Feb 13 18:53:11.345220 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Feb 13 18:53:11.345242 kernel: Linux version 6.6.74-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241116 p3) 14.2.1 20241116, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Thu Feb 13 17:29:42 -00 2025 Feb 13 18:53:11.345250 kernel: KASLR enabled Feb 13 18:53:11.345256 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Feb 13 18:53:11.345263 kernel: printk: bootconsole [pl11] enabled Feb 13 18:53:11.345268 kernel: efi: EFI v2.7 by EDK II Feb 13 18:53:11.345275 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20e698 RNG=0x3fd5f998 MEMRESERVE=0x3e477598 Feb 13 18:53:11.345281 kernel: random: crng init done Feb 13 18:53:11.345287 kernel: secureboot: Secure boot disabled Feb 13 18:53:11.345292 kernel: ACPI: Early table checksum verification disabled Feb 13 18:53:11.345298 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Feb 13 18:53:11.345304 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:53:11.345309 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:53:11.345317 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Feb 13 18:53:11.345324 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:53:11.345330 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:53:11.345336 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:53:11.345343 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:53:11.345350 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:53:11.345355 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:53:11.345362 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Feb 13 18:53:11.345367 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:53:11.345373 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Feb 13 18:53:11.345379 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Feb 13 18:53:11.345385 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Feb 13 18:53:11.345391 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Feb 13 18:53:11.345397 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Feb 13 18:53:11.345403 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Feb 13 18:53:11.345411 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Feb 13 18:53:11.345417 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Feb 13 18:53:11.345423 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Feb 13 18:53:11.345429 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Feb 13 18:53:11.345435 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Feb 13 18:53:11.345441 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Feb 13 18:53:11.345446 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Feb 13 18:53:11.345452 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Feb 13 18:53:11.345458 kernel: Zone ranges: Feb 13 18:53:11.345464 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Feb 13 18:53:11.345470 kernel: DMA32 empty Feb 13 18:53:11.345476 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 18:53:11.345486 kernel: Movable zone start for each node Feb 13 18:53:11.345492 kernel: Early memory node ranges Feb 13 18:53:11.345499 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Feb 13 18:53:11.345505 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Feb 13 18:53:11.345512 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Feb 13 18:53:11.345519 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Feb 13 18:53:11.345526 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Feb 13 18:53:11.345532 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Feb 13 18:53:11.345539 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Feb 13 18:53:11.345545 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Feb 13 18:53:11.345551 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 18:53:11.345557 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Feb 13 18:53:11.345564 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Feb 13 18:53:11.345570 kernel: psci: probing for conduit method from ACPI. Feb 13 18:53:11.345577 kernel: psci: PSCIv1.1 detected in firmware. Feb 13 18:53:11.345583 kernel: psci: Using standard PSCI v0.2 function IDs Feb 13 18:53:11.345590 kernel: psci: MIGRATE_INFO_TYPE not supported. Feb 13 18:53:11.345598 kernel: psci: SMC Calling Convention v1.4 Feb 13 18:53:11.345604 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Feb 13 18:53:11.345610 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Feb 13 18:53:11.345617 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Feb 13 18:53:11.345623 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Feb 13 18:53:11.345630 kernel: pcpu-alloc: [0] 0 [0] 1 Feb 13 18:53:11.345636 kernel: Detected