 1.0.3 Jan 14 13:30:46.923280 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Jan 14 13:30:46.972398 kernel: raid6: neonx8 gen() 15786 MB/s Jan 14 13:30:46.992369 kernel: raid6: neonx4 gen() 15782 MB/s Jan 14 13:30:47.012372 kernel: raid6: neonx2 gen() 13183 MB/s Jan 14 13:30:47.033379 kernel: raid6: neonx1 gen() 10501 MB/s Jan 14 13:30:47.053373 kernel: raid6: int64x8 gen() 6789 MB/s Jan 14 13:30:47.073371 kernel: raid6: int64x4 gen() 7349 MB/s Jan 14 13:30:47.094372 kernel: raid6: int64x2 gen() 6111 MB/s Jan 14 13:30:47.118366 kernel: raid6: int64x1 gen() 5061 MB/s Jan 14 13:30:47.118401 kernel: raid6: using algorithm neonx8 gen() 15786 MB/s Jan 14 13:30:47.142779 kernel: raid6: .... xor() 11917 MB/s, rmw enabled Jan 14 13:30:47.142800 kernel: raid6: using neon recovery algorithm Jan 14 13:30:47.154910 kernel: xor: measuring software checksum speed Jan 14 13:30:47.154935 kernel: 8regs : 21579 MB/sec Jan 14 13:30:47.158381 kernel: 32regs : 21658 MB/sec Jan 14 13:30:47.162009 kernel: arm64_neon : 27908 MB/sec Jan 14 13:30:47.166443 kernel: xor: using function: arm64_neon (27908 MB/sec) Jan 14 13:30:47.216410 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 14 13:30:47.225690 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 14 13:30:47.241504 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 13:30:47.264848 systemd-udevd[437]: Using default interface naming scheme 'v255'. Jan 14 13:30:47.270347 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 13:30:47.288469 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 14 13:30:47.313326 dracut-pre-trigger[449]: rd.md=0: removing MD RAID activation Jan 14 13:30:47.341594 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 13:30:47.358674 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 14 13:30:47.393352 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 13:30:47.415572 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 14 13:30:47.442496 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 14 13:30:47.455932 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 13:30:47.470863 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 13:30:47.484307 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 14 13:30:47.500406 kernel: hv_vmbus: Vmbus version:5.3 Jan 14 13:30:47.507391 kernel: hv_vmbus: registering driver hid_hyperv Jan 14 13:30:47.519843 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 14 13:30:47.554413 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Jan 14 13:30:47.554436 kernel: pps_core: LinuxPPS API ver. 1 registered Jan 14 13:30:47.554447 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jan 14 13:30:47.554456 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Jan 14 13:30:47.554590 kernel: hv_vmbus: registering driver hv_storvsc Jan 14 13:30:47.557647 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 14 13:30:47.615340 kernel: scsi host0: storvsc_host_t Jan 14 13:30:47.615543 kernel: scsi host1: storvsc_host_t Jan 14 13:30:47.615625 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Jan 14 13:30:47.615722 kernel: hv_vmbus: registering driver hyperv_keyboard Jan 14 13:30:47.615748 kernel: hv_vmbus: registering driver hv_netvsc Jan 14 13:30:47.615763 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Jan 14 13:30:47.615773 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Jan 14 13:30:47.607747 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 14 13:30:47.607895 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:30:47.621454 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 13:30:47.635182 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 13:30:47.635421 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:30:47.641837 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:30:47.692670 kernel: PTP clock support registered Jan 14 13:30:47.691668 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:30:47.721714 kernel: hv_netvsc 002248b4-ff69-0022-48b4-ff69002248b4 eth0: VF slot 1 added Jan 14 13:30:47.723505 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:30:47.422674 kernel: hv_utils: Registering HyperV Utility Driver Jan 14 13:30:47.429507 kernel: hv_vmbus: registering driver hv_utils Jan 14 13:30:47.429522 kernel: hv_utils: Shutdown IC version 3.2 Jan 14 13:30:47.429530 kernel: hv_utils: Heartbeat IC version 3.0 Jan 14 13:30:47.429539 kernel: hv_utils: TimeSync IC version 4.0 Jan 14 13:30:47.429546 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Jan 14 13:30:47.473539 kernel: hv_vmbus: registering driver hv_pci Jan 14 13:30:47.473553 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jan 14 13:30:47.473562 kernel: hv_pci 0d2e6ec8-6209-4682-94e1-caea4584f49d: PCI VMBus probing: Using version 0x10004 Jan 14 13:30:47.549932 systemd-journald[218]: Time jumped backwards, rotating. Jan 14 13:30:47.549991 kernel: hv_pci 0d2e6ec8-6209-4682-94e1-caea4584f49d: PCI host bridge to bus 6209:00 Jan 14 13:30:47.550092 kernel: pci_bus 6209:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Jan 14 13:30:47.550189 kernel: pci_bus 6209:00: No busn resource found for root bus, will use [bus 00-ff] Jan 14 13:30:47.550264 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Jan 14 13:30:47.550373 kernel: pci 6209:00:02.0: [15b3:1018] type 00 class 0x020000 Jan 14 13:30:47.550487 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Jan 14 13:30:47.550590 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Jan 14 13:30:47.550674 kernel: sd 0:0:0:0: [sda] Write Protect is off Jan 14 13:30:47.550753 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Jan 14 13:30:47.550831 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jan 14 13:30:47.550935 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 14 13:30:47.550945 kernel: pci 6209:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Jan 14 13:30:47.551032 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Jan 14 13:30:47.551114 kernel: pci 6209:00:02.0: enabling Extended Tags Jan 14 13:30:47.551194 kernel: pci 6209:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 6209:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Jan 14 13:30:47.551273 kernel: pci_bus 6209:00: busn_res: [bus 00-ff] end is updated to 00 Jan 14 13:30:47.551346 kernel: pci 6209:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Jan 14 13:30:47.408971 systemd-resolved[264]: Clock change detected. Flushing caches. Jan 14 13:30:47.454186 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 13:30:47.529047 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:30:47.596406 kernel: mlx5_core 6209:00:02.0: enabling device (0000 -> 0002) Jan 14 13:30:47.813863 kernel: mlx5_core 6209:00:02.0: firmware version: 16.30.1284 Jan 14 13:30:47.814200 kernel: hv_netvsc 002248b4-ff69-0022-48b4-ff69002248b4 eth0: VF registering: eth1 Jan 14 13:30:47.814322 kernel: mlx5_core 6209:00:02.0 eth1: joined to eth0 Jan 14 13:30:47.814441 kernel: mlx5_core 6209:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Jan 14 13:30:47.821868 kernel: mlx5_core 6209:00:02.0 enP25097s1: renamed from eth1 Jan 14 13:30:47.969642 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Jan 14 13:30:48.068582 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by (udev-worker) (484) Jan 14 13:30:48.077924 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Jan 14 13:30:48.102313 kernel: BTRFS: device fsid 2be7cc1c-29d4-4496-b29b-8561323213d2 devid 1 transid 38 /dev/sda3 scanned by (udev-worker) (481) Jan 14 13:30:48.109495 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jan 14 13:30:48.121114 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Jan 14 13:30:48.129198 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Jan 14 13:30:48.160131 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 14 13:30:48.198879 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 14 13:30:49.217886 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 14 13:30:49.218592 disk-uuid[600]: The operation has completed successfully. Jan 14 13:30:49.281283 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 14 13:30:49.281381 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 14 13:30:49.305212 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jan 14 13:30:49.318538 sh[686]: Success Jan 14 13:30:49.346140 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jan 14 13:30:49.528873 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jan 14 13:30:49.549963 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jan 14 13:30:49.559533 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jan 14 13:30:49.596466 kernel: BTRFS info (device dm-0): first mount of filesystem 2be7cc1c-29d4-4496-b29b-8561323213d2 Jan 14 13:30:49.596511 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jan 14 13:30:49.603713 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jan 14 13:30:49.609338 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 14 13:30:49.615150 kernel: BTRFS info (device dm-0): using free space tree Jan 14 13:30:49.880740 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jan 14 13:30:49.886297 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jan 14 13:30:49.904061 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jan 14 13:30:49.912002 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jan 14 13:30:49.952673 kernel: BTRFS info (device sda6): first mount of filesystem 9f8ecb6c-ace6-4d16-8781-f4e964dc0779 Jan 14 13:30:49.952721 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 13:30:49.957185 kernel: BTRFS info (device sda6): using free space tree Jan 14 13:30:49.976890 kernel: BTRFS info (device sda6): auto enabling async discard Jan 14 13:30:49.984497 systemd[1]: mnt-oem.mount: Deactivated successfully. Jan 14 13:30:49.996881 kernel: BTRFS info (device sda6): last unmount of filesystem 9f8ecb6c-ace6-4d16-8781-f4e964dc0779 Jan 14 13:30:50.002579 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jan 14 13:30:50.015077 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jan 14 13:30:50.053875 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 14 13:30:50.070982 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 14 13:30:50.100985 systemd-networkd[874]: lo: Link UP Jan 14 13:30:50.100995 systemd-networkd[874]: lo: Gained carrier Jan 14 13:30:50.103001 systemd-networkd[874]: Enumeration completed Jan 14 13:30:50.104569 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 14 13:30:50.105963 systemd-networkd[874]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 14 13:30:50.105967 systemd-networkd[874]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 13:30:50.114631 systemd[1]: Reached target network.target - Network. Jan 14 13:30:50.198860 kernel: mlx5_core 6209:00:02.0 enP25097s1: Link up Jan 14 13:30:50.237867 kernel: hv_netvsc 002248b4-ff69-0022-48b4-ff69002248b4 eth0: Data path switched to VF: enP25097s1 Jan 14 13:30:50.238149 systemd-networkd[874]: enP25097s1: Link UP Jan 14 13:30:50.238858 systemd-networkd[874]: eth0: Link UP Jan 14 13:30:50.238969 systemd-networkd[874]: eth0: Gained carrier Jan 14 13:30:50.238977 systemd-networkd[874]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 14 13:30:50.250074 systemd-networkd[874]: enP25097s1: Gained carrier Jan 14 13:30:50.270903 systemd-networkd[874]: eth0: DHCPv4 address 10.200.20.16/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jan 14 13:30:51.234103 ignition[834]: Ignition 2.20.0 Jan 14 13:30:51.234114 ignition[834]: Stage: fetch-offline Jan 14 13:30:51.234151 ignition[834]: no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:51.246149 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jan 14 13:30:51.234159 ignition[834]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:51.237436 ignition[834]: parsed url from cmdline: "" Jan 14 13:30:51.265079 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jan 14 13:30:51.237441 ignition[834]: no config URL provided Jan 14 13:30:51.237448 ignition[834]: reading system config file "/usr/lib/ignition/user.ign" Jan 14 13:30:51.237460 ignition[834]: no config at "/usr/lib/ignition/user.ign" Jan 14 13:30:51.237466 ignition[834]: failed to fetch config: resource requires networking Jan 14 13:30:51.237664 ignition[834]: Ignition finished successfully Jan 14 13:30:51.281741 ignition[884]: Ignition 2.20.0 Jan 14 13:30:51.281748 ignition[884]: Stage: fetch Jan 14 13:30:51.281938 ignition[884]: no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:51.305988 systemd-networkd[874]: enP25097s1: Gained IPv6LL Jan 14 13:30:51.281948 ignition[884]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:51.282056 ignition[884]: parsed url from cmdline: "" Jan 14 13:30:51.282059 ignition[884]: no config URL provided Jan 14 13:30:51.282064 ignition[884]: reading system config file "/usr/lib/ignition/user.ign" Jan 14 13:30:51.282083 ignition[884]: no config at "/usr/lib/ignition/user.ign" Jan 14 13:30:51.282108 ignition[884]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Jan 14 13:30:51.396536 ignition[884]: GET result: OK Jan 14 13:30:51.396613 ignition[884]: config has been read from IMDS userdata Jan 14 13:30:51.396626 ignition[884]: parsing config with SHA512: 9edd847d41ed8f107212b2cfc0ec8d952325deedb2a526f6d8aa2b7369bce32cbeae7955bee881a6e5607d4eab6a0003edd3a88127e01c1dc802939b39e60c21 Jan 14 13:30:51.405646 unknown[884]: fetched base config from "system" Jan 14 13:30:51.405665 unknown[884]: fetched base config from "system" Jan 14 13:30:51.405961 ignition[884]: fetch: fetch complete Jan 14 13:30:51.405684 unknown[884]: fetched user config from "azure" Jan 14 13:30:51.405967 ignition[884]: fetch: fetch passed Jan 14 13:30:51.414083 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jan 14 13:30:51.406014 ignition[884]: Ignition finished successfully Jan 14 13:30:51.432020 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jan 14 13:30:51.457786 ignition[891]: Ignition 2.20.0 Jan 14 13:30:51.457797 ignition[891]: Stage: kargs Jan 14 13:30:51.457970 ignition[891]: no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:51.463692 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jan 14 13:30:51.457980 ignition[891]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:51.458772 ignition[891]: kargs: kargs passed Jan 14 13:30:51.458819 ignition[891]: Ignition finished successfully Jan 14 13:30:51.496099 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jan 14 13:30:51.513740 ignition[897]: Ignition 2.20.0 Jan 14 13:30:51.513782 ignition[897]: Stage: disks Jan 14 13:30:51.517219 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jan 14 13:30:51.513983 ignition[897]: no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:51.524084 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 14 13:30:51.513993 ignition[897]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:51.530231 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 14 13:30:51.514665 ignition[897]: disks: disks passed Jan 14 13:30:51.539602 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 14 13:30:51.514709 ignition[897]: Ignition finished successfully Jan 14 13:30:51.550254 systemd[1]: Reached target sysinit.target - System Initialization. Jan 14 13:30:51.561109 systemd[1]: Reached target basic.target - Basic System. Jan 14 13:30:51.587084 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 14 13:30:51.661533 systemd-fsck[905]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Jan 14 13:30:51.668934 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 14 13:30:51.687036 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 14 13:30:51.746862 kernel: EXT4-fs (sda9): mounted filesystem f9a95e53-2d63-4443-b523-cb2108fb48f6 r/w with ordered data mode. Quota mode: none. Jan 14 13:30:51.747504 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 14 13:30:51.752479 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 14 13:30:51.796920 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 14 13:30:51.807461 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 14 13:30:51.816018 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Jan 14 13:30:51.829484 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jan 14 13:30:51.829519 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jan 14 13:30:51.877528 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (916) Jan 14 13:30:51.877549 kernel: BTRFS info (device sda6): first mount of filesystem 9f8ecb6c-ace6-4d16-8781-f4e964dc0779 Jan 14 13:30:51.865814 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 14 13:30:51.894314 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 13:30:51.899418 kernel: BTRFS info (device sda6): using free space tree Jan 14 13:30:51.907857 kernel: BTRFS info (device sda6): auto enabling async discard Jan 14 13:30:51.908127 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 14 13:30:51.916969 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 14 13:30:52.007957 systemd-networkd[874]: eth0: Gained IPv6LL Jan 14 13:30:52.710370 coreos-metadata[918]: Jan 14 13:30:52.710 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jan 14 13:30:52.719353 coreos-metadata[918]: Jan 14 13:30:52.715 INFO Fetch successful Jan 14 13:30:52.719353 coreos-metadata[918]: Jan 14 13:30:52.715 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Jan 14 13:30:52.736804 coreos-metadata[918]: Jan 14 13:30:52.736 INFO Fetch successful Jan 14 13:30:52.743165 coreos-metadata[918]: Jan 14 13:30:52.737 INFO wrote hostname ci-4186.1.0-a-2ad1d41d75 to /sysroot/etc/hostname Jan 14 13:30:52.743052 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jan 14 13:30:53.180157 initrd-setup-root[946]: cut: /sysroot/etc/passwd: No such file or directory Jan 14 13:30:53.262069 initrd-setup-root[953]: cut: /sysroot/etc/group: No such file or directory Jan 14 13:30:53.269008 initrd-setup-root[960]: cut: /sysroot/etc/shadow: No such file or directory Jan 14 13:30:53.275576 initrd-setup-root[967]: cut: /sysroot/etc/gshadow: No such file or directory Jan 14 13:30:54.321563 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 14 13:30:54.346060 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jan 14 13:30:54.372473 kernel: BTRFS info (device sda6): last unmount of filesystem 9f8ecb6c-ace6-4d16-8781-f4e964dc0779 Jan 14 13:30:54.367027 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jan 14 13:30:54.387984 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jan 14 13:30:54.402370 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jan 14 13:30:54.419605 ignition[1036]: INFO : Ignition 2.20.0 Jan 14 13:30:54.425860 ignition[1036]: INFO : Stage: mount Jan 14 13:30:54.425860 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:54.425860 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:54.425860 ignition[1036]: INFO : mount: mount passed Jan 14 13:30:54.425860 ignition[1036]: INFO : Ignition finished successfully Jan 14 13:30:54.426799 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jan 14 13:30:54.459059 systemd[1]: Starting ignition-files.service - Ignition (files)... Jan 14 13:30:54.482037 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 14 13:30:54.517368 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/sda6 scanned by mount (1046) Jan 14 13:30:54.517414 kernel: BTRFS info (device sda6): first mount of filesystem 9f8ecb6c-ace6-4d16-8781-f4e964dc0779 Jan 14 13:30:54.526146 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 13:30:54.526191 kernel: BTRFS info (device sda6): using free space tree Jan 14 13:30:54.539872 kernel: BTRFS info (device sda6): auto enabling async discard Jan 14 13:30:54.540828 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 14 13:30:54.570569 ignition[1064]: INFO : Ignition 2.20.0 Jan 14 13:30:54.570569 ignition[1064]: INFO : Stage: files Jan 14 13:30:54.579890 ignition[1064]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:54.579890 ignition[1064]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:54.579890 ignition[1064]: DEBUG : files: compiled without relabeling support, skipping Jan 14 13:30:54.602715 ignition[1064]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jan 14 13:30:54.602715 ignition[1064]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jan 14 13:30:54.650214 ignition[1064]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jan 14 13:30:54.659324 ignition[1064]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jan 14 13:30:54.659324 ignition[1064]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jan 14 13:30:54.650614 unknown[1064]: wrote ssh authorized keys file for user: core Jan 14 13:30:54.684320 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/var/resource/http" Jan 14 13:30:54.684320 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET http://kola-fixtures.s3.eu-central-1.amazonaws.com/resources/anonymous: attempt #1 Jan 14 13:30:55.049881 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK Jan 14 13:30:55.058274 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/var/resource/http" Jan 14 13:30:55.058274 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/var/resource/https" Jan 14 13:30:55.058274 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET https://kola-fixtures.s3.eu-central-1.amazonaws.com/resources/anonymous: attempt #1 Jan 14 13:30:55.605888 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK Jan 14 13:30:55.605888 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/var/resource/https" Jan 14 13:30:55.605888 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/var/resource/s3-anon" Jan 14 13:30:56.368242 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/var/resource/s3-anon" Jan 14 13:30:56.383029 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/etc/flatcar/update.conf" Jan 14 13:30:56.383029 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jan 14 13:30:56.383029 ignition[1064]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" Jan 14 13:30:56.383029 ignition[1064]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" Jan 14 13:30:56.383029 ignition[1064]: INFO : files: files passed Jan 14 13:30:56.383029 ignition[1064]: INFO : Ignition finished successfully Jan 14 13:30:56.385941 systemd[1]: Finished ignition-files.service - Ignition (files). Jan 14 13:30:56.430610 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jan 14 13:30:56.450079 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 14 13:30:56.518049 initrd-setup-root-after-ignition[1090]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 13:30:56.518049 initrd-setup-root-after-ignition[1090]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 14 13:30:56.479558 systemd[1]: ignition-quench.service: Deactivated successfully. Jan 14 13:30:56.560437 initrd-setup-root-after-ignition[1094]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 13:30:56.479646 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jan 14 13:30:56.496379 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 13:30:56.508622 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jan 14 13:30:56.550122 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 14 13:30:56.601261 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 14 13:30:56.601383 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 14 13:30:56.615639 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 14 13:30:56.633411 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 14 13:30:56.647173 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 14 13:30:56.669059 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 14 13:30:56.706138 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 13:30:56.727048 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 14 13:30:56.749162 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 14 13:30:56.750887 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 14 13:30:56.765675 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jan 14 13:30:56.783022 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 13:30:56.800098 systemd[1]: Stopped target timers.target - Timer Units. Jan 14 13:30:56.815223 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 14 13:30:56.815292 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 13:30:56.838611 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 14 13:30:56.846479 systemd[1]: Stopped target basic.target - Basic System. Jan 14 13:30:56.861611 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jan 14 13:30:56.878356 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jan 14 13:30:56.895943 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 14 13:30:56.912322 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 14 13:30:56.928449 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 13:30:56.946031 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 14 13:30:56.961566 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 14 13:30:56.978325 systemd[1]: Stopped target swap.target - Swaps. Jan 14 13:30:56.991310 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 14 13:30:56.991384 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 14 13:30:57.013800 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 14 13:30:57.023143 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 13:30:57.039362 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 14 13:30:57.039406 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 13:30:57.055437 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 14 13:30:57.055502 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 14 13:30:57.079734 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 14 13:30:57.079794 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 13:30:57.089015 systemd[1]: ignition-files.service: Deactivated successfully. Jan 14 13:30:57.089060 systemd[1]: Stopped ignition-files.service - Ignition (files). Jan 14 13:30:57.194082 ignition[1116]: INFO : Ignition 2.20.0 Jan 14 13:30:57.194082 ignition[1116]: INFO : Stage: umount Jan 14 13:30:57.194082 ignition[1116]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:57.194082 ignition[1116]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:57.194082 ignition[1116]: INFO : umount: umount passed Jan 14 13:30:57.194082 ignition[1116]: INFO : Ignition finished successfully Jan 14 13:30:57.103021 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Jan 14 13:30:57.103071 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jan 14 13:30:57.145018 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jan 14 13:30:57.171293 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jan 14 13:30:57.185896 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 14 13:30:57.185974 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 13:30:57.203860 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 14 13:30:57.203921 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 13:30:57.220018 systemd[1]: ignition-mount.service: Deactivated successfully. Jan 14 13:30:57.220105 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jan 14 13:30:57.237443 systemd[1]: ignition-disks.service: Deactivated successfully. Jan 14 13:30:57.237517 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jan 14 13:30:57.251149 systemd[1]: ignition-kargs.service: Deactivated successfully. Jan 14 13:30:57.251209 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jan 14 13:30:57.274407 systemd[1]: ignition-fetch.service: Deactivated successfully. Jan 14 13:30:57.274463 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jan 14 13:30:57.291448 systemd[1]: Stopped target network.target - Network. Jan 14 13:30:57.298993 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jan 14 13:30:57.299051 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jan 14 13:30:57.314789 systemd[1]: Stopped target paths.target - Path Units. Jan 14 13:30:57.328823 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 14 13:30:57.335775 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 13:30:57.345234 systemd[1]: Stopped target slices.target - Slice Units. Jan 14 13:30:57.359793 systemd[1]: Stopped target sockets.target - Socket Units. Jan 14 13:30:57.373727 systemd[1]: iscsid.socket: Deactivated successfully. Jan 14 13:30:57.373778 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 13:30:57.391463 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 14 13:30:57.391512 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 13:30:57.407536 systemd[1]: ignition-setup.service: Deactivated successfully. Jan 14 13:30:57.407590 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jan 14 13:30:57.421626 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 14 13:30:57.421683 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 14 13:30:57.435179 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jan 14 13:30:57.447694 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jan 14 13:30:57.461272 systemd-networkd[874]: eth0: DHCPv6 lease lost Jan 14 13:30:57.463235 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jan 14 13:30:57.463795 systemd[1]: sysroot-boot.service: Deactivated successfully. Jan 14 13:30:57.766825 kernel: hv_netvsc 002248b4-ff69-0022-48b4-ff69002248b4 eth0: Data path switched from VF: enP25097s1 Jan 14 13:30:57.463898 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jan 14 13:30:57.476468 systemd[1]: systemd-networkd.service: Deactivated successfully. Jan 14 13:30:57.476565 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jan 14 13:30:57.497400 systemd[1]: systemd-resolved.service: Deactivated successfully. Jan 14 13:30:57.497505 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jan 14 13:30:57.513659 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jan 14 13:30:57.513726 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jan 14 13:30:57.527768 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 14 13:30:57.527867 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 14 13:30:57.572040 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jan 14 13:30:57.590374 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jan 14 13:30:57.590472 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 14 13:30:57.606521 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 14 13:30:57.606576 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 14 13:30:57.620305 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 14 13:30:57.620359 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 14 13:30:57.639385 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 14 13:30:57.639437 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 13:30:57.656868 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 13:30:57.706870 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 14 13:30:57.707039 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 13:30:57.721138 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 14 13:30:57.721190 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 14 13:30:57.734675 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 14 13:30:57.734715 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 13:30:57.746319 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 14 13:30:57.746376 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 14 13:30:57.778817 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 14 13:30:57.778925 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 14 13:30:57.797122 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 14 13:30:57.797177 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:30:57.847106 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 14 13:30:57.865594 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 14 13:30:57.865678 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 13:30:57.882531 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jan 14 13:30:57.882602 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 13:30:57.906995 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 14 13:30:58.155288 systemd-journald[218]: Received SIGTERM from PID 1 (n/a). Jan 14 13:30:57.907048 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 13:30:57.924076 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 13:30:57.924127 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:30:57.939989 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 14 13:30:57.940100 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 14 13:30:57.970140 systemd[1]: network-cleanup.service: Deactivated successfully. Jan 14 13:30:57.970266 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jan 14 13:30:57.985187 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 14 13:30:58.016086 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 14 13:30:58.038442 systemd[1]: Switching root. Jan 14 13:30:58.164028 systemd-journald[218]: Journal stopped Jan 14 13:30:46.311044 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jan 14 13:30:46.311066 kernel: Linux version 6.6.71-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241116 p3) 14.2.1 20241116, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Mon Jan 13 18:56:28 -00 2025 Jan 14 13:30:46.311074 kernel: KASLR enabled Jan 14 13:30:46.311079 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Jan 14 13:30:46.311086 kernel: printk: bootconsole [pl11] enabled Jan 14 13:30:46.311092 kernel: efi: EFI v2.7 by EDK II Jan 14 13:30:46.311099 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20e698 RNG=0x3fd5f998 MEMRESERVE=0x3e477598 Jan 14 13:30:46.311105 kernel: random: crng init done Jan 14 13:30:46.311111 kernel: secureboot: Secure boot disabled Jan 14 13:30:46.311117 kernel: ACPI: Early table checksum verification disabled Jan 14 13:30:46.311123 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Jan 14 13:30:46.311128 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:46.311134 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:46.311141 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Jan 14 13:30:46.311149 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:46.311155 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:46.311161 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:46.311169 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:46.311175 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:46.311181 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:46.311187 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Jan 14 13:30:46.311193 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 14 13:30:46.311199 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Jan 14 13:30:46.311205 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Jan 14 13:30:46.311211 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Jan 14 13:30:46.311217 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Jan 14 13:30:46.311224 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Jan 14 13:30:46.311230 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Jan 14 13:30:46.311237 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Jan 14 13:30:46.311243 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Jan 14 13:30:46.311249 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Jan 14 13:30:46.311256 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Jan 14 13:30:46.311262 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Jan 14 13:30:46.311268 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Jan 14 13:30:46.311274 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Jan 14 13:30:46.311280 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] Jan 14 13:30:46.311286 kernel: Zone ranges: Jan 14 13:30:46.311292 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Jan 14 13:30:46.311298 kernel: DMA32 empty Jan 14 13:30:46.311304 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Jan 14 13:30:46.311314 kernel: Movable zone start for each node Jan 14 13:30:46.311321 kernel: Early memory node ranges Jan 14 13:30:46.311327 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Jan 14 13:30:46.311334 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Jan 14 13:30:46.311340 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Jan 14 13:30:46.311348 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Jan 14 13:30:46.311355 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Jan 14 13:30:46.311374 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Jan 14 13:30:46.311380 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Jan 14 13:30:46.311387 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Jan 14 13:30:46.311393 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Jan 14 13:30:46.311400 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Jan 14 13:30:46.311406 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Jan 14 13:30:46.311412 kernel: psci: probing for conduit method from ACPI. Jan 14 13:30:46.311419 kernel: psci: PSCIv1.1 detected in firmware. Jan 14 13:30:46.311425 kernel: psci: Using standard PSCI v0.2 function IDs Jan 14 13:30:46.311432 kernel: psci: MIGRATE_INFO_TYPE not supported. Jan 14 13:30:46.311440 kernel: psci: SMC Calling Convention v1.4 Jan 14 13:30:46.311446 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jan 14 13:30:46.311453 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Jan 14 13:30:46.311460 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Jan 14 13:30:46.311466 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Jan 14 13:30:46.311473 kernel: pcpu-alloc: [0] 0 [0] 1 Jan 14 13:30:46.311479 kernel: Detected PIPT I-cache on CPU0 Jan 14 13:30:46.311485 kernel: CPU features: detected: GIC system register CPU interface Jan 14 13:30:46.311492 kernel: CPU features: detected: Hardware dirty bit management Jan 14 13:30:46.311498 kernel: CPU features: detected: Spectre-BHB Jan 14 13:30:46.311505 kernel: CPU features: kernel page table isolation forced ON by KASLR Jan 14 13:30:46.311513 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jan 14 13:30:46.311519 kernel: CPU features: detected: ARM erratum 1418040 Jan 14 13:30:46.311526 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Jan 14 13:30:46.311532 kernel: CPU features: detected: SSBS not fully self-synchronizing Jan 14 13:30:46.311539 kernel: alternatives: applying boot alternatives Jan 14 13:30:46.311546 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=9798117b3b15ef802e3d618077f87253cc08e0d5280b8fe28b307e7558b7ebcc Jan 14 13:30:46.311553 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jan 14 13:30:46.311560 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jan 14 13:30:46.311566 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 14 13:30:46.311573 kernel: Fallback order for Node 0: 0 Jan 14 13:30:46.311579 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Jan 14 13:30:46.311587 kernel: Policy zone: Normal Jan 14 13:30:46.311594 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 14 13:30:46.311600 kernel: software IO TLB: area num 2. Jan 14 13:30:46.311607 kernel: software IO TLB: mapped [mem 0x000000003a460000-0x000000003e460000] (64MB) Jan 14 13:30:46.311613 kernel: Memory: 3982056K/4194160K available (10304K kernel code, 2184K rwdata, 8092K rodata, 39936K init, 897K bss, 212104K reserved, 0K cma-reserved) Jan 14 13:30:46.311620 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jan 14 13:30:46.311627 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 14 13:30:46.311634 kernel: rcu: RCU event tracing is enabled. Jan 14 13:30:46.311640 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jan 14 13:30:46.311647 kernel: Trampoline variant of Tasks RCU enabled. Jan 14 13:30:46.311653 kernel: Tracing variant of Tasks RCU enabled. Jan 14 13:30:46.311661 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 14 13:30:46.311668 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jan 14 13:30:46.311686 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jan 14 13:30:46.311696 kernel: GICv3: 960 SPIs implemented Jan 14 13:30:46.311703 kernel: GICv3: 0 Extended SPIs implemented Jan 14 13:30:46.311709 kernel: Root IRQ handler: gic_handle_irq Jan 14 13:30:46.311716 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jan 14 13:30:46.311722 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Jan 14 13:30:46.311728 kernel: ITS: No ITS available, not enabling LPIs Jan 14 13:30:46.311735 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 14 13:30:46.311741 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 14 13:30:46.311748 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jan 14 13:30:46.311756 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jan 14 13:30:46.311763 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jan 14 13:30:46.311770 kernel: Console: colour dummy device 80x25 Jan 14 13:30:46.311777 kernel: printk: console [tty1] enabled Jan 14 13:30:46.311783 kernel: ACPI: Core revision 20230628 Jan 14 13:30:46.311790 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jan 14 13:30:46.311797 kernel: pid_max: default: 32768 minimum: 