PIPT I-cache on CPU0 Feb 13 18:53:11.345643 kernel: CPU features: detected: GIC system register CPU interface Feb 13 18:53:11.345649 kernel: CPU features: detected: Hardware dirty bit management Feb 13 18:53:11.345656 kernel: CPU features: detected: Spectre-BHB Feb 13 18:53:11.345662 kernel: CPU features: kernel page table isolation forced ON by KASLR Feb 13 18:53:11.345670 kernel: CPU features: detected: Kernel page table isolation (KPTI) Feb 13 18:53:11.345676 kernel: CPU features: detected: ARM erratum 1418040 Feb 13 18:53:11.345682 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Feb 13 18:53:11.345689 kernel: CPU features: detected: SSBS not fully self-synchronizing Feb 13 18:53:11.345695 kernel: alternatives: applying boot alternatives Feb 13 18:53:11.345703 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=539c350343a869939e6505090036e362452d8f971fd4cfbad5e8b7882835b31b Feb 13 18:53:11.345710 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 13 18:53:11.347755 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 13 18:53:11.347769 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 13 18:53:11.347776 kernel: Fallback order for Node 0: 0 Feb 13 18:53:11.347782 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Feb 13 18:53:11.347794 kernel: Policy zone: Normal Feb 13 18:53:11.347800 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 13 18:53:11.347807 kernel: software IO TLB: area num 2. Feb 13 18:53:11.347813 kernel: software IO TLB: mapped [mem 0x000000003a460000-0x000000003e460000] (64MB) Feb 13 18:53:11.347821 kernel: Memory: 3982052K/4194160K available (10304K kernel code, 2186K rwdata, 8092K rodata, 39936K init, 897K bss, 212108K reserved, 0K cma-reserved) Feb 13 18:53:11.347827 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Feb 13 18:53:11.347834 kernel: rcu: Preemptible hierarchical RCU implementation. Feb 13 18:53:11.347841 kernel: rcu: RCU event tracing is enabled. Feb 13 18:53:11.347847 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Feb 13 18:53:11.347854 kernel: Trampoline variant of Tasks RCU enabled. Feb 13 18:53:11.347860 kernel: Tracing variant of Tasks RCU enabled. Feb 13 18:53:11.347869 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 13 18:53:11.347875 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Feb 13 18:53:11.347882 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Feb 13 18:53:11.347888 kernel: GICv3: 960 SPIs implemented Feb 13 18:53:11.347895 kernel: GICv3: 0 Extended SPIs implemented Feb 13 18:53:11.347901 kernel: Root IRQ handler: gic_handle_irq Feb 13 18:53:11.347907 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Feb 13 18:53:11.347914 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Feb 13 18:53:11.347920 kernel: ITS: No ITS available, not enabling LPIs Feb 13 18:53:11.347927 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Feb 13 18:53:11.347933 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 18:53:11.347940 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Feb 13 18:53:11.347948 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Feb 13 18:53:11.347955 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Feb 13 18:53:11.347961 kernel: Console: colour dummy device 80x25 Feb 13 18:53:11.347968 kernel: printk: console [tty1] enabled Feb 13 18:53:11.347975 kernel: ACPI: Core revision 20230628 Feb 13 18:53:11.347982 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Feb 13 18:53:11.347989 kernel: pid_max: default: 32768 minimum: 301 Feb 13 18:53:11.347995 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Feb 13 18:53:11.348002 kernel: landlock: Up and running. Feb 13 18:53:11.348010 kernel: SELinux: Initializing. Feb 13 18:53:11.348017 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 18:53:11.348024 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 18:53:11.348030 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 18:53:11.348037 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 18:53:11.348044 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Feb 13 18:53:11.348051 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Feb 13 18:53:11.348064 kernel: Hyper-V: enabling crash_kexec_post_notifiers Feb 13 18:53:11.348071 kernel: rcu: Hierarchical SRCU implementation. Feb 13 18:53:11.348078 kernel: rcu: Max phase no-delay instances is 400. Feb 13 18:53:11.348086 kernel: Remapping and enabling EFI services. Feb 13 18:53:11.348092 kernel: smp: Bringing up secondary CPUs ... Feb 13 18:53:11.348101 kernel: Detected PIPT I-cache on CPU1 Feb 13 18:53:11.348108 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Feb 13 18:53:11.348115 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 