301 Jan 14 13:30:46.311803 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Jan 14 13:30:46.311810 kernel: landlock: Up and running. Jan 14 13:30:46.311818 kernel: SELinux: Initializing. Jan 14 13:30:46.311825 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 13:30:46.311831 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 13:30:46.311838 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 13:30:46.311845 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 13:30:46.311852 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Jan 14 13:30:46.311859 kernel: Hyper-V: Host Build 10.0.22477.1594-1-0 Jan 14 13:30:46.311872 kernel: Hyper-V: enabling crash_kexec_post_notifiers Jan 14 13:30:46.311879 kernel: rcu: Hierarchical SRCU implementation. Jan 14 13:30:46.311886 kernel: rcu: Max phase no-delay instances is 400. Jan 14 13:30:46.311893 kernel: Remapping and enabling EFI services. Jan 14 13:30:46.311900 kernel: smp: Bringing up secondary CPUs ... Jan 14 13:30:46.311908 kernel: Detected PIPT I-cache on CPU1 Jan 14 13:30:46.311915 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Jan 14 13:30:46.311922 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 14 13:30:46.311929 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jan 14 13:30:46.311936 kernel: smp: Brought up 1 node, 2 CPUs Jan 14 13:30:46.311945 kernel: SMP: Total of 2 processors activated. Jan 14 13:30:46.311952 kernel: CPU features: detected: 32-bit EL0 Support Jan 14 13:30:46.311959 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Jan 14 13:30:46.311966 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jan 14 13:30:46.311973 kernel: CPU features: detected: CRC32 instructions Jan 14 13:30:46.311980 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jan 14 13:30:46.311987 kernel: CPU features: detected: LSE atomic instructions Jan 14 13:30:46.311994 kernel: CPU features: detected: Privileged Access Never Jan 14 13:30:46.312001 kernel: CPU: All CPU(s) started at EL1 Jan 14 13:30:46.312010 kernel: alternatives: applying system-wide alternatives Jan 14 13:30:46.312017 kernel: devtmpfs: initialized Jan 14 13:30:46.312024 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 14 13:30:46.312031 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jan 14 13:30:46.312038 kernel: pinctrl core: initialized pinctrl subsystem Jan 14 13:30:46.312045 kernel: SMBIOS 3.1.0 present. Jan 14 13:30:46.312052 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Jan 14 13:30:46.312059 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 14 13:30:46.312066 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jan 14 13:30:46.312075 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jan 14 13:30:46.312082 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jan 14 13:30:46.312089 kernel: audit: initializing netlink subsys (disabled) Jan 14 13:30:46.312096 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Jan 14 13:30:46.312103 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 14 13:30:46.312110 kernel: cpuidle: using governor menu Jan 14 13:30:46.312117 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jan 14 13:30:46.312129 kernel: ASID allocator initialised with 32768 entries Jan 14 13:30:46.312136 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 14 13:30:46.312145 kernel: Serial: AMBA PL011 UART driver Jan 14 13:30:46.312152 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jan 14 13:30:46.312159 kernel: Modules: 0 pages in range for non-PLT usage Jan 14 13:30:46.312166 kernel: Modules: 508880 pages in range for PLT usage Jan 14 13:30:46.312173 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 14 13:30:46.312180 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jan 14 13:30:46.312187 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jan 14 13:30:46.312194 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jan 14 13:30:46.312201 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 14 13:30:46.312210 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jan 14 13:30:46.312217 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jan 14 13:30:46.312224 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jan 14 13:30:46.312231 kernel: ACPI: Added _OSI(Module Device) Jan 14 13:30:46.312238 kernel: ACPI: Added _OSI(Processor Device) Jan 14 13:30:46.312245 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jan 14 13:30:46.312252 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 14 13:30:46.312259 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jan 14 13:30:46.312266 kernel: ACPI: Interpreter enabled Jan 14 13:30:46.312275 kernel: ACPI: Using GIC for interrupt routing Jan 14 13:30:46.312282 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Jan 14 13:30:46.312289 kernel: printk: console [ttyAMA0] enabled Jan 14 13:30:46.312296 kernel: printk: bootconsole [pl11] disabled Jan 14 13:30:46.312303 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Jan 14 13:30:46.312310 kernel: iommu: Default domain type: Translated Jan 14 13:30:46.312317 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jan 14 13:30:46.312324 kernel: efivars: Registered efivars operations Jan 14 13:30:46.312331 kernel: vgaarb: loaded Jan 14 13:30:46.312339 kernel: clocksource: Switched to clocksource arch_sys_counter Jan 14 13:30:46.312346 kernel: VFS: Disk quotas dquot_6.6.0 Jan 14 13:30:46.312353 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 14 13:30:46.312365 kernel: pnp: PnP ACPI init Jan 14 13:30:46.312372 kernel: pnp: PnP ACPI: found 0 devices Jan 14 13:30:46.312379 kernel: NET: Registered PF_INET protocol family Jan 14 13:30:46.312386 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jan 14 13:30:46.312394 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jan 14 13:30:46.312401 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 14 13:30:46.312409 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 14 13:30:46.312416 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jan 14 13:30:46.312424 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jan 14 13:30:46.312431 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 13:30:46.312438 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 13:30:46.312445 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 14 13:30:46.312452 kernel: PCI: CLS 0 bytes, default 64 Jan 14 13:30:46.312473 kernel: kvm [1]: HYP mode not available Jan 14 13:30:46.312480 kernel: Initialise system trusted keyrings Jan 14 13:30:46.312489 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jan 14 13:30:46.312496 kernel: Key type asymmetric registered Jan 14 13:30:46.312503 kernel: Asymmetric key parser 'x509' registered Jan 14 13:30:46.312510 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Jan 14 13:30:46.312517 kernel: io scheduler mq-deadline registered Jan 14 13:30:46.312524 kernel: io scheduler kyber registered Jan 14 13:30:46.312531 kernel: io scheduler bfq registered Jan 14 13:30:46.312538 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 14 13:30:46.312545 kernel: thunder_xcv, ver 1.0 Jan 14 13:30:46.312553 kernel: thunder_bgx, ver 1.0 Jan 14 13:30:46.312560 kernel: nicpf, ver 1.0 Jan 14 13:30:46.312567 kernel: nicvf, ver 1.0 Jan 14 13:30:46.312687 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jan 14 13:30:46.312756 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-01-14T13:30:45 UTC (1736861445) Jan 14 13:30:46.312766 kernel: efifb: probing for efifb Jan 14 13:30:46.312773 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Jan 14 13:30:46.312780 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jan 14 13:30:46.312789 kernel: efifb: scrolling: redraw Jan 14 13:30:46.312796 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jan 14 13:30:46.312803 kernel: Console: switching to colour frame buffer device 128x48 Jan 14 13:30:46.312810 kernel: fb0: EFI VGA frame buffer device Jan 14 13:30:46.312817 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Jan 14 13:30:46.312824 kernel: hid: raw HID events driver (C) Jiri Kosina Jan 14 13:30:46.312831 kernel: No ACPI PMU IRQ for CPU0 Jan 14 13:30:46.312838 kernel: No ACPI PMU IRQ for CPU1 Jan 14 13:30:46.312845 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Jan 14 13:30:46.312853 kernel: watchdog: Delayed init of the lockup detector failed: -19 Jan 14 13:30:46.312860 kernel: watchdog: Hard watchdog permanently disabled Jan 14 13:30:46.312867 kernel: NET: Registered PF_INET6 protocol family Jan 14 13:30:46.312874 kernel: Segment Routing with IPv6 Jan 14 13:30:46.312881 kernel: In-situ OAM (IOAM) with IPv6 Jan 14 13:30:46.312888 kernel: NET: Registered PF_PACKET protocol family Jan 14 13:30:46.312895 kernel: Key type dns_resolver registered Jan 14 13:30:46.312901 kernel: registered taskstats version 1 Jan 14 13:30:46.312908 kernel: Loading compiled-in X.509 certificates Jan 14 13:30:46.312917 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.71-flatcar: 46cb4d1b22f3a5974766fe7d7b651e2f296d4fe0' Jan 14 13:30:46.312924 kernel: Key type .fscrypt registered Jan 14 13:30:46.312931 kernel: Key type fscrypt-provisioning registered Jan 14 13:30:46.312938 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 14 13:30:46.312944 kernel: ima: Allocated hash algorithm: sha1 Jan 14 13:30:46.312951 kernel: ima: No architecture policies found Jan 14 13:30:46.312958 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jan 14 13:30:46.312965 kernel: clk: Disabling unused clocks Jan 14 13:30:46.312972 kernel: Freeing unused kernel memory: 39936K Jan 14 13:30:46.312981 kernel: Run /init as init process Jan 14 13:30:46.312988 kernel: with arguments: Jan 14 13:30:46.312995 kernel: /init Jan 14 13:30:46.313001 kernel: with environment: Jan 14 13:30:46.313008 kernel: HOME=/ Jan 14 13:30:46.313015 kernel: TERM=linux Jan 14 13:30:46.313022 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jan 14 13:30:46.313031 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Jan 14 13:30:46.313042 systemd[1]: Detected virtualization microsoft. Jan 14 13:30:46.313049 systemd[1]: Detected architecture arm64. Jan 14 13:30:46.313056 systemd[1]: Running in initrd. Jan 14 13:30:46.313064 systemd[1]: No hostname configured, using default hostname. Jan 14 13:30:46.313071 systemd[1]: Hostname set to . Jan 14 13:30:46.313079 systemd[1]: Initializing machine ID from random generator. Jan 14 13:30:46.313086 systemd[1]: Queued start job for default target initrd.target. Jan 14 13:30:46.313094 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 13:30:46.313103 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 13:30:46.313111 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jan 14 13:30:46.313119 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 14 13:30:46.313126 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 14 13:30:46.313134 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 14 13:30:46.313143 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jan 14 13:30:46.313152 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jan 14 13:30:46.313160 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 13:30:46.313168 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 14 13:30:46.313175 systemd[1]: Reached target paths.target - Path Units. Jan 14 13:30:46.313183 systemd[1]: Reached target slices.target - Slice Units. Jan 14 13:30:46.313190 systemd[1]: Reached target swap.target - Swaps. Jan 14 13:30:46.313197 systemd[1]: Reached target timers.target - Timer Units. Jan 14 13:30:46.313205 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 13:30:46.313212 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 13:30:46.313222 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 14 13:30:46.313229 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Jan 14 13:30:46.313237 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 14 13:30:46.313245 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 14 13:30:46.313253 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 13:30:46.313260 systemd[1]: Reached target sockets.target - Socket Units. Jan 14 13:30:46.313268 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 14 13:30:46.313275 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 14 13:30:46.313283 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jan 14 13:30:46.313292 systemd[1]: Starting systemd-fsck-usr.service... Jan 14 13:30:46.313300 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 14 13:30:46.313307 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 14 13:30:46.313328 systemd-journald[218]: Collecting audit messages is disabled. Jan 14 13:30:46.313348 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:30:46.313356 systemd-journald[218]: Journal started Jan 14 13:30:46.313387 systemd-journald[218]: Runtime Journal (/run/log/journal/b314a0ecc02a4799ade4822e59c9d352) is 8.0M, max 78.5M, 70.5M free. Jan 14 13:30:46.310733 systemd-modules-load[219]: Inserted module 'overlay' Jan 14 13:30:46.338379 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 14 13:30:46.354883 systemd[1]: Started systemd-journald.service - Journal Service. Jan 14 13:30:46.354932 kernel: Bridge firewalling registered Jan 14 13:30:46.354991 systemd-modules-load[219]: Inserted module 'br_netfilter' Jan 14 13:30:46.356088 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 14 13:30:46.369957 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 13:30:46.382696 systemd[1]: Finished systemd-fsck-usr.service. Jan 14 13:30:46.393836 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 14 13:30:46.404040 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:30:46.428592 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 13:30:46.443515 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 14 13:30:46.455509 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 14 13:30:46.483508 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 14 13:30:46.498714 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 14 13:30:46.511505 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:30:46.519603 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 13:30:46.548895 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 14 13:30:46.560560 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 14 13:30:46.580179 dracut-cmdline[250]: dracut-dracut-053 Jan 14 13:30:46.603308 dracut-cmdline[250]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=9798117b3b15ef802e3d618077f87253cc08e0d5280b8fe28b307e7558b7ebcc Jan 14 13:30:46.581839 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 13:30:46.592520 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 14 13:30:46.599216 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 13:30:46.688311 systemd-resolved[264]: Positive Trust Anchors: Jan 14 13:30:46.692861 systemd-resolved[264]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 14 13:30:46.692894 systemd-resolved[264]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 14 13:30:46.695705 systemd-resolved[264]: Defaulting to hostname 'linux'. Jan 14 13:30:46.696505 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 14 13:30:46.703650 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 14 13:30:46.794382 kernel: SCSI subsystem initialized Jan 14 13:30:46.804373 kernel: Loading iSCSI transport class v2.0-870. Jan 14 13:30:46.813394 kernel: iscsi: registered transport (tcp) Jan 14 13:30:46.832402 kernel: iscsi: registered transport (qla4xxx) Jan 14 13:30:46.832480 kernel: QLogic iSCSI HBA Driver Jan 14 13:30:46.865537 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 14 13:30:46.884495 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 14 13:30:46.916390 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 14 13:30:46.916433 kernel: device-mapper: uevent: version 1.0.3 Jan 14 13:30:46.923280 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Jan 14 13:30:46.972398 kernel: raid6: neonx8 gen() 15786 MB/s Jan 14 13:30:46.992369 kernel: raid6: neonx4 gen() 15782 MB/s Jan 14 13:30:47.012372 kernel: raid6: neonx2 gen() 13183 MB/s Jan 14 13:30:47.033379 kernel: raid6: neonx1 gen() 10501 MB/s Jan 14 13:30:47.053373 kernel: raid6: int64x8 gen() 6789 MB/s Jan 14 13:30:47.073371 kernel: raid6: int64x4 gen() 7349 MB/s Jan 14 13:30:47.094372 kernel: raid6: int64x2 gen() 6111 MB/s Jan 14 13:30:47.118366 kernel: raid6: int64x1 gen() 5061 MB/s Jan 14 13:30:47.118401 kernel: raid6: using algorithm neonx8 gen() 15786 MB/s Jan 14 13:30:47.142779 kernel: raid6: .... xor() 11917 MB/s, rmw enabled Jan 14 13:30:47.142800 kernel: raid6: using neon recovery algorithm Jan 14 13:30:47.154910 kernel: xor: measuring software checksum speed Jan 14 13:30:47.154935 kernel: 8regs : 21579 MB/sec Jan 14 13:30:47.158381 kernel: 32regs : 21658 MB/sec Jan 14 13:30:47.162009 kernel: arm64_neon : 27908 MB/sec Jan 14 13:30:47.166443 kernel: xor: using function: arm64_neon (27908 MB/sec) Jan 14 13:30:47.216410 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 14 13:30:47.225690 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 14 13:30:47.241504 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 13:30:47.264848 systemd-udevd[437]: Using default interface naming scheme 'v255'. Jan 14 13:30:47.270347 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 13:30:47.288469 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 14 13:30:47.313326 dracut-pre-trigger[449]: rd.md=0: removing MD RAID activation Jan 14 13:30:47.341594 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 13:30:47.358674 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 14 13:30:47.393352 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 13:30:47.415572 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 14 13:30:47.442496 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 14 13:30:47.455932 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 13:30:47.470863 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 13:30:47.484307 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 14 13:30:47.500406 kernel: hv_vmbus: Vmbus version:5.3 Jan 14 13:30:47.507391 kernel: hv_vmbus: registering driver hid_hyperv Jan 14 13:30:47.519843 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 14 13:30:47.554413 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Jan 14 13:30:47.554436 kernel: pps_core: LinuxPPS API ver. 1 registered Jan 14 13:30:47.554447 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jan 14 13:30:47.554456 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Jan 14 13:30:47.554590 kernel: hv_vmbus: registering driver hv_storvsc Jan 14 13:30:47.557647 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 14 13:30:47.615340 kernel: scsi host0: storvsc_host_t Jan 14 13:30:47.615543 kernel: scsi host1: storvsc_host_t Jan 14 13:30:47.615625 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Jan 14 13:30:47.615722 kernel: hv_vmbus: registering driver hyperv_keyboard Jan 14 13:30:47.615748 kernel: hv_vmbus: registering driver hv_netvsc Jan 14 13:30:47.615763 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Jan 14 13:30:47.615773 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Jan 14 13:30:47.607747 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 14 13:30:47.607895 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:30:47.621454 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 13:30:47.635182 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 13:30:47.635421 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:30:47.641837 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:30:47.692670 kernel: PTP clock support registered Jan 14 13:30:47.691668 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:30:47.721714 kernel: hv_netvsc 002248b4-ff69-0022-48b4-ff69002248b4 eth0: VF slot 1 added Jan 14 13:30:47.723505 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:30:47.422674 kernel: hv_utils: Registering HyperV Utility Driver Jan 14 13:30:47.429507 kernel: hv_vmbus: registering driver hv_utils Jan 14 13:30:47.429522 kernel: hv_utils: Shutdown IC version 3.2 Jan 14 13:30:47.429530 kernel: hv_utils: Heartbeat IC version 3.0 Jan 14 13:30:47.429539 kernel: hv_utils: TimeSync IC version 4.0 Jan 14 13:30:47.429546 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Jan 14 13:30:47.473539 kernel: hv_vmbus: registering driver hv_pci Jan 14 13:30:47.473553 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jan 14 13:30:47.473562 kernel: hv_pci 0d2e6ec8-6209-4682-94e1-caea4584f49d: PCI VMBus probing: Using version 0x10004 Jan 14 13:30:47.549932 systemd-journald[218]: Time jumped backwards, rotating. Jan 14 13:30:47.549991 kernel: hv_pci 0d2e6ec8-6209-4682-94e1-caea4584f49d: PCI host bridge to bus 6209:00 Jan 14 13:30:47.550092 kernel: pci_bus 6209:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Jan 14 13:30:47.550189 kernel: pci_bus 6209:00: No busn resource found for root bus, will use [bus 00-ff] Jan 14 13:30:47.550264 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Jan 14 13:30:47.550373 kernel: pci 6209:00:02.0: [15b3:1018] type 00 class 0x020000 Jan 14 13:30:47.550487 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Jan 14 13:30:47.550590 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Jan 14 13:30:47.550674 kernel: sd 0:0:0:0: [sda] Write Protect is off Jan 14 13:30:47.550753 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Jan 14 13:30:47.550831 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jan 14 13:30:47.550935 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 14 13:30:47.550945 kernel: pci 6209:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Jan 14 13:30:47.551032 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Jan 14 13:30:47.551114 kernel: pci 6209:00:02.0: enabling Extended Tags Jan 14 13:30:47.551194 kernel: pci 6209:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 6209:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Jan 14 13:30:47.551273 kernel: pci_bus 6209:00: busn_res: [bus 00-ff] end is updated to 00 Jan 14 13:30:47.551346 kernel: pci 6209:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Jan 14 13:30:47.408971 systemd-resolved[264]: Clock change detected. Flushing caches. Jan 14 13:30:47.454186 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 13:30:47.529047 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:30:47.596406 kernel: mlx5_core 6209:00:02.0: enabling device (0000 -> 0002) Jan 14 13:30:47.813863 kernel: mlx5_core 6209:00:02.0: firmware version: 16.30.1284 Jan 14 13:30:47.814200 kernel: hv_netvsc 002248b4-ff69-0022-48b4-ff69002248b4 eth0: VF registering: eth1 Jan 14 13:30:47.814322 kernel: mlx5_core 6209:00:02.0 eth1: joined to eth0 Jan 14 13:30:47.814441 kernel: mlx5_core 6209:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Jan 14 13:30:47.821868 kernel: mlx5_core 6209:00:02.0 enP25097s1: renamed from eth1 Jan 14 13:30:47.969642 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Jan 14 13:30:48.068582 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by (udev-worker) (484) Jan 14 13:30:48.077924 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Jan 14 13:30:48.102313 kernel: BTRFS: device fsid 2be7cc1c-29d4-4496-b29b-8561323213d2 devid 1 transid 38 /dev/sda3 scanned by (udev-worker) (481) Jan 14 13:30:48.109495 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jan 14 13:30:48.121114 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Jan 14 13:30:48.129198 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Jan 14 13:30:48.160131 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 14 13:30:48.198879 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 14 13:30:49.217886 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 14 13:30:49.218592 disk-uuid[600]: The operation has completed successfully. Jan 14 13:30:49.281283 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 14 13:30:49.281381 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 14 13:30:49.305212 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jan 14 13:30:49.318538 sh[686]: Success Jan 14 13:30:49.346140 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jan 14 13:30:49.528873 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jan 14 13:30:49.549963 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jan 14 13:30:49.559533 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jan 14 13:30:49.596466 kernel: BTRFS info (device dm-0): first mount of filesystem 2be7cc1c-29d4-4496-b29b-8561323213d2 Jan 14 13:30:49.596511 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jan 14 13:30:49.603713 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jan 14 13:30:49.609338 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 14 13:30:49.615150 kernel: BTRFS info (device dm-0): using free space tree Jan 14 13:30:49.880740 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jan 14 13:30:49.886297 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jan 14 13:30:49.904061 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jan 14 13:30:49.912002 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jan 14 13:30:49.952673 kernel: BTRFS info (device sda6): first mount of filesystem 9f8ecb6c-ace6-4d16-8781-f4e964dc0779 Jan 14 13:30:49.952721 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 13:30:49.957185 kernel: BTRFS info (device sda6): using free space tree Jan 14 13:30:49.976890 kernel: BTRFS info (device sda6): auto enabling async discard Jan 14 13:30:49.984497 systemd[1]: mnt-oem.mount: Deactivated successfully. Jan 14 13:30:49.996881 kernel: BTRFS info (device sda6): last unmount of filesystem 9f8ecb6c-ace6-4d16-8781-f4e964dc0779 Jan 14 13:30:50.002579 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jan 14 13:30:50.015077 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jan 14 13:30:50.053875 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 14 13:30:50.070982 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 14 13:30:50.100985 systemd-networkd[874]: lo: Link UP Jan 14 13:30:50.100995 systemd-networkd[874]: lo: Gained carrier Jan 14 13:30:50.103001 systemd-networkd[874]: Enumeration completed Jan 14 13:30:50.104569 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 14 13:30:50.105963 systemd-networkd[874]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 14 13:30:50.105967 systemd-networkd[874]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 13:30:50.114631 systemd[1]: Reached target network.target - Network. Jan 14 13:30:50.198860 kernel: mlx5_core 6209:00:02.0 enP25097s1: Link up Jan 14 13:30:50.237867 kernel: hv_netvsc 002248b4-ff69-0022-48b4-ff69002248b4 eth0: Data path switched to VF: enP25097s1 Jan 14 13:30:50.238149 systemd-networkd[874]: enP25097s1: Link UP Jan 14 13:30:50.238858 systemd-networkd[874]: eth0: Link UP Jan 14 13:30:50.238969 systemd-networkd[874]: eth0: Gained carrier Jan 14 13:30:50.238977 systemd-networkd[874]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 14 13:30:50.250074 systemd-networkd[874]: enP25097s1: Gained carrier Jan 14 13:30:50.270903 systemd-networkd[874]: eth0: DHCPv4 address 10.200.20.16/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jan 14 13:30:51.234103 ignition[834]: Ignition 2.20.0 Jan 14 13:30:51.234114 ignition[834]: Stage: fetch-offline Jan 14 13:30:51.234151 ignition[834]: no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:51.246149 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jan 14 13:30:51.234159 ignition[834]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:51.237436 ignition[834]: parsed url from cmdline: "" Jan 14 13:30:51.265079 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jan 14 13:30:51.237441 ignition[834]: no config URL provided Jan 14 13:30:51.237448 ignition[834]: reading system config file "/usr/lib/ignition/user.ign" Jan 14 13:30:51.237460 ignition[834]: no config at "/usr/lib/ignition/user.ign" Jan 14 13:30:51.237466 ignition[834]: failed to fetch config: resource requires networking Jan 14 13:30:51.237664 ignition[834]: Ignition finished successfully Jan 14 13:30:51.281741 ignition[884]: Ignition 2.20.0 Jan 14 13:30:51.281748 ignition[884]: Stage: fetch Jan 14 13:30:51.281938 ignition[884]: no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:51.305988 systemd-networkd[874]: enP25097s1: Gained IPv6LL Jan 14 13:30:51.281948 ignition[884]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:51.282056 ignition[884]: parsed url from cmdline: "" Jan 14 13:30:51.282059 ignition[884]: no config URL provided Jan 14 13:30:51.282064 ignition[884]: reading system config file "/usr/lib/ignition/user.ign" Jan 14 13:30:51.282083 ignition[884]: no config at "/usr/lib/ignition/user.ign" Jan 14 13:30:51.282108 ignition[884]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Jan 14 13:30:51.396536 ignition[884]: GET result: OK Jan 14 13:30:51.396613 ignition[884]: config has been read from IMDS userdata Jan 14 13:30:51.396626 ignition[884]: parsing config with SHA512: 9edd847d41ed8f107212b2cfc0ec8d952325deedb2a526f6d8aa2b7369bce32cbeae7955bee881a6e5607d4eab6a0003edd3a88127e01c1dc802939b39e60c21 Jan 14 13:30:51.405646 unknown[884]: fetched base config from "system" Jan 14 13:30:51.405665 unknown[884]: fetched base config from "system" Jan 14 13:30:51.405961 ignition[884]: fetch: fetch complete Jan 14 13:30:51.405684 unknown[884]: fetched user config from "azure" Jan 14 13:30:51.405967 ignition[884]: fetch: fetch passed Jan 14 13:30:51.414083 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jan 14 13:30:51.406014 ignition[884]: Ignition finished successfully Jan 14 13:30:51.432020 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jan 14 13:30:51.457786 ignition[891]: Ignition 2.20.0 Jan 14 13:30:51.457797 ignition[891]: Stage: kargs Jan 14 13:30:51.457970 ignition[891]: no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:51.463692 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jan 14 13:30:51.457980 ignition[891]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:51.458772 ignition[891]: kargs: kargs passed Jan 14 13:30:51.458819 ignition[891]: Ignition finished successfully Jan 14 13:30:51.496099 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jan 14 13:30:51.513740 ignition[897]: Ignition 2.20.0 Jan 14 13:30:51.513782 ignition[897]: Stage: disks Jan 14 13:30:51.517219 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jan 14 13:30:51.513983 ignition[897]: no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:51.524084 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 14 13:30:51.513993 ignition[897]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:51.530231 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 14 13:30:51.514665 ignition[897]: disks: disks passed Jan 14 13:30:51.539602 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 14 13:30:51.514709 ignition[897]: Ignition finished successfully Jan 14 13:30:51.550254 systemd[1]: Reached target sysinit.target - System Initialization. Jan 14 13:30:51.561109 systemd[1]: Reached target basic.target - Basic System. Jan 14 13:30:51.587084 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 14 13:30:51.661533 systemd-fsck[905]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Jan 14 13:30:51.668934 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 14 13:30:51.687036 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 14 13:30:51.746862 kernel: EXT4-fs (sda9): mounted filesystem f9a95e53-2d63-4443-b523-cb2108fb48f6 r/w with ordered data mode. Quota mode: none. Jan 14 13:30:51.747504 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 14 13:30:51.752479 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 14 13:30:51.796920 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 14 13:30:51.807461 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 14 13:30:51.816018 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Jan 14 13:30:51.829484 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jan 14 13:30:51.829519 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jan 14 13:30:51.877528 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (916) Jan 14 13:30:51.877549 kernel: BTRFS info (device sda6): first mount of filesystem 9f8ecb6c-ace6-4d16-8781-f4e964dc0779 Jan 14 13:30:51.865814 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 14 13:30:51.894314 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 13:30:51.899418 kernel: BTRFS info (device sda6): using free space tree Jan 14 13:30:51.907857 kernel: BTRFS info (device sda6): auto enabling async discard Jan 14 13:30:51.908127 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 14 13:30:51.916969 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 14 13:30:52.007957 systemd-networkd[874]: eth0: Gained IPv6LL Jan 14 13:30:52.710370 coreos-metadata[918]: Jan 14 13:30:52.710 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jan 14 13:30:52.719353 coreos-metadata[918]: Jan 14 13:30:52.715 INFO Fetch successful Jan 14 13:30:52.719353 coreos-metadata[918]: Jan 14 13:30:52.715 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Jan 14 13:30:52.736804 coreos-metadata[918]: Jan 14 13:30:52.736 INFO Fetch successful Jan 14 13:30:52.743165 coreos-metadata[918]: Jan 14 13:30:52.737 INFO wrote hostname ci-4186.1.0-a-2ad1d41d75 to /sysroot/etc/hostname Jan 14 13:30:52.743052 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jan 14 13:30:53.180157 initrd-setup-root[946]: cut: /sysroot/etc/passwd: No such file or directory Jan 14 13:30:53.262069 initrd-setup-root[953]: cut: /sysroot/etc/group: No such file or directory Jan 14 13:30:53.269008 initrd-setup-root[960]: cut: /sysroot/etc/shadow: No such file or directory Jan 14 13:30:53.275576 initrd-setup-root[967]: cut: /sysroot/etc/gshadow: No such file or directory Jan 14 13:30:54.321563 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 14 13:30:54.346060 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jan 14 13:30:54.372473 kernel: BTRFS info (device sda6): last unmount of filesystem 9f8ecb6c-ace6-4d16-8781-f4e964dc0779 Jan 14 13:30:54.367027 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jan 14 13:30:54.387984 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jan 14 13:30:54.402370 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jan 14 13:30:54.419605 ignition[1036]: INFO : Ignition 2.20.0 Jan 14 13:30:54.425860 ignition[1036]: INFO : Stage: mount Jan 14 13:30:54.425860 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:54.425860 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:54.425860 ignition[1036]: INFO : mount: mount passed Jan 14 13:30:54.425860 ignition[1036]: INFO : Ignition finished successfully Jan 14 13:30:54.426799 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jan 14 13:30:54.459059 systemd[1]: Starting ignition-files.service - Ignition (files)... Jan 14 13:30:54.482037 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 14 13:30:54.517368 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/sda6 scanned by mount (1046) Jan 14 13:30:54.517414 kernel: BTRFS info (device sda6): first mount of filesystem 9f8ecb6c-ace6-4d16-8781-f4e964dc0779 Jan 14 13:30:54.526146 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 13:30:54.526191 kernel: BTRFS info (device sda6): using free space tree Jan 14 13:30:54.539872 kernel: BTRFS info (device sda6): auto enabling async discard Jan 14 13:30:54.540828 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 14 13:30:54.570569 ignition[1064]: INFO : Ignition 2.20.0 Jan 14 13:30:54.570569 ignition[1064]: INFO : Stage: files Jan 14 13:30:54.579890 ignition[1064]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:54.579890 ignition[1064]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:54.579890 ignition[1064]: DEBUG : files: compiled without relabeling support, skipping Jan 14 13:30:54.602715 ignition[1064]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jan 14 13:30:54.602715 ignition[1064]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jan 14 13:30:54.650214 ignition[1064]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jan 14 13:30:54.659324 ignition[1064]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jan 14 13:30:54.659324 ignition[1064]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jan 14 13:30:54.650614 unknown[1064]: wrote ssh authorized keys file for user: core Jan 14 13:30:54.684320 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/var/resource/http" Jan 14 13:30:54.684320 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET http://kola-fixtures.s3.eu-central-1.amazonaws.com/resources/anonymous: attempt #1 Jan 14 13:30:55.049881 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK Jan 14 13:30:55.058274 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/var/resource/http" Jan 14 13:30:55.058274 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/var/resource/https" Jan 14 13:30:55.058274 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET https://kola-fixtures.s3.eu-central-1.amazonaws.com/resources/anonymous: attempt #1 Jan 14 13:30:55.605888 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK Jan 14 13:30:55.605888 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/var/resource/https" Jan 14 13:30:55.605888 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/var/resource/s3-anon" Jan 14 13:30:56.368242 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/var/resource/s3-anon" Jan 14 13:30:56.383029 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/etc/flatcar/update.conf" Jan 14 13:30:56.383029 ignition[1064]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jan 14 13:30:56.383029 ignition[1064]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" Jan 14 13:30:56.383029 ignition[1064]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" Jan 14 13:30:56.383029 ignition[1064]: INFO : files: files passed Jan 14 13:30:56.383029 ignition[1064]: INFO : Ignition finished successfully Jan 14 13:30:56.385941 systemd[1]: Finished ignition-files.service - Ignition (files). Jan 14 13:30:56.430610 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jan 14 13:30:56.450079 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 14 13:30:56.518049 initrd-setup-root-after-ignition[1090]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 13:30:56.518049 initrd-setup-root-after-ignition[1090]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 14 13:30:56.479558 systemd[1]: ignition-quench.service: Deactivated successfully. Jan 14 13:30:56.560437 initrd-setup-root-after-ignition[1094]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 13:30:56.479646 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jan 14 13:30:56.496379 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 13:30:56.508622 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jan 14 13:30:56.550122 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 14 13:30:56.601261 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 14 13:30:56.601383 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 14 13:30:56.615639 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 14 13:30:56.633411 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 14 13:30:56.647173 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 14 13:30:56.669059 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 14 13:30:56.706138 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 13:30:56.727048 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 14 13:30:56.749162 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 14 13:30:56.750887 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 14 13:30:56.765675 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jan 14 13:30:56.783022 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 13:30:56.800098 systemd[1]: Stopped target timers.target - Timer Units. Jan 14 13:30:56.815223 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 14 13:30:56.815292 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 13:30:56.838611 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 14 13:30:56.846479 systemd[1]: Stopped target basic.target - Basic System. Jan 14 13:30:56.861611 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jan 14 13:30:56.878356 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jan 14 13:30:56.895943 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 14 13:30:56.912322 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 14 13:30:56.928449 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 13:30:56.946031 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 14 13:30:56.961566 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 14 13:30:56.978325 systemd[1]: Stopped target swap.target - Swaps. Jan 14 13:30:56.991310 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 14 13:30:56.991384 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 14 13:30:57.013800 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 14 13:30:57.023143 