18:53:11.348122 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Feb 13 18:53:11.348129 kernel: smp: Brought up 1 node, 2 CPUs Feb 13 18:53:11.348137 kernel: SMP: Total of 2 processors activated. Feb 13 18:53:11.348144 kernel: CPU features: detected: 32-bit EL0 Support Feb 13 18:53:11.348151 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Feb 13 18:53:11.348158 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Feb 13 18:53:11.348165 kernel: CPU features: detected: CRC32 instructions Feb 13 18:53:11.348172 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Feb 13 18:53:11.348179 kernel: CPU features: detected: LSE atomic instructions Feb 13 18:53:11.348186 kernel: CPU features: detected: Privileged Access Never Feb 13 18:53:11.348193 kernel: CPU: All CPU(s) started at EL1 Feb 13 18:53:11.348202 kernel: alternatives: applying system-wide alternatives Feb 13 18:53:11.348208 kernel: devtmpfs: initialized Feb 13 18:53:11.348216 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 13 18:53:11.348223 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Feb 13 18:53:11.348230 kernel: pinctrl core: initialized pinctrl subsystem Feb 13 18:53:11.348237 kernel: SMBIOS 3.1.0 present. Feb 13 18:53:11.348244 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Feb 13 18:53:11.348251 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 13 18:53:11.348258 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Feb 13 18:53:11.348266 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Feb 13 18:53:11.348274 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Feb 13 18:53:11.348280 kernel: audit: initializing netlink subsys (disabled) Feb 13 18:53:11.348287 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Feb 13 18:53:11.348294 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 13 18:53:11.348301 kernel: cpuidle: using governor menu Feb 13 18:53:11.348308 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Feb 13 18:53:11.348315 kernel: ASID allocator initialised with 32768 entries Feb 13 18:53:11.348322 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 13 18:53:11.348330 kernel: Serial: AMBA PL011 UART driver Feb 13 18:53:11.348337 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Feb 13 18:53:11.348344 kernel: Modules: 0 pages in range for non-PLT usage Feb 13 18:53:11.348351 kernel: Modules: 508880 pages in range for PLT usage Feb 13 18:53:11.348358 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Feb 13 18:53:11.348366 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Feb 13 18:53:11.348373 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Feb 13 18:53:11.348380 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Feb 13 18:53:11.348387 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Feb 13 18:53:11.348395 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Feb 13 18:53:11.348402 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Feb 13 18:53:11.348409 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Feb 13 18:53:11.348416 kernel: ACPI: Added _OSI(Module Device) Feb 13 18:53:11.348423 kernel: ACPI: Added _OSI(Processor Device) Feb 13 18:53:11.348430 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 13 18:53:11.348436 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 13 18:53:11.348444 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 13 18:53:11.348450 kernel: ACPI: Interpreter enabled Feb 13 18:53:11.348459 kernel: ACPI: Using GIC for interrupt routing Feb 13 18:53:11.348466 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Feb 13 18:53:11.348473 kernel: printk: console [ttyAMA0] enabled Feb 13 18:53:11.348480 kernel: printk: bootconsole [pl11] disabled Feb 13 18:53:11.348487 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Feb 13 18:53:11.348494 kernel: iommu: Default domain type: Translated Feb 13 18:53:11.348501 kernel: iommu: DMA domain TLB invalidation policy: strict mode Feb 13 18:53:11.348508 kernel: efivars: Registered efivars operations Feb 13 18:53:11.348515 kernel: vgaarb: loaded Feb 13 18:53:11.348523 kernel: clocksource: Switched to clocksource arch_sys_counter Feb 13 18:53:11.348530 kernel: VFS: Disk quotas dquot_6.6.0 Feb 13 18:53:11.348537 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 13 18:53:11.348544 kernel: pnp: PnP ACPI init Feb 13 18:53:11.348551 kernel: pnp: PnP ACPI: found 0 devices Feb 13 18:53:11.348558 kernel: NET: Registered PF_INET protocol family Feb 13 18:53:11.348565 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 13 18:53:11.348572 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 13 18:53:11.348579 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 13 18:53:11.348588 