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 13:30:57.039362 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 14 13:30:57.039406 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 13:30:57.055437 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 14 13:30:57.055502 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 14 13:30:57.079734 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 14 13:30:57.079794 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 13:30:57.089015 systemd[1]: ignition-files.service: Deactivated successfully. Jan 14 13:30:57.089060 systemd[1]: Stopped ignition-files.service - Ignition (files). Jan 14 13:30:57.194082 ignition[1116]: INFO : Ignition 2.20.0 Jan 14 13:30:57.194082 ignition[1116]: INFO : Stage: umount Jan 14 13:30:57.194082 ignition[1116]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 13:30:57.194082 ignition[1116]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 14 13:30:57.194082 ignition[1116]: INFO : umount: umount passed Jan 14 13:30:57.194082 ignition[1116]: INFO : Ignition finished successfully Jan 14 13:30:57.103021 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Jan 14 13:30:57.103071 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jan 14 13:30:57.145018 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jan 14 13:30:57.171293 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jan 14 13:30:57.185896 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 14 13:30:57.185974 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 13:30:57.203860 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 14 13:30:57.203921 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 13:30:57.220018 systemd[1]: ignition-mount.service: Deactivated successfully. Jan 14 13:30:57.220105 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jan 14 13:30:57.237443 systemd[1]: ignition-disks.service: Deactivated successfully. Jan 14 13:30:57.237517 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jan 14 13:30:57.251149 systemd[1]: ignition-kargs.service: Deactivated successfully. Jan 14 13:30:57.251209 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jan 14 13:30:57.274407 systemd[1]: ignition-fetch.service: Deactivated successfully. Jan 14 13:30:57.274463 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jan 14 13:30:57.291448 systemd[1]: Stopped target network.target - Network. Jan 14 13:30:57.298993 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jan 14 13:30:57.299051 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jan 14 13:30:57.314789 systemd[1]: Stopped target paths.target - Path Units. Jan 14 13:30:57.328823 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 14 13:30:57.335775 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 13:30:57.345234 systemd[1]: Stopped target slices.target - Slice Units. Jan 14 13:30:57.359793 systemd[1]: Stopped target sockets.target - Socket Units. Jan 14 13:30:57.373727 systemd[1]: iscsid.socket: Deactivated successfully. Jan 14 13:30:57.373778 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 13:30:57.391463 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 14 13:30:57.391512 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 13:30:57.407536 systemd[1]: ignition-setup.service: Deactivated successfully. Jan 14 13:30:57.407590 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jan 14 13:30:57.421626 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 14 13:30:57.421683 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 14 13:30:57.435179 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jan 14 13:30:57.447694 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jan 14 13:30:57.461272 systemd-networkd[874]: eth0: DHCPv6 lease lost Jan 14 13:30:57.463235 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jan 14 13:30:57.463795 systemd[1]: sysroot-boot.service: Deactivated successfully. Jan 14 13:30:57.766825 kernel: hv_netvsc 002248b4-ff69-0022-48b4-ff69002248b4 eth0: Data path switched from VF: enP25097s1 Jan 14 13:30:57.463898 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jan 14 13:30:57.476468 systemd[1]: systemd-networkd.service: Deactivated successfully. Jan 14 13:30:57.476565 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jan 14 13:30:57.497400 systemd[1]: systemd-resolved.service: Deactivated successfully. Jan 14 13:30:57.497505 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jan 14 13:30:57.513659 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jan 14 13:30:57.513726 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jan 14 13:30:57.527768 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 14 13:30:57.527867 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 14 13:30:57.572040 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jan 14 13:30:57.590374 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jan 14 13:30:57.590472 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 14 13:30:57.606521 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 14 13:30:57.606576 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 14 13:30:57.620305 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 14 13:30:57.620359 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 14 13:30:57.639385 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 14 13:30:57.639437 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 13:30:57.656868 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 13:30:57.706870 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 14 13:30:57.707039 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 13:30:57.721138 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 14 13:30:57.721190 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 14 13:30:57.734675 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 14 13:30:57.734715 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 13:30:57.746319 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 14 13:30:57.746376 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 14 13:30:57.778817 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 14 13:30:57.778925 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 14 13:30:57.797122 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 14 13:30:57.797177 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 13:30:57.847106 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 14 13:30:57.865594 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 14 13:30:57.865678 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 13:30:57.882531 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jan 14 13:30:57.882602 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 13:30:57.906995 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 14 13:30:58.155288 systemd-journald[218]: Received SIGTERM from PID 1 (n/a). Jan 14 13:30:57.907048 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 13:30:57.924076 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 13:30:57.924127 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:30:57.939989 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 14 13:30:57.940100 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 14 13:30:57.970140 systemd[1]: network-cleanup.service: Deactivated successfully. Jan 14 13:30:57.970266 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jan 14 13:30:57.985187 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 14 13:30:58.016086 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 14 13:30:58.038442 systemd[1]: Switching root. Jan 14 13:30:58.164028 systemd-journald[218]: Journal stopped Jan 14 13:31:03.312352 kernel: SELinux: policy capability network_peer_controls=1 Jan 14 13:31:03.312375 kernel: SELinux: policy capability open_perms=1 Jan 14 13:31:03.312385 kernel: SELinux: policy capability extended_socket_class=1 Jan 14 13:31:03.312392 kernel: SELinux: policy capability always_check_network=0 Jan 14 13:31:03.312402 kernel: SELinux: policy capability cgroup_seclabel=1 Jan 14 13:31:03.312409 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jan 14 13:31:03.312418 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jan 14 13:31:03.312425 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jan 14 13:31:03.312433 kernel: audit: type=1403 audit(1736861459.152:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jan 14 13:31:03.312442 systemd[1]: Successfully loaded SELinux policy in 222.881ms. Jan 14 13:31:03.312454 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.238ms. Jan 14 13:31:03.312464 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Jan 14 13:31:03.312472 systemd[1]: Detected virtualization microsoft. Jan 14 13:31:03.312481 systemd[1]: Detected architecture arm64. Jan 14 13:31:03.312489 systemd[1]: Detected first boot. Jan 14 13:31:03.312500 systemd[1]: Hostname set to . Jan 14 13:31:03.312509 systemd[1]: Initializing machine ID from random generator. Jan 14 13:31:03.312518 zram_generator::config[1156]: No configuration found. Jan 14 13:31:03.312527 systemd[1]: Populated /etc with preset unit settings. Jan 14 13:31:03.312536 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jan 14 13:31:03.312544 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jan 14 13:31:03.312553 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jan 14 13:31:03.312564 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jan 14 13:31:03.312572 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jan 14 13:31:03.312582 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jan 14 13:31:03.312590 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jan 14 13:31:03.312599 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jan 14 13:31:03.312610 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jan 14 13:31:03.312619 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jan 14 13:31:03.312629 systemd[1]: Created slice user.slice - User and Session Slice. Jan 14 13:31:03.312638 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 13:31:03.312647 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 13:31:03.312656 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jan 14 13:31:03.312664 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jan 14 13:31:03.312673 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jan 14 13:31:03.312682 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 14 13:31:03.312691 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jan 14 13:31:03.312701 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 13:31:03.312710 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jan 14 13:31:03.312719 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jan 14 13:31:03.312730 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jan 14 13:31:03.312739 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jan 14 13:31:03.312748 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 13:31:03.312757 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 14 13:31:03.312767 systemd[1]: Reached target slices.target - Slice Units. Jan 14 13:31:03.312777 systemd[1]: Reached target swap.target - Swaps. Jan 14 13:31:03.312786 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jan 14 13:31:03.312795 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jan 14 13:31:03.312805 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 14 13:31:03.312814 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 14 13:31:03.312823 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 13:31:03.312834 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jan 14 13:31:03.312856 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jan 14 13:31:03.312866 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jan 14 13:31:03.312875 systemd[1]: Mounting media.mount - External Media Directory... Jan 14 13:31:03.312884 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jan 14 13:31:03.312894 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jan 14 13:31:03.312903 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jan 14 13:31:03.312914 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jan 14 13:31:03.312924 systemd[1]: Reached target machines.target - Containers. Jan 14 13:31:03.312933 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jan 14 13:31:03.312942 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 13:31:03.312951 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 14 13:31:03.312960 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jan 14 13:31:03.312969 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 13:31:03.312978 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 14 13:31:03.312989 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 13:31:03.312998 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jan 14 13:31:03.313007 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 13:31:03.313018 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jan 14 13:31:03.313027 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jan 14 13:31:03.313036 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jan 14 13:31:03.313045 kernel: loop: module loaded Jan 14 13:31:03.313053 kernel: fuse: init (API version 7.39) Jan 14 13:31:03.313062 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jan 14 13:31:03.313072 systemd[1]: Stopped systemd-fsck-usr.service. Jan 14 13:31:03.313082 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 14 13:31:03.313091 kernel: ACPI: bus type drm_connector registered Jan 14 13:31:03.313099 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 14 13:31:03.313123 systemd-journald[1259]: Collecting audit messages is disabled. Jan 14 13:31:03.313145 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 14 13:31:03.313155 systemd-journald[1259]: Journal started Jan 14 13:31:03.313179 systemd-journald[1259]: Runtime Journal (/run/log/journal/e329a2b7a3d2489aa466d67b89d0edf0) is 8.0M, max 78.5M, 70.5M free. Jan 14 13:31:02.272693 systemd[1]: Queued start job for default target multi-user.target. Jan 14 13:31:02.372257 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Jan 14 13:31:02.372604 systemd[1]: systemd-journald.service: Deactivated successfully. Jan 14 13:31:02.372946 systemd[1]: systemd-journald.service: Consumed 3.502s CPU time. Jan 14 13:31:03.339086 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jan 14 13:31:03.348550 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 14 13:31:03.363836 systemd[1]: verity-setup.service: Deactivated successfully. Jan 14 13:31:03.363904 systemd[1]: Stopped verity-setup.service. Jan 14 13:31:03.381098 systemd[1]: Started systemd-journald.service - Journal Service. Jan 14 13:31:03.381921 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jan 14 13:31:03.388375 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jan 14 13:31:03.394747 systemd[1]: Mounted media.mount - External Media Directory. Jan 14 13:31:03.400324 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jan 14 13:31:03.406405 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jan 14 13:31:03.412517 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jan 14 13:31:03.418323 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jan 14 13:31:03.425052 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 13:31:03.432365 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jan 14 13:31:03.432508 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jan 14 13:31:03.439355 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 13:31:03.439478 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 13:31:03.447381 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 14 13:31:03.447514 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 14 13:31:03.455395 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 13:31:03.455535 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 13:31:03.462752 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jan 14 13:31:03.462896 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jan 14 13:31:03.469350 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 13:31:03.469476 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 13:31:03.475678 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 14 13:31:03.482299 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 14 13:31:03.489556 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jan 14 13:31:03.497207 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 13:31:03.512054 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 14 13:31:03.523970 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jan 14 13:31:03.531497 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jan 14 13:31:03.537915 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jan 14 13:31:03.537953 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 14 13:31:03.545099 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Jan 14 13:31:03.553138 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jan 14 13:31:03.561607 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jan 14 13:31:03.568350 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 13:31:03.602004 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jan 14 13:31:03.610761 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jan 14 13:31:03.618271 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 14 13:31:03.619310 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jan 14 13:31:03.627688 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 14 13:31:03.628753 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 14 13:31:03.640043 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jan 14 13:31:03.655271 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 14 13:31:03.666452 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Jan 14 13:31:03.676808 systemd-journald[1259]: Time spent on flushing to /var/log/journal/e329a2b7a3d2489aa466d67b89d0edf0 is 59.871ms for 884 entries. Jan 14 13:31:03.676808 systemd-journald[1259]: System Journal (/var/log/journal/e329a2b7a3d2489aa466d67b89d0edf0) is 11.8M, max 2.6G, 2.6G free. Jan 14 13:31:03.803830 systemd-journald[1259]: Received client request to flush runtime journal. Jan 14 13:31:03.803897 systemd-journald[1259]: /var/log/journal/e329a2b7a3d2489aa466d67b89d0edf0/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. Jan 14 13:31:03.803927 systemd-journald[1259]: Rotating system journal. Jan 14 13:31:03.803950 kernel: loop0: detected capacity change from 0 to 28752 Jan 14 13:31:03.685804 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jan 14 13:31:03.694594 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jan 14 13:31:03.703941 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jan 14 13:31:03.714897 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jan 14 13:31:03.746213 udevadm[1293]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Jan 14 13:31:03.747099 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jan 14 13:31:03.773021 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Jan 14 13:31:03.782762 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 14 13:31:03.806310 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jan 14 13:31:03.846724 systemd-tmpfiles[1292]: ACLs are not supported, ignoring. Jan 14 13:31:03.846739 systemd-tmpfiles[1292]: ACLs are not supported, ignoring. Jan 14 13:31:03.851606 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 13:31:03.864106 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jan 14 13:31:03.875709 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jan 14 13:31:03.876439 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Jan 14 13:31:04.130096 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jan 14 13:31:04.144148 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 14 13:31:04.166348 systemd-tmpfiles[1311]: ACLs are not supported, ignoring. Jan 14 13:31:04.166366 systemd-tmpfiles[1311]: ACLs are not supported, ignoring. Jan 14 13:31:04.169872 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 13:31:04.495012 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jan 14 13:31:04.594878 kernel: loop1: detected capacity change from 0 to 113552 Jan 14 13:31:05.018880 kernel: loop2: detected capacity change from 0 to 116784 Jan 14 13:31:05.019200 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jan 14 13:31:05.032999 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 13:31:05.062234 systemd-udevd[1318]: Using default interface naming scheme 'v255'. Jan 