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 13 18:53:11.348595 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Feb 13 18:53:11.348602 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 13 18:53:11.348609 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 18:53:11.348616 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 18:53:11.348623 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 13 18:53:11.348630 kernel: PCI: CLS 0 bytes, default 64 Feb 13 18:53:11.348637 kernel: kvm [1]: HYP mode not available Feb 13 18:53:11.348644 kernel: Initialise system trusted keyrings Feb 13 18:53:11.348652 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 13 18:53:11.348659 kernel: Key type asymmetric registered Feb 13 18:53:11.348666 kernel: Asymmetric key parser 'x509' registered Feb 13 18:53:11.348673 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Feb 13 18:53:11.348680 kernel: io scheduler mq-deadline registered Feb 13 18:53:11.348687 kernel: io scheduler kyber registered Feb 13 18:53:11.348694 kernel: io scheduler bfq registered Feb 13 18:53:11.348701 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 13 18:53:11.348708 kernel: thunder_xcv, ver 1.0 Feb 13 18:53:11.348727 kernel: thunder_bgx, ver 1.0 Feb 13 18:53:11.348734 kernel: nicpf, ver 1.0 Feb 13 18:53:11.348741 kernel: nicvf, ver 1.0 Feb 13 18:53:11.348878 kernel: rtc-efi rtc-efi.0: registered as rtc0 Feb 13 18:53:11.348949 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-02-13T18:53:10 UTC (1739472790) Feb 13 18:53:11.348958 kernel: efifb: probing for efifb Feb 13 18:53:11.348965 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Feb 13 18:53:11.348973 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Feb 13 18:53:11.348982 kernel: efifb: scrolling: redraw Feb 13 18:53:11.348989 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Feb 13 18:53:11.348996 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 18:53:11.349003 kernel: fb0: EFI VGA frame buffer device Feb 13 18:53:11.349010 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Feb 13 18:53:11.349017 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 13 18:53:11.349024 kernel: No ACPI PMU IRQ for CPU0 Feb 13 18:53:11.349031 kernel: No ACPI PMU IRQ for CPU1 Feb 13 18:53:11.349038 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Feb 13 18:53:11.349046 kernel: watchdog: Delayed init of the lockup detector failed: -19 Feb 13 18:53:11.349054 kernel: watchdog: Hard watchdog permanently disabled Feb 13 18:53:11.349061 kernel: NET: Registered PF_INET6 protocol family Feb 13 18:53:11.349068 kernel: Segment Routing with IPv6 Feb 13 18:53:11.349074 kernel: In-situ OAM (IOAM) with IPv6 Feb 13 18:53:11.349082 kernel: NET: Registered PF_PACKET protocol family Feb 13 18:53:11.349088 kernel: Key type dns_resolver registered Feb 13 18:53:11.349095 kernel: registered taskstats version 1 Feb 13 18:53:11.349102 kernel: Loading compiled-in X.509 certificates Feb 13 18:53:11.349111 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.74-flatcar: 987d382bd4f498c8030ef29b348ef5d6fcf1f0e3' Feb 13 18:53:11.349118 kernel: Key type .fscrypt registered Feb 13 18:53:11.349125 kernel: Key type fscrypt-provisioning registered Feb 13 18:53:11.349132 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 13 18:53:11.349139 kernel: ima: Allocated hash algorithm: sha1 Feb 13 18:53:11.349146 kernel: ima: No architecture policies found Feb 13 18:53:11.349153 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Feb 13 18:53:11.349160 kernel: clk: Disabling unused clocks Feb 13 18:53:11.349167 kernel: Freeing unused kernel memory: 39936K Feb 13 18:53:11.349175 kernel: Run /init as init process Feb 13 18:53:11.349182 kernel: with arguments: Feb 13 18:53:11.349189 kernel: /init Feb 13 18:53:11.349196 kernel: with environment: Feb 13 18:53:11.349203 kernel: HOME=/ Feb 13 18:53:11.349210 kernel: TERM=linux Feb 13 18:53:11.349217 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 13 18:53:11.349226 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 18:53:11.349237 systemd[1]: Detected virtualization microsoft. Feb 13 18:53:11.349244 systemd[1]: Detected architecture arm64. Feb 13 18:53:11.349252 systemd[1]: Running in initrd. Feb 13 18:53:11.349259 systemd[1]: No hostname configured, using default hostname. Feb 13 18:53:11.349266 systemd[1]: Hostname set to . Feb 13 18:53:11.349274 systemd[1]: Initializing machine ID from random generator. Feb 13 18:53:11.349282 systemd[1]: Queued start job for default target initrd.target. Feb 13 18:53:11.349289 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 18:53:11.349299 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 