14 13:31:05.141329 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 13:31:05.166521 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 14 13:31:05.195554 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jan 14 13:31:05.229074 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jan 14 13:31:05.281814 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jan 14 13:31:05.330889 kernel: hv_vmbus: registering driver hyperv_fb Jan 14 13:31:05.330990 kernel: mousedev: PS/2 mouse device common for all mice Jan 14 13:31:05.331015 kernel: hv_vmbus: registering driver hv_balloon Jan 14 13:31:05.331037 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Jan 14 13:31:05.342817 kernel: hv_balloon: Memory hot add disabled on ARM64 Jan 14 13:31:05.352906 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Jan 14 13:31:05.363647 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Jan 14 13:31:05.367851 kernel: Console: switching to colour dummy device 80x25 Jan 14 13:31:05.383032 kernel: Console: switching to colour frame buffer device 128x48 Jan 14 13:31:05.399875 kernel: loop3: detected capacity change from 0 to 28752 Jan 14 13:31:05.425862 kernel: loop4: detected capacity change from 0 to 113552 Jan 14 13:31:05.429670 systemd-networkd[1338]: lo: Link UP Jan 14 13:31:05.429737 systemd-networkd[1338]: lo: Gained carrier Jan 14 13:31:05.431828 systemd-networkd[1338]: Enumeration completed Jan 14 13:31:05.435156 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:31:05.444576 systemd-networkd[1338]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 14 13:31:05.444582 systemd-networkd[1338]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 13:31:05.448914 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 14 13:31:05.471885 kernel: loop5: detected capacity change from 0 to 116784 Jan 14 13:31:05.478324 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jan 14 13:31:05.489764 (sd-merge)[1366]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Jan 14 13:31:05.490197 (sd-merge)[1366]: Merged extensions into '/usr'. Jan 14 13:31:05.519956 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (1321) Jan 14 13:31:05.529809 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jan 14 13:31:05.553280 kernel: mlx5_core 6209:00:02.0 enP25097s1: Link up Jan 14 13:31:05.560363 systemd[1]: Starting ensure-sysext.service... Jan 14 13:31:05.584870 kernel: hv_netvsc 002248b4-ff69-0022-48b4-ff69002248b4 eth0: Data path switched to VF: enP25097s1 Jan 14 13:31:05.585162 systemd-networkd[1338]: enP25097s1: Link UP Jan 14 13:31:05.585340 systemd-networkd[1338]: eth0: Link UP Jan 14 13:31:05.585344 systemd-networkd[1338]: eth0: Gained carrier Jan 14 13:31:05.585360 systemd-networkd[1338]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 14 13:31:05.586508 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 14 13:31:05.596093 systemd-networkd[1338]: enP25097s1: Gained carrier Jan 14 13:31:05.605077 systemd-networkd[1338]: eth0: DHCPv4 address 10.200.20.16/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jan 14 13:31:05.609655 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 13:31:05.609832 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:31:05.627581 systemd[1]: Reloading requested from client PID 1413 ('systemctl') (unit ensure-sysext.service)... Jan 14 13:31:05.627598 systemd[1]: Reloading... Jan 14 13:31:05.669659 systemd-tmpfiles[1424]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jan 14 13:31:05.669933 systemd-tmpfiles[1424]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jan 14 13:31:05.670569 systemd-tmpfiles[1424]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jan 14 13:31:05.670769 systemd-tmpfiles[1424]: ACLs are not supported, ignoring. Jan 14 13:31:05.670812 systemd-tmpfiles[1424]: ACLs are not supported, ignoring. Jan 14 13:31:05.691924 zram_generator::config[1464]: No configuration found. Jan 14 13:31:05.692985 systemd-tmpfiles[1424]: Detected autofs mount point /boot during canonicalization of boot. Jan 14 13:31:05.692994 systemd-tmpfiles[1424]: Skipping /boot Jan 14 13:31:05.703519 systemd-tmpfiles[1424]: Detected autofs mount point /boot during canonicalization of boot. Jan 14 13:31:05.703651 systemd-tmpfiles[1424]: Skipping /boot Jan 14 13:31:05.798428 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jan 14 13:31:05.870299 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jan 14 13:31:05.878706 systemd[1]: Reloading finished in 248 ms. Jan 14 13:31:05.908821 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Jan 14 13:31:05.920259 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 13:31:05.943040 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 14 13:31:05.967114 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jan 14 13:31:05.974934 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Jan 14 13:31:05.985202 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jan 14 13:31:05.992999 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jan 14 13:31:06.002961 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 14 13:31:06.012091 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jan 14 13:31:06.024294 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 13:31:06.038473 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 13:31:06.042140 lvm[1530]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jan 14 13:31:06.048239 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 13:31:06.066198 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 13:31:06.076410 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 13:31:06.089881 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 13:31:06.093892 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Jan 14 13:31:06.102787 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jan 14 13:31:06.113403 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jan 14 13:31:06.123800 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 13:31:06.123962 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 13:31:06.132451 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 13:31:06.132626 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 13:31:06.142191 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 13:31:06.142890 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 13:31:06.155913 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jan 14 13:31:06.167039 augenrules[1558]: No rules Jan 14 13:31:06.168269 systemd[1]: audit-rules.service: Deactivated successfully. Jan 14 13:31:06.169082 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 14 13:31:06.181089 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 14 13:31:06.182459 systemd-resolved[1533]: Positive Trust Anchors: Jan 14 13:31:06.182473 systemd-resolved[1533]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 14 13:31:06.182503 systemd-resolved[1533]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 14 13:31:06.189147 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 13:31:06.194061 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Jan 14 13:31:06.205165 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 13:31:06.207747 lvm[1569]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jan 14 13:31:06.215659 systemd-resolved[1533]: Using system hostname 'ci-4186.1.0-a-2ad1d41d75'. Jan 14 13:31:06.224206 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 13:31:06.236130 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 13:31:06.242782 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 13:31:06.243572 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 14 13:31:06.254974 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Jan 14 13:31:06.263974 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 13:31:06.264164 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 13:31:06.273195 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 13:31:06.273337 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 13:31:06.281966 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 13:31:06.282090 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 13:31:06.296377 systemd[1]: Reached target network.target - Network. Jan 14 13:31:06.306810 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 14 13:31:06.319115 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 14 13:31:06.325491 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 13:31:06.331181 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 13:31:06.347419 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 14 13:31:06.361015 augenrules[1577]: /sbin/augenrules: No change Jan 14 13:31:06.365514 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 13:31:06.377803 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 13:31:06.384898 augenrules[1598]: No rules Jan 14 13:31:06.385378 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 13:31:06.385573 systemd[1]: Reached target time-set.target - System Time Set. Jan 14 13:31:06.393526 systemd[1]: audit-rules.service: Deactivated successfully. Jan 14 13:31:06.393726 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 14 13:31:06.401533 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 13:31:06.401670 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 13:31:06.412747 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 14 13:31:06.413038 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 14 13:31:06.422620 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 13:31:06.422767 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 13:31:06.433411 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 13:31:06.433548 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 13:31:06.443927 systemd[1]: Finished ensure-sysext.service. Jan 14 13:31:06.456018 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 14 13:31:06.456085 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 14 13:31:06.633717 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 13:31:06.802897 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jan 14 13:31:06.812618 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jan 14 13:31:06.983980 systemd-networkd[1338]: eth0: Gained IPv6LL Jan 14 13:31:06.986166 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jan 14 13:31:06.996227 systemd[1]: Reached target network-online.target - Network is Online. Jan 14 13:31:07.048026 systemd-networkd[1338]: enP25097s1: Gained IPv6LL Jan 14 13:31:10.283400 ldconfig[1285]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jan 14 13:31:10.297683 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jan 14 13:31:10.309079 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jan 14 13:31:10.323059 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jan 14 13:31:10.330203 systemd[1]: Reached target sysinit.target - System Initialization. Jan 14 13:31:10.336786 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jan 14 13:31:10.344321 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jan 14 13:31:10.352147 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jan 14 13:31:10.358395 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jan 14 13:31:10.365767 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jan 14 13:31:10.375280 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jan 14 13:31:10.375320 systemd[1]: Reached target paths.target - Path Units. Jan 14 13:31:10.381150 systemd[1]: Reached target timers.target - Timer Units. Jan 14 13:31:10.388141 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jan 14 13:31:10.397283 systemd[1]: Starting docker.socket - Docker Socket for the API... Jan 14 13:31:10.410823 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jan 14 13:31:10.418086 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jan 14 13:31:10.425281 systemd[1]: Reached target sockets.target - Socket Units. Jan 14 13:31:10.431153 systemd[1]: Reached target basic.target - Basic System. Jan 14 13:31:10.437181 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jan 14 13:31:10.437214 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jan 14 13:31:10.445942 systemd[1]: Starting chronyd.service - NTP client/server... Jan 14 13:31:10.455975 systemd[1]: Starting containerd.service - containerd container runtime... Jan 14 13:31:10.467012 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jan 14 13:31:10.473924 (chronyd)[1620]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Jan 14 13:31:10.477948 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jan 14 13:31:10.485491 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jan 14 13:31:10.493017 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jan 14 13:31:10.494689 jq[1627]: false Jan 14 13:31:10.501178 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jan 14 13:31:10.501378 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Jan 14 13:31:10.503015 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Jan 14 13:31:10.510693 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Jan 14 13:31:10.511815 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jan 14 13:31:10.521073 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jan 14 13:31:10.530015 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jan 14 13:31:10.539404 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jan 14 13:31:10.550520 KVP[1629]: KVP starting; pid is:1629 Jan 14 13:31:10.556049 systemd[1]: Starting systemd-logind.service - User Login Management... Jan 14 13:31:10.556356 chronyd[1644]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Jan 14 13:31:10.563147 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jan 14 13:31:10.563600 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jan 14 13:31:10.565050 systemd[1]: Starting update-engine.service - Update Engine... Jan 14 13:31:10.573181 KVP[1629]: KVP LIC Version: 3.1 Jan 14 13:31:10.573858 kernel: hv_utils: KVP IC version 4.0 Jan 14 13:31:10.576052 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jan 14 13:31:10.587270 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jan 14 13:31:10.587920 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jan 14 13:31:10.588206 systemd[1]: motdgen.service: Deactivated successfully. Jan 14 13:31:10.589039 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jan 14 13:31:10.601037 jq[1648]: true Jan 14 13:31:10.601177 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jan 14 13:31:10.601334 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jan 14 13:31:10.613741 extend-filesystems[1628]: Found loop3 Jan 14 13:31:10.613741 extend-filesystems[1628]: Found loop4 Jan 14 13:31:10.613741 extend-filesystems[1628]: Found loop5 Jan 14 13:31:10.613741 extend-filesystems[1628]: Found sda Jan 14 13:31:10.613741 extend-filesystems[1628]: Found sda1 Jan 14 13:31:10.613741 extend-filesystems[1628]: Found sda2 Jan 14 13:31:10.613741 extend-filesystems[1628]: Found sda3 Jan 14 13:31:10.613741 extend-filesystems[1628]: Found usr Jan 14 13:31:10.613741 extend-filesystems[1628]: Found sda4 Jan 14 13:31:10.613741 extend-filesystems[1628]: Found sda6 Jan 14 13:31:10.613741 extend-filesystems[1628]: Found sda7 Jan 14 13:31:10.613741 extend-filesystems[1628]: Found sda9 Jan 14 13:31:10.613741 extend-filesystems[1628]: Checking size of /dev/sda9 Jan 14 13:31:10.622586 chronyd[1644]: Timezone right/UTC failed leap second check, ignoring Jan 14 13:31:10.623424 systemd[1]: Started chronyd.service - NTP client/server. Jan 14 13:31:10.622783 chronyd[1644]: Loaded seccomp filter (level 2) Jan 14 13:31:10.718036 jq[1652]: true Jan 14 13:31:10.647339 (ntainerd)[1653]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jan 14 13:31:10.656542 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jan 14 13:31:10.721034 dbus-daemon[1623]: [system] SELinux support is enabled Jan 14 13:31:10.721198 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jan 14 13:31:10.735939 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jan 14 13:31:10.735988 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jan 14 13:31:10.745608 systemd-logind[1642]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Jan 14 13:31:10.746548 extend-filesystems[1628]: Old size kept for /dev/sda9 Jan 14 13:31:10.746548 extend-filesystems[1628]: Found sr0 Jan 14 13:31:10.790220 update_engine[1646]: I20250114 13:31:10.746526 1646 main.cc:92] Flatcar Update Engine starting Jan 14 13:31:10.790220 update_engine[1646]: I20250114 13:31:10.755705 1646 update_check_scheduler.cc:74] Next update check in 4m12s Jan 14 13:31:10.747304 systemd-logind[1642]: New seat seat0. Jan 14 13:31:10.750792 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jan 14 13:31:10.750816 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jan 14 13:31:10.778177 systemd[1]: Started systemd-logind.service - User Login Management. Jan 14 13:31:10.800554 systemd[1]: extend-filesystems.service: Deactivated successfully. Jan 14 13:31:10.800759 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jan 14 13:31:10.814048 dbus-daemon[1623]: [system] Successfully activated service 'org.freedesktop.systemd1' Jan 14 13:31:10.814230 systemd[1]: Started update-engine.service - Update Engine. Jan 14 13:31:10.820977 coreos-metadata[1622]: Jan 14 13:31:10.820 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jan 14 13:31:10.825152 coreos-metadata[1622]: Jan 14 13:31:10.824 INFO Fetch successful Jan 14 13:31:10.825152 coreos-metadata[1622]: Jan 14 13:31:10.825 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Jan 14 13:31:10.829103 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jan 14 13:31:10.835560 coreos-metadata[1622]: Jan 14 13:31:10.835 INFO Fetch successful Jan 14 13:31:10.835808 coreos-metadata[1622]: Jan 14 13:31:10.835 INFO Fetching http://168.63.129.16/machine/ed67ca54-b014-4bb5-abe8-6f380c333b30/149346df%2D7490%2D4330%2Da083%2D47ae4cb3837b.%5Fci%2D4186.1.0%2Da%2D2ad1d41d75?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Jan 14 13:31:10.837845 coreos-metadata[1622]: Jan 14 13:31:10.837 INFO Fetch successful Jan 14 13:31:10.838204 coreos-metadata[1622]: Jan 14 13:31:10.838 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Jan 14 13:31:10.853325 coreos-metadata[1622]: Jan 14 13:31:10.852 INFO Fetch successful Jan 14 13:31:10.871310 bash[1685]: Updated "/home/core/.ssh/authorized_keys" Jan 14 13:31:10.877385 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jan 14 13:31:10.892220 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jan 14 13:31:10.911466 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jan 14 13:31:10.913127 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jan 14 13:31:10.929962 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (1696) Jan 14 13:31:11.128864 locksmithd[1699]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jan 14 13:31:11.261722 containerd[1653]: time="2025-01-14T13:31:11.261631960Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Jan 14 13:31:11.305917 containerd[1653]: time="2025-01-14T13:31:11.305861520Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jan 14 13:31:11.307326 containerd[1653]: time="2025-01-14T13:31:11.307288600Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.71-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jan 14 13:31:11.307382 containerd[1653]: time="2025-01-14T13:31:11.307324680Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jan 14 13:31:11.307382 containerd[1653]: time="2025-01-14T13:31:11.307342240Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jan 14 13:31:11.307518 containerd[1653]: time="2025-01-14T13:31:11.307495320Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Jan 14 13:31:11.307542 containerd[1653]: time="2025-01-14T13:31:11.307517120Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Jan 14 13:31:11.307596 containerd[1653]: time="2025-01-14T13:31:11.307577880Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Jan 14 13:31:11.307625 containerd[1653]: time="2025-01-14T13:31:11.307594920Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jan 14 13:31:11.307775 containerd[1653]: time="2025-01-14T13:31:11.307752680Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jan 14 13:31:11.307800 containerd[1653]: time="2025-01-14T13:31:11.307773000Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jan 14 13:31:11.307800 containerd[1653]: time="2025-01-14T13:31:11.307786560Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Jan 14 13:31:11.307800 containerd[1653]: time="2025-01-14T13:31:11.307795400Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jan 14 13:31:11.307904 containerd[1653]: time="2025-01-14T13:31:11.307883120Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jan 14 13:31:11.308098 containerd[1653]: time="2025-01-14T13:31:11.308078160Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jan 14 13:31:11.308195 containerd[1653]: time="2025-01-14T13:31:11.308176080Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jan 14 13:31:11.308195 containerd[1653]: time="2025-01-14T13:31:11.308193040Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jan 14 13:31:11.308286 containerd[1653]: time="2025-01-14T13:31:11.308267360Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jan 14 13:31:11.308328 containerd[1653]: time="2025-01-14T13:31:11.308313200Z" level=info msg="metadata content store policy set" policy=shared Jan 14 13:31:11.320040 containerd[1653]: time="2025-01-14T13:31:11.320004320Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jan 14 13:31:11.320124 containerd[1653]: time="2025-01-14T13:31:11.320105960Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jan 14 13:31:11.320159 containerd[1653]: time="2025-01-14T13:31:11.320143000Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Jan 14 13:31:11.320182 containerd[1653]: time="2025-01-14T13:31:11.320165320Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Jan 14 13:31:11.320213 containerd[1653]: time="2025-01-14T13:31:11.320189400Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jan 14 13:31:11.320374 containerd[1653]: time="2025-01-14T13:31:11.320349160Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jan 14 13:31:11.320654 containerd[1653]: time="2025-01-14T13:31:11.320633480Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jan 14 13:31:11.320782 containerd[1653]: time="2025-01-14T13:31:11.320763960Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Jan 14 13:31:11.320808 containerd[1653]: time="2025-01-14T13:31:11.320785520Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Jan 14 13:31:11.320808 containerd[1653]: time="2025-01-14T13:31:11.320800800Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Jan 14 13:31:11.320855 containerd[1653]: time="2025-01-14T13:31:11.320824440Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jan 14 13:31:11.320884 containerd[1653]: time="2025-01-14T13:31:11.320857600Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jan 14 13:31:11.320884 containerd[1653]: time="2025-01-14T13:31:11.320872440Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jan 14 13:31:11.320916 containerd[1653]: time="2025-01-14T13:31:11.320884760Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jan 14 13:31:11.320916 containerd[1653]: time="2025-01-14T13:31:11.320899280Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jan 14 13:31:11.320916 containerd[1653]: time="2025-01-14T13:31:11.320912160Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jan 14 13:31:11.320966 containerd[1653]: time="2025-01-14T13:31:11.320937120Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jan 14 13:31:11.320966 containerd[1653]: time="2025-01-14T13:31:11.320953680Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jan 14 13:31:11.320999 containerd[1653]: time="2025-01-14T13:31:11.320977240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.320999 containerd[1653]: time="2025-01-14T13:31:11.320991160Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.321036 containerd[1653]: time="2025-01-14T13:31:11.321012880Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.321036 containerd[1653]: time="2025-01-14T13:31:11.321026800Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.321075 containerd[1653]: time="2025-01-14T13:31:11.321038240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.321075 containerd[1653]: time="2025-01-14T13:31:11.321050400Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.321075 containerd[1653]: time="2025-01-14T13:31:11.321061720Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.321075 containerd[1653]: time="2025-01-14T13:31:11.321073680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.321141 containerd[1653]: time="2025-01-14T13:31:11.321094840Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.321141 containerd[1653]: time="2025-01-14T13:31:11.321109520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.321141 containerd[1653]: time="2025-01-14T13:31:11.321122280Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.321141 containerd[1653]: time="2025-01-14T13:31:11.321133520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.321203 containerd[1653]: time="2025-01-14T13:31:11.321144800Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.321203 containerd[1653]: time="2025-01-14T13:31:11.321167960Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Jan 14 13:31:11.321203 containerd[1653]: time="2025-01-14T13:31:11.321189240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.321255 containerd[1653]: time="2025-01-14T13:31:11.321202800Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.321255 containerd[1653]: time="2025-01-14T13:31:11.321213520Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jan 14 13:31:11.321291 containerd[1653]: time="2025-01-14T13:31:11.321277280Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jan 14 13:31:11.321308 containerd[1653]: time="2025-01-14T13:31:11.321296080Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Jan 14 13:31:11.321329 containerd[1653]: time="2025-01-14T13:31:11.321307680Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jan 14 13:31:11.321394 containerd[1653]: time="2025-01-14T13:31:11.321373560Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Jan 14 13:31:11.321394 containerd[1653]: time="2025-01-14T13:31:11.321390400Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.321436 containerd[1653]: time="2025-01-14T13:31:11.321403640Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Jan 14 13:31:11.321436 containerd[1653]: time="2025-01-14T13:31:11.321413600Z" level=info msg="NRI interface is disabled by configuration." Jan 14 13:31:11.321436 containerd[1653]: time="2025-01-14T13:31:11.321424280Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jan 14 13:31:11.321818 containerd[1653]: time="2025-01-14T13:31:11.321772160Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jan 14 13:31:11.321931 containerd[1653]: time="2025-01-14T13:31:11.321830640Z" level=info msg="Connect containerd service" Jan 14 13:31:11.321931 containerd[1653]: time="2025-01-14T13:31:11.321884440Z" level=info msg="using legacy CRI server" Jan 14 13:31:11.321931 containerd[1653]: time="2025-01-14T13:31:11.321892160Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jan 14 13:31:11.323845 containerd[1653]: time="2025-01-14T13:31:11.322024360Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jan 14 13:31:11.323845 containerd[1653]: time="2025-01-14T13:31:11.322737400Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 14 13:31:11.323845 containerd[1653]: time="2025-01-14T13:31:11.322805360Z" level=info msg="Start subscribing containerd event" Jan 14 13:31:11.323845 containerd[1653]: time="2025-01-14T13:31:11.322863240Z" level=info msg="Start recovering state" Jan 14 13:31:11.323845 containerd[1653]: time="2025-01-14T13:31:11.322918680Z" level=info msg="Start event monitor" Jan 14 13:31:11.323845 containerd[1653]: time="2025-01-14T13:31:11.322929200Z" level=info msg="Start snapshots syncer" Jan 14 13:31:11.323845 containerd[1653]: time="2025-01-14T13:31:11.322937680Z" level=info msg="Start cni network conf syncer for default" Jan 14 13:31:11.323845 containerd[1653]: time="2025-01-14T13:31:11.322944440Z" level=info msg="Start streaming server" Jan 14 13:31:11.323845 containerd[1653]: time="2025-01-14T13:31:11.323357200Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jan 14 13:31:11.323845 containerd[1653]: time="2025-01-14T13:31:11.323442200Z" level=info msg=serving... address=/run/containerd/containerd.sock Jan 14 13:31:11.323594 systemd[1]: Started containerd.service - containerd container runtime. Jan 14 13:31:11.337027 containerd[1653]: time="2025-01-14T13:31:11.336993520Z" level=info msg="containerd successfully booted in 0.077876s" Jan 14 13:31:11.485592 sshd_keygen[1651]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jan 14 13:31:11.503669 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jan 14 13:31:11.515055 systemd[1]: Starting issuegen.service - Generate /run/issue... Jan 14 13:31:11.526288 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Jan 14 13:31:11.532945 systemd[1]: issuegen.service: Deactivated successfully. Jan 14 13:31:11.533920 systemd[1]: Finished issuegen.service - Generate /run/issue. Jan 14 13:31:11.554020 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jan 14 13:31:11.561539 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Jan 14 13:31:11.582160 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jan 14 13:31:11.591343 systemd[1]: Started getty@tty1.service - Getty on tty1. Jan 14 13:31:11.604087 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jan 14 13:31:11.612463 systemd[1]: Reached target getty.target - Login Prompts. Jan 14 13:31:11.618441 systemd[1]: Reached target multi-user.target - Multi-User System. Jan 14 13:31:11.626336 systemd[1]: Startup finished in 649ms (kernel) + 13.536s (initrd) + 12.695s (userspace) = 26.881s. Jan 14 13:31:11.659365 agetty[1792]: failed to open credentials directory Jan 14 13:31:11.659689 agetty[1791]: failed to open credentials directory Jan 14 13:31:12.104224 login[1792]: pam_lastlog(login:session): file /var/log/lastlog is locked/write, retrying Jan 14 13:31:12.104637 login[1791]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:31:12.111718 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jan 14 13:31:12.117051 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jan 14 13:31:12.119199 systemd-logind[1642]: New session 1 of user core. Jan 14 13:31:12.127559 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jan 14 13:31:12.135090 systemd[1]: Starting user@500.service - User Manager for UID 500... Jan 14 13:31:12.138498 (systemd)[1799]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jan 14 13:31:12.334623 systemd[1799]: Queued start job for default target default.target. Jan 14 13:31:12.339078 systemd[1799]: Created slice app.slice - User Application Slice. Jan 14 13:31:12.339103 systemd[1799]: Reached target paths.target - Paths. Jan 14 13:31:12.339114 systemd[1799]: Reached target timers.target - Timers. Jan 14 13:31:12.340401 systemd[1799]: Starting dbus.socket - D-Bus User Message Bus Socket... Jan 14 13:31:12.349548 systemd[1799]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jan 14 13:31:12.349597 systemd[1799]: Reached target sockets.target - Sockets. Jan 14 13:31:12.349608 systemd[1799]: Reached target basic.target - Basic System. Jan 14 13:31:12.349648 systemd[1799]: Reached target default.target - Main User Target. Jan 14 13:31:12.349673 systemd[1799]: Startup finished in 205ms. Jan 14 13:31:12.349945 systemd[1]: Started user@500.service - User Manager for UID 500. Jan 14 13:31:12.357026 systemd[1]: Started session-1.scope - Session 1 of User core. Jan 14 13:31:13.105646 login[1792]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:31:13.109629 systemd-logind[1642]: New session 2 of user core. Jan 14 13:31:13.116996 systemd[1]: Started session-2.scope - Session 2 of User core. Jan 14 13:31:13.915653 waagent[1788]: 2025-01-14T13:31:13.915563Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Jan 14 13:31:13.921688 waagent[1788]: 2025-01-14T13:31:13.921629Z INFO Daemon Daemon OS: flatcar 4186.1.0 Jan 14 13:31:13.926934 waagent[1788]: 2025-01-14T13:31:13.926887Z INFO Daemon Daemon Python: 3.11.10 Jan 14 13:31:13.931927 waagent[1788]: 2025-01-14T13:31:13.931874Z INFO Daemon Daemon Run daemon Jan 14 13:31:13.936118 waagent[1788]: 2025-01-14T13:31:13.936077Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4186.1.0' Jan 14 13:31:13.945457 waagent[1788]: 2025-01-14T13:31:13.945405Z INFO Daemon Daemon Using waagent for provisioning Jan 14 13:31:13.950976 waagent[1788]: 2025-01-14T13:31:13.950929Z INFO Daemon Daemon Activate resource disk Jan 14 13:31:13.955638 waagent[1788]: 2025-01-14T13:31:13.955592Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Jan 14 13:31:13.967825 waagent[1788]: 2025-01-14T13:31:13.967775Z INFO Daemon Daemon Found device: None Jan 14 13:31:13.972158 waagent[1788]: 2025-01-14T13:31:13.972116Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Jan 14 13:31:13.980440 waagent[1788]: 2025-01-14T13:31:13.980399Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Jan 14 13:31:13.991693 waagent[1788]: 2025-01-14T13:31:13.991649Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jan 14 13:31:13.997269 waagent[1788]: 2025-01-14T13:31:13.997228Z INFO Daemon Daemon Running default provisioning handler Jan 14 13:31:14.009202 waagent[1788]: 2025-01-14T13:31:14.009135Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Jan 14 13:31:14.024081 waagent[1788]: 2025-01-14T13:31:14.024014Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Jan 14 13:31:14.034203 waagent[1788]: 2025-01-14T13:31:14.034151Z INFO Daemon Daemon cloud-init is enabled: False Jan 14 13:31:14.039218 waagent[1788]: 2025-01-14T13:31:14.039172Z INFO Daemon Daemon Copying ovf-env.xml Jan 14 13:31:14.135374 waagent[1788]: 2025-01-14T13:31:14.132279Z INFO Daemon Daemon Successfully mounted dvd Jan 14 13:31:14.146445 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Jan 14 13:31:14.148978 waagent[1788]: 2025-01-14T13:31:14.147998Z INFO Daemon Daemon Detect protocol endpoint Jan 14 13:31:14.153519 waagent[1788]: 2025-01-14T13:31:14.153467Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jan 14 13:31:14.160111 waagent[1788]: 2025-01-14T13:31:14.160067Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Jan 14 13:31:14.167440 waagent[1788]: 2025-01-14T13:31:14.167365Z INFO Daemon Daemon Test for route to 168.63.129.16 Jan 14 13:31:14.173529 waagent[1788]: 2025-01-14T13:31:14.173485Z INFO Daemon Daemon Route to 168.63.129.16 exists Jan 14 13:31:14.179457 waagent[1788]: 2025-01-14T13:31:14.179417Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Jan 14 13:31:14.249388 waagent[1788]: 2025-01-14T13:31:14.249345Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Jan 14 13:31:14.256451 waagent[1788]: 2025-01-14T13:31:14.256423Z INFO Daemon Daemon Wire protocol version:2012-11-30 Jan 14 13:31:14.261927 waagent[1788]: 2025-01-14T13:31:14.261887Z INFO Daemon Daemon Server preferred version:2015-04-05 Jan 14 13:31:14.485926 waagent[1788]: 2025-01-14T13:31:14.484042Z INFO Daemon Daemon Initializing goal state during protocol detection Jan 14 13:31:14.492631 waagent[1788]: 2025-01-14T13:31:14.492559Z INFO Daemon Daemon Forcing an update of the goal state. Jan 14 13:31:14.502575 waagent[1788]: 2025-01-14T13:31:14.502525Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Jan 14 13:31:14.524309 waagent[1788]: 2025-01-14T13:31:14.524262Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.159 Jan 14 13:31:14.530795 waagent[1788]: 2025-01-14T13:31:14.530750Z INFO Daemon Jan 14 13:31:14.534193 waagent[1788]: 2025-01-14T13:31:14.534151Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: e32519ba-dd2f-449f-b928-5c3f7e74c3c2 eTag: 3225741947389534029 source: Fabric] Jan 14 13:31:14.547971 waagent[1788]: 2025-01-14T13:31:14.547929Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Jan 14 13:31:14.555741 waagent[1788]: 2025-01-14T13:31:14.555698Z INFO Daemon Jan 14 13:31:14.559090 waagent[1788]: 2025-01-14T13:31:14.559052Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Jan 14 13:31:14.571309 waagent[1788]: 2025-01-14T13:31:14.571276Z INFO Daemon Daemon Downloading artifacts profile blob Jan 14 13:31:14.652375 waagent[1788]: 2025-01-14T13:31:14.652284Z INFO Daemon Downloaded certificate {'thumbprint': 'DBAB12B6B980409BC7542F63D194C3096323FA37', 'hasPrivateKey': False} Jan 14 13:31:14.663749 waagent[1788]: 2025-01-14T13:31:14.663699Z INFO Daemon Downloaded certificate {'thumbprint': 'B44C20B35ECE2E3829CE63D813AC806210CF2663', 'hasPrivateKey': True} Jan 14 13:31:14.674192 waagent[1788]: 2025-01-14T13:31:14.674143Z INFO Daemon Fetch goal state completed Jan 14 13:31:14.685590 waagent[1788]: 2025-01-14T13:31:14.685550Z INFO Daemon Daemon Starting provisioning Jan 14 13:31:14.690957 waagent[1788]: 2025-01-14T13:31:14.690910Z INFO Daemon Daemon Handle ovf-env.xml. Jan 14 13:31:14.696100 waagent[1788]: 2025-01-14T13:31:14.696061Z INFO Daemon Daemon Set hostname [ci-4186.1.0-a-2ad1d41d75] Jan 14 13:31:14.753294 waagent[1788]: 2025-01-14T13:31:14.753216Z INFO Daemon Daemon Publish hostname [ci-4186.1.0-a-2ad1d41d75] Jan 14 13:31:14.759533 waagent[1788]: 2025-01-14T13:31:14.759484Z INFO Daemon Daemon Examine /proc/net/route for primary interface Jan 14 13:31:14.765479 waagent[1788]: 2025-01-14T13:31:14.765436Z INFO Daemon Daemon Primary interface is [eth0] Jan 14 13:31:14.809168 systemd-networkd[1338]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 14 13:31:14.809176 systemd-networkd[1338]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 13:31:14.809203 systemd-networkd[1338]: eth0: DHCP lease lost Jan 14 13:31:14.810425 waagent[1788]: 2025-01-14T13:31:14.810354Z INFO Daemon Daemon Create user account if not exists Jan 14 13:31:14.815803 waagent[1788]: 2025-01-14T13:31:14.815756Z INFO Daemon Daemon User core already exists, skip useradd Jan 14 13:31:14.816981 systemd-networkd[1338]: eth0: DHCPv6 lease lost Jan 14 13:31:14.822048 waagent[1788]: 2025-01-14T13:31:14.821982Z INFO Daemon Daemon Configure sudoer Jan 14 13:31:14.826804 waagent[1788]: 2025-01-14T13:31:14.826753Z INFO Daemon Daemon Configure sshd Jan 14 13:31:14.832455 waagent[1788]: 2025-01-14T13:31:14.832405Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Jan 14 13:31:14.845385 waagent[1788]: 2025-01-14T13:31:14.845330Z INFO Daemon Daemon Deploy ssh public key. Jan 14 13:31:14.855888 systemd-networkd[1338]: eth0: DHCPv4 address 10.200.20.16/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jan 14 13:31:15.971172 waagent[1788]: 2025-01-14T13:31:15.966034Z INFO Daemon Daemon Provisioning complete Jan 14 13:31:15.982835 waagent[1788]: 2025-01-14T13:31:15.982786Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Jan 14 13:31:15.990401 waagent[1788]: 2025-01-14T13:31:15.990342Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Jan 14 13:31:16.001115 waagent[1788]: 2025-01-14T13:31:16.001066Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Jan 14 13:31:16.127436 waagent[1854]: 2025-01-14T13:31:16.127363Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Jan 14 13:31:16.128233 waagent[1854]: 2025-01-14T13:31:16.127860Z INFO ExtHandler ExtHandler OS: flatcar 4186.1.0 Jan 14 13:31:16.128233 waagent[1854]: 2025-01-14T13:31:16.127939Z INFO ExtHandler ExtHandler Python: 3.11.10 Jan 14 13:31:16.199089 waagent[1854]: 2025-01-14T13:31:16.198999Z INFO ExtHandler ExtHandler Distro: flatcar-4186.1.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.10; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Jan 14 13:31:16.199271 waagent[1854]: 2025-01-14T13:31:16.199233Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jan 14 13:31:16.199336 waagent[1854]: 2025-01-14T13:31:16.199305Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Jan 14 13:31:16.209282 waagent[1854]: 2025-01-14T13:31:16.209217Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Jan 14 13:31:16.217578 waagent[1854]: 2025-01-14T13:31:16.217535Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159 Jan 14 13:31:16.218058 waagent[1854]: 2025-01-14T13:31:16.218013Z INFO ExtHandler Jan 14 13:31:16.218128 waagent[1854]: 2025-01-14T13:31:16.218099Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 0fc46cb0-9036-45d0-a6d1-90fe0786faa1 eTag: 3225741947389534029 source: Fabric] Jan 14 13:31:16.218407 waagent[1854]: 2025-01-14T13:31:16.218369Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Jan 14 13:31:16.218972 waagent[1854]: 2025-01-14T13:31:16.218925Z INFO ExtHandler Jan 14 13:31:16.219035 waagent[1854]: 2025-01-14T13:31:16.219007Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Jan 14 13:31:16.222665 waagent[1854]: 2025-01-14T13:31:16.222608Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Jan 14 13:31:16.304153 waagent[1854]: 2025-01-14T13:31:16.304066Z INFO ExtHandler Downloaded certificate {'thumbprint': 'DBAB12B6B980409BC7542F63D194C3096323FA37', 'hasPrivateKey': False} Jan 14 13:31:16.304563 waagent[1854]: 2025-01-14T13:31:16.304518Z INFO ExtHandler Downloaded certificate {'thumbprint': 'B44C20B35ECE2E3829CE63D813AC806210CF2663', 'hasPrivateKey': True} Jan 14 13:31:16.304995 waagent[1854]: 2025-01-14T13:31:16.304952Z INFO ExtHandler Fetch goal state completed Jan 14 13:31:16.318977 waagent[1854]: 2025-01-14T13:31:16.318925Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1854 Jan 14 13:31:16.319163 waagent[1854]: 2025-01-14T13:31:16.319098Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Jan 14 13:31:16.322726 waagent[1854]: 2025-01-14T13:31:16.322682Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4186.1.0', '', 'Flatcar Container Linux by Kinvolk'] Jan 14 13:31:16.323225 waagent[1854]: 2025-01-14T13:31:16.323178Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Jan 14 13:31:16.340429 waagent[1854]: 2025-01-14T13:31:16.340383Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Jan 14 13:31:16.340623 waagent[1854]: 2025-01-14T13:31:16.340582Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Jan 14 13:31:16.346953 waagent[1854]: 2025-01-14T13:31:16.346471Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Jan 14 13:31:16.352722 systemd[1]: Reloading requested from client PID 1869 ('systemctl') (unit waagent.service)... Jan 14 13:31:16.352969 systemd[1]: Reloading... Jan 14 13:31:16.428056 zram_generator::config[1903]: No configuration found. Jan 14 13:31:16.525754 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jan 14 13:31:16.602568 systemd[1]: Reloading finished in 249 ms. Jan 14 13:31:16.627870 waagent[1854]: 2025-01-14T13:31:16.624872Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service Jan 14 13:31:16.631924 systemd[1]: Reloading requested from client PID 1957 ('systemctl') (unit waagent.service)... Jan 14 13:31:16.631935 systemd[1]: Reloading... Jan 14 13:31:16.723536 zram_generator::config[2009]: No configuration found. Jan 14 13:31:16.795001 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jan 14 13:31:16.871761 systemd[1]: Reloading finished in 239 ms. Jan 14 13:31:16.894731 waagent[1854]: 2025-01-14T13:31:16.893963Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Jan 14 13:31:16.894731 waagent[1854]: 2025-01-14T13:31:16.894129Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Jan 14 13:31:17.268868 waagent[1854]: 2025-01-14T13:31:17.268019Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Jan 14 13:31:17.268868 waagent[1854]: 2025-01-14T13:31:17.268622Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Jan 14 13:31:17.269513 waagent[1854]: 2025-01-14T13:31:17.269424Z INFO ExtHandler ExtHandler Starting env monitor service. Jan 14 13:31:17.269936 waagent[1854]: 2025-01-14T13:31:17.269803Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Jan 14 13:31:17.270871 waagent[1854]: 2025-01-14T13:31:17.270195Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jan 14 13:31:17.270871 waagent[1854]: 2025-01-14T13:31:17.270282Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Jan 14 13:31:17.270871 waagent[1854]: 2025-01-14T13:31:17.270479Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Jan 14 13:31:17.270871 waagent[1854]: 2025-01-14T13:31:17.270638Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Jan 14 13:31:17.270871 waagent[1854]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Jan 14 13:31:17.270871 waagent[1854]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Jan 14 13:31:17.270871 waagent[1854]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Jan 14 13:31:17.270871 waagent[1854]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Jan 14 13:31:17.270871 waagent[1854]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jan 14 13:31:17.270871 waagent[1854]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jan 14 13:31:17.271321 waagent[1854]: 2025-01-14T13:31:17.270983Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Jan 14 13:31:17.271321 waagent[1854]: 2025-01-14T13:31:17.271203Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jan 14 13:31:17.271321 waagent[1854]: 2025-01-14T13:31:17.271276Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Jan 14 13:31:17.271447 waagent[1854]: 2025-01-14T13:31:17.271398Z INFO EnvHandler ExtHandler Configure routes Jan 14 13:31:17.271510 waagent[1854]: 2025-01-14T13:31:17.271481Z INFO EnvHandler ExtHandler Gateway:None Jan 14 13:31:17.271565 waagent[1854]: 2025-01-14T13:31:17.271538Z INFO EnvHandler ExtHandler Routes:None Jan 14 13:31:17.271875 waagent[1854]: 2025-01-14T13:31:17.271757Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Jan 14 13:31:17.272401 waagent[1854]: 2025-01-14T13:31:17.272343Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Jan 14 13:31:17.272540 waagent[1854]: 2025-01-14T13:31:17.272488Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Jan 14 13:31:17.272704 waagent[1854]: 2025-01-14T13:31:17.272649Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Jan 14 13:31:17.278634 waagent[1854]: 2025-01-14T13:31:17.278582Z INFO ExtHandler ExtHandler Jan 14 13:31:17.279153 waagent[1854]: 2025-01-14T13:31:17.279104Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: f24be864-aacd-401f-be9f-bae200575057 correlation f799f555-8aa8-413c-a0c2-881fdb4ba91b created: 2025-01-14T13:30:01.829353Z] Jan 14 13:31:17.280349 waagent[1854]: 2025-01-14T13:31:17.280308Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Jan 14 13:31:17.281696 waagent[1854]: 2025-01-14T13:31:17.281000Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 2 ms] Jan 14 13:31:17.309513 waagent[1854]: 2025-01-14T13:31:17.309438Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: B5215D7C-D750-4EB6-859D-71F93013FFFA;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Jan 14 13:31:17.327087 waagent[1854]: 2025-01-14T13:31:17.327007Z INFO MonitorHandler ExtHandler Network interfaces: Jan 14 13:31:17.327087 waagent[1854]: Executing ['ip', '-a', '-o', 'link']: Jan 14 13:31:17.327087 waagent[1854]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Jan 14 13:31:17.327087 waagent[1854]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:b4:ff:69 brd ff:ff:ff:ff:ff:ff Jan 14 13:31:17.327087 waagent[1854]: 3: enP25097s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:b4:ff:69 brd ff:ff:ff:ff:ff:ff\ altname enP25097p0s2 Jan 14 13:31:17.327087 waagent[1854]: Executing ['ip', '-4', '-a', '-o', 'address']: Jan 14 13:31:17.327087 waagent[1854]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Jan 14 13:31:17.327087 waagent[1854]: 2: eth0 inet 10.200.20.16/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Jan 14 13:31:17.327087 waagent[1854]: Executing ['ip', '-6', '-a', '-o', 'address']: Jan 14 13:31:17.327087 waagent[1854]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Jan 14 13:31:17.327087 waagent[1854]: 2: eth0 inet6 fe80::222:48ff:feb4:ff69/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jan 14 13:31:17.327087 waagent[1854]: 3: enP25097s1 inet6 fe80::222:48ff:feb4:ff69/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jan 14 13:31:17.403038 waagent[1854]: 2025-01-14T13:31:17.402147Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Jan 14 13:31:17.403038 waagent[1854]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jan 14 13:31:17.403038 waagent[1854]: pkts bytes target prot opt in out source destination Jan 14 13:31:17.403038 waagent[1854]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jan 14 13:31:17.403038 waagent[1854]: pkts bytes target prot opt in out source destination Jan 14 13:31:17.403038 waagent[1854]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jan 14 13:31:17.403038 waagent[1854]: pkts bytes target prot opt in out source destination Jan 14 13:31:17.403038 waagent[1854]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jan 14 13:31:17.403038 waagent[1854]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jan 14 13:31:17.403038 waagent[1854]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jan 14 13:31:17.405122 waagent[1854]: 2025-01-14T13:31:17.405057Z INFO EnvHandler ExtHandler Current Firewall rules: Jan 14 13:31:17.405122 waagent[1854]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jan 14 13:31:17.405122 waagent[1854]: pkts bytes target prot opt in out source destination Jan 14 13:31:17.405122 waagent[1854]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jan 14 13:31:17.405122 waagent[1854]: pkts bytes target prot opt in out source destination Jan 14 13:31:17.405122 waagent[1854]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Jan 14 13:31:17.405122 waagent[1854]: pkts bytes target prot opt in out source destination Jan 14 13:31:17.405122 waagent[1854]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jan 14 13:31:17.405122 waagent[1854]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jan 14 13:31:17.405122 waagent[1854]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jan 14 13:31:17.405378 waagent[1854]: 2025-01-14T13:31:17.405339Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Jan 14 13:31:34.409344 chronyd[1644]: Selected source PHC0 Jan 14 13:31:53.491364 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Jan 14 13:31:55.762957 update_engine[1646]: I20250114 13:31:55.762878 1646 update_attempter.cc:509] Updating boot flags... Jan 14 13:31:55.823860 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (2094) Jan 14 13:31:55.923991 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 38 scanned by (udev-worker) (2093) Jan 14 13:32:09.112652 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jan 14 13:32:09.113741 systemd[1]: Started sshd@0-10.200.20.16:22-10.200.16.10:40594.service - OpenSSH per-connection server daemon (10.200.16.10:40594). Jan 14 13:32:09.655409 sshd[2194]: Accepted publickey for core from 10.200.16.10 port 40594 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:32:09.656598 sshd-session[2194]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:32:09.661050 systemd-logind[1642]: New session 3 of user core. Jan 14 13:32:09.668027 systemd[1]: Started session-3.scope - Session 3 of User core. Jan 14 13:32:10.065872 systemd[1]: Started sshd@1-10.200.20.16:22-10.200.16.10:40604.service - OpenSSH per-connection server daemon (10.200.16.10:40604). Jan 14 13:32:10.521764 sshd[2199]: Accepted publickey for core from 10.200.16.10 port 40604 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:32:10.523921 sshd-session[2199]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:32:10.527497 systemd-logind[1642]: New session 4 of user core. Jan 14 13:32:10.531953 systemd[1]: Started session-4.scope - Session 4 of User core. Jan 14 13:32:10.856186 sshd[2201]: Connection closed by 10.200.16.10 port 40604 Jan 14 13:32:10.856690 sshd-session[2199]: pam_unix(sshd:session): session closed for user core Jan 14 13:32:10.859963 systemd[1]: sshd@1-10.200.20.16:22-10.200.16.10:40604.service: Deactivated successfully. Jan 14 13:32:10.861412 systemd[1]: session-4.scope: Deactivated successfully. Jan 14 13:32:10.862050 systemd-logind[1642]: Session 4 logged out. Waiting for processes to exit. Jan 14 13:32:10.862806 systemd-logind[1642]: Removed session 4. Jan 14 13:32:10.937181 systemd[1]: Started sshd@2-10.200.20.16:22-10.200.16.10:40620.service - OpenSSH per-connection server daemon (10.200.16.10:40620). Jan 14 13:32:11.443737 sshd[2206]: Accepted publickey for core from 10.200.16.10 port 40620 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:32:11.444973 sshd-session[2206]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:32:11.448528 systemd-logind[1642]: New session 5 of user core. Jan 14 13:32:11.454985 systemd[1]: Started session-5.scope - Session 5 of User core. Jan 14 13:32:11.799410 sshd[2208]: Connection closed by 10.200.16.10 port 40620 Jan 14 13:32:11.799940 sshd-session[2206]: pam_unix(sshd:session): session closed for user core Jan 14 13:32:11.802636 systemd[1]: sshd@2-10.200.20.16:22-10.200.16.10:40620.service: Deactivated successfully. Jan 14 13:32:11.804225 systemd[1]: session-5.scope: Deactivated successfully. Jan 14 13:32:11.805430 systemd-logind[1642]: Session 5 logged out. Waiting for processes to exit. Jan 14 13:32:11.806554 systemd-logind[1642]: Removed session 5. Jan 14 13:32:11.889902 systemd[1]: Started sshd@3-10.200.20.16:22-10.200.16.10:40632.service - OpenSSH per-connection server daemon (10.200.16.10:40632). Jan 14 13:32:12.369364 sshd[2213]: Accepted publickey for core from 10.200.16.10 port 40632 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:32:12.370548 sshd-session[2213]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:32:12.374536 systemd-logind[1642]: New session 6 of user core. Jan 14 13:32:12.380963 systemd[1]: Started session-6.scope - Session 6 of User core. Jan 14 13:32:12.728866 sshd[2215]: Connection closed by 10.200.16.10 port 40632 Jan 14 13:32:12.729397 sshd-session[2213]: pam_unix(sshd:session): session closed for user core Jan 14 13:32:12.732418 systemd[1]: sshd@3-10.200.20.16:22-10.200.16.10:40632.service: Deactivated successfully. Jan 14 13:32:12.733910 systemd[1]: session-6.scope: Deactivated successfully. Jan 14 13:32:12.734487 systemd-logind[1642]: Session 6 logged out. Waiting for processes to exit. Jan 14 13:32:12.735273 systemd-logind[1642]: Removed session 6. Jan 14 13:32:12.821064 systemd[1]: Started sshd@4-10.200.20.16:22-10.200.16.10:40644.service - OpenSSH per-connection server daemon (10.200.16.10:40644). Jan 14 13:32:13.316229 sshd[2220]: Accepted publickey for core from 10.200.16.10 port 40644 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:32:13.317404 sshd-session[2220]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:32:13.320971 systemd-logind[1642]: New session 7 of user core. Jan 14 13:32:13.328976 systemd[1]: Started session-7.scope - Session 7 of User core. Jan 14 13:32:13.689965 sudo[2223]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jan 14 13:32:13.690236 sudo[2223]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 13:32:13.702483 sudo[2223]: pam_unix(sudo:session): session closed for user root Jan 14 13:32:13.789595 sshd[2222]: Connection closed by 10.200.16.10 port 40644 Jan 14 13:32:13.788788 sshd-session[2220]: pam_unix(sshd:session): session closed for user core Jan 14 13:32:13.792077 systemd[1]: sshd@4-10.200.20.16:22-10.200.16.10:40644.service: Deactivated successfully. Jan 14 13:32:13.793448 systemd[1]: session-7.scope: Deactivated successfully. Jan 14 13:32:13.794140 systemd-logind[1642]: Session 7 logged out. Waiting for processes to exit. Jan 14 13:32:13.795323 systemd-logind[1642]: Removed session 7. Jan 14 13:32:13.873162 systemd[1]: Started sshd@5-10.200.20.16:22-10.200.16.10:40648.service - OpenSSH per-connection server daemon (10.200.16.10:40648). Jan 14 13:32:14.357805 sshd[2228]: Accepted publickey for core from 10.200.16.10 port 40648 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:32:14.359062 sshd-session[2228]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:32:14.363613 systemd-logind[1642]: New session 8 of user core. Jan 14 13:32:14.369023 systemd[1]: Started session-8.scope - Session 8 of User core. Jan 14 13:32:14.626648 sudo[2232]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jan 14 13:32:14.627138 sudo[2232]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 13:32:14.630018 sudo[2232]: pam_unix(sudo:session): session closed for user root Jan 14 13:32:14.633970 sudo[2231]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jan 14 13:32:14.634206 sudo[2231]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 13:32:14.651103 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 14 13:32:14.671777 augenrules[2254]: No rules Jan 14 13:32:14.672264 systemd[1]: audit-rules.service: Deactivated successfully. Jan 14 13:32:14.672426 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 14 13:32:14.675071 sudo[2231]: pam_unix(sudo:session): session closed for user root Jan 14 13:32:14.761551 sshd[2230]: Connection closed by 10.200.16.10 port 40648 Jan 14 13:32:14.761463 sshd-session[2228]: pam_unix(sshd:session): session closed for user core Jan 14 13:32:14.763966 systemd[1]: sshd@5-10.200.20.16:22-10.200.16.10:40648.service: Deactivated successfully. Jan 14 13:32:14.765460 systemd[1]: session-8.scope: Deactivated successfully. Jan 14 13:32:14.766977 systemd-logind[1642]: Session 8 logged out. Waiting for processes to exit. Jan 14 13:32:14.767764 systemd-logind[1642]: Removed session 8. Jan 14 13:32:14.846581 systemd[1]: Started sshd@6-10.200.20.16:22-10.200.16.10:40650.service - OpenSSH per-connection server daemon (10.200.16.10:40650). Jan 14 13:32:15.325079 sshd[2262]: Accepted publickey for core from 10.200.16.10 port 40650 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:32:15.326245 sshd-session[2262]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:32:15.329849 systemd-logind[1642]: New session 9 of user core. Jan 14 13:32:15.335048 systemd[1]: Started session-9.scope - Session 9 of User core. Jan 14 13:32:15.596823 sudo[2265]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cat /var/resource/http Jan 14 13:32:15.597521 sudo[2265]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 13:32:15.600340 sudo[2265]: pam_unix(sudo:session): session closed for user root Jan 14 13:32:15.686482 sshd[2264]: Connection closed by 10.200.16.10 port 40650 Jan 14 13:32:15.686366 sshd-session[2262]: pam_unix(sshd:session): session closed for user core Jan 14 13:32:15.689329 systemd[1]: sshd@6-10.200.20.16:22-10.200.16.10:40650.service: Deactivated successfully. Jan 14 13:32:15.690894 systemd[1]: session-9.scope: Deactivated successfully. Jan 14 13:32:15.692064 systemd-logind[1642]: Session 9 logged out. Waiting for processes to exit. Jan 14 13:32:15.692862 systemd-logind[1642]: Removed session 9. Jan 14 13:32:15.775812 systemd[1]: Started sshd@7-10.200.20.16:22-10.200.16.10:40658.service - OpenSSH per-connection server daemon (10.200.16.10:40658). Jan 14 13:32:16.224863 sshd[2270]: Accepted publickey for core from 10.200.16.10 port 40658 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:32:16.226077 sshd-session[2270]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:32:16.230700 systemd-logind[1642]: New session 10 of user core. Jan 14 13:32:16.235998 systemd[1]: Started session-10.scope - Session 10 of User core. Jan 14 13:32:16.478645 sudo[2273]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cat /var/resource/https Jan 14 13:32:16.479350 sudo[2273]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 13:32:16.482207 sudo[2273]: pam_unix(sudo:session): session closed for user root Jan 14 13:32:16.555005 sshd[2272]: Connection closed by 10.200.16.10 port 40658 Jan 14 13:32:16.555536 sshd-session[2270]: pam_unix(sshd:session): session closed for user core Jan 14 13:32:16.558551 systemd[1]: sshd@7-10.200.20.16:22-10.200.16.10:40658.service: Deactivated successfully. Jan 14 13:32:16.559967 systemd[1]: session-10.scope: Deactivated successfully. Jan 14 13:32:16.560501 systemd-logind[1642]: Session 10 logged out. Waiting for processes to exit. Jan 14 13:32:16.561619 systemd-logind[1642]: Removed session 10. Jan 14 13:32:16.641037 systemd[1]: Started sshd@8-10.200.20.16:22-10.200.16.10:47160.service - OpenSSH per-connection server daemon (10.200.16.10:47160). Jan 14 13:32:17.088143 sshd[2278]: Accepted publickey for core from 10.200.16.10 port 47160 ssh2: RSA SHA256:AMUBWb04LkINjl6iymCQ58zI8KSkiZGdP88JbHPzCuU Jan 14 13:32:17.089307 sshd-session[2278]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 13:32:17.093785 systemd-logind[1642]: New session 11 of user core. Jan 14 13:32:17.099008 systemd[1]: Started session-11.scope - Session 11 of User core. Jan 14 13:32:17.345429 sudo[2281]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cat /var/resource/s3-anon Jan 14 13:32:17.346051 sudo[2281]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 13:32:17.348571 sudo[2281]: pam_unix(sudo:session): session closed for user root Jan 14 13:32:17.435611 sshd[2280]: Connection closed by 10.200.16.10 port 47160 Jan 14 13:32:17.436161 sshd-session[2278]: pam_unix(sshd:session): session closed for user core Jan 14 13:32:17.439177 systemd[1]: sshd@8-10.200.20.16:22-10.200.16.10:47160.service: Deactivated successfully. Jan 14 13:32:17.440645 systemd[1]: session-11.scope: Deactivated successfully. Jan 14 13:32:17.441276 systemd-logind[1642]: Session 11 logged out. Waiting for processes to exit. Jan 14 13:32:17.442038 systemd-logind[1642]: Removed session 11.