18:53:11.349307 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Feb 13 18:53:11.349314 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 18:53:11.349322 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Feb 13 18:53:11.349330 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Feb 13 18:53:11.349339 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Feb 13 18:53:11.349348 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Feb 13 18:53:11.349356 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 18:53:11.349364 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 18:53:11.349371 systemd[1]: Reached target paths.target - Path Units. Feb 13 18:53:11.349379 systemd[1]: Reached target slices.target - Slice Units. Feb 13 18:53:11.349386 systemd[1]: Reached target swap.target - Swaps. Feb 13 18:53:11.349394 systemd[1]: Reached target timers.target - Timer Units. Feb 13 18:53:11.349402 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 18:53:11.349410 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 18:53:11.349419 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Feb 13 18:53:11.349427 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Feb 13 18:53:11.349434 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 18:53:11.349442 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 18:53:11.349450 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 18:53:11.349457 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 18:53:11.349465 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Feb 13 18:53:11.349473 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 18:53:11.349480 systemd[1]: Finished network-cleanup.service - Network Cleanup. Feb 13 18:53:11.349490 systemd[1]: Starting systemd-fsck-usr.service... Feb 13 18:53:11.349497 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 18:53:11.349505 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 18:53:11.349528 systemd-journald[218]: Collecting audit messages is disabled. Feb 13 18:53:11.349549 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:53:11.349558 systemd-journald[218]: Journal started Feb 13 18:53:11.349580 systemd-journald[218]: Runtime Journal (/run/log/journal/76c45ef77668421694070cd803de7e46) is 8.0M, max 78.5M, 70.5M free. Feb 13 18:53:11.360339 systemd-modules-load[219]: Inserted module 'overlay' Feb 13 18:53:11.381844 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 18:53:11.385815 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Feb 13 18:53:11.397095 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 18:53:11.439147 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 13 18:53:11.439172 kernel: Bridge firewalling registered Feb 13 18:53:11.423405 systemd-modules-load[219]: Inserted module 'br_netfilter' Feb 13 18:53:11.427739 systemd[1]: Finished systemd-fsck-usr.service. Feb 13 18:53:11.432660 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 18:53:11.446474 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:53:11.474887 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 18:53:11.482857 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 18:53:11.495898 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Feb 13 18:53:11.530952 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 18:53:11.538340 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:53:11.552497 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 18:53:11.571513 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 18:53:11.584462 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 18:53:11.617240 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Feb 13 18:53:11.628861 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 18:53:11.648943 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 18:53:11.667611 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 18:53:11.694184 dracut-cmdline[251]: dracut-dracut-053 Feb 13 18:53:11.694184 dracut-cmdline[251]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=539c350343a869939e6505090036e362452d8f971fd4cfbad5e8b7882835b31b Feb 13 18:53:11.696305 systemd-resolved[254]: Positive Trust Anchors: Feb 13 18:53:11.696314 systemd-resolved[254]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 18:53:11.696345 systemd-resolved[254]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 18:53:11.698400 systemd-resolved[254]: Defaulting to hostname 'linux'. Feb 13 18:53:11.730896 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 18:53:11.738993 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 18:53:11.855754 kernel: SCSI subsystem initialized Feb 13 18:53:11.863746 kernel: Loading iSCSI transport class v2.0-870. Feb 13 18:53:11.874738 kernel: iscsi: registered transport (tcp) Feb 13 18:53:11.893778 kernel: iscsi: registered transport (qla4xxx) Feb 13 18:53:11.893848 kernel: QLogic iSCSI HBA Driver Feb 13 18:53:11.932401 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Feb 13 18:53:11.950994 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Feb 13 18:53:11.987857 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 13 18:53:11.987901 kernel: device-mapper: uevent: version 1.0.3 Feb 13 18:53:11.995270 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Feb 13 18:53:12.042742 kernel: raid6: neonx8 gen() 15771 MB/s Feb 13 18:53:12.062726 kernel: raid6: neonx4 gen() 15829 MB/s Feb 13 18:53:12.082723 kernel: raid6: neonx2 gen() 13267 MB/s Feb 13 18:53:12.103724 kernel: raid6: neonx1 gen() 10438 MB/s Feb 13 18:53:12.124723 kernel: raid6: int64x8 gen() 6791 MB/s Feb 13 18:53:12.144724 kernel: raid6: int64x4 gen() 7357 MB/s Feb 13 18:53:12.166724 kernel: raid6: int64x2 gen() 6117 MB/s Feb 13 18:53:12.191251 kernel: raid6: int64x1 gen() 5062 MB/s Feb 13 18:53:12.191263 kernel: raid6: using algorithm neonx4 gen() 15829 MB/s Feb 13 18:53:12.216608 kernel: raid6: .... xor() 12359 MB/s, rmw enabled Feb 13 18:53:12.216619 kernel: raid6: using neon recovery algorithm Feb 13 18:53:12.228847 kernel: xor: measuring software checksum speed Feb 13 18:53:12.228862 kernel: 8regs : 21607 MB/sec Feb 13 18:53:12.232914 kernel: 32regs : 21687 MB/sec Feb 13 18:53:12.236409 kernel: arm64_neon : 27965 MB/sec Feb 13 18:53:12.240687 kernel: xor: using function: arm64_neon (27965 MB/sec) Feb 13 18:53:12.290739 kernel: Btrfs loaded, zoned=no, fsverity=no Feb 13 18:53:12.299650 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Feb 13 18:53:12.315839 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 18:53:12.339647 systemd-udevd[437]: Using default interface naming scheme 'v255'. Feb 13 18:53:12.345627 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 18:53:12.363980 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Feb 13 18:53:12.383286 dracut-pre-trigger[450]: rd.md=0: removing MD RAID activation Feb 13 18:53:12.412763 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 18:53:12.431936 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 18:53:12.471380 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 18:53:12.487918 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Feb 13 18:53:12.509103 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Feb 13 18:53:12.523459 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 18:53:12.541704 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 18:53:12.554526 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 18:53:12.573954 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Feb 13 18:53:12.611852 kernel: hv_vmbus: Vmbus version:5.3 Feb 13 18:53:12.596186 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 18:53:12.642688 kernel: hv_vmbus: registering driver hyperv_keyboard Feb 13 18:53:12.642711 kernel: hv_vmbus: registering driver hv_storvsc Feb 13 18:53:12.596290 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:53:12.702121 kernel: hv_vmbus: registering driver hid_hyperv Feb 13 18:53:12.702146 kernel: scsi host1: storvsc_host_t Feb 13 18:53:12.702265 kernel: scsi host0: storvsc_host_t Feb 13 18:53:12.702352 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Feb 13 18:53:12.702372 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Feb 13 18:53:12.702382 kernel: hv_vmbus: registering driver hv_netvsc Feb 13 18:53:12.702391 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Feb 13 18:53:12.640657 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 18:53:12.734986 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Feb 13 18:53:12.735147 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 13 18:53:12.735158 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 13 18:53:12.663423 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 18:53:12.663601 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:53:12.719160 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:53:12.768909 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Feb 13 18:53:12.775021 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:53:12.796264 kernel: PTP clock support registered Feb 13 18:53:12.796286 kernel: hv_utils: Registering HyperV Utility Driver Feb 13 18:53:12.796295 kernel: hv_vmbus: registering driver hv_utils Feb 13 18:53:12.810996 kernel: hv_utils: Heartbeat IC version 3.0 Feb 13 18:53:12.811039 kernel: hv_utils: Shutdown IC version 3.2 Feb 13 18:53:12.818206 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Feb 13 18:53:13.331242 kernel: hv_utils: TimeSync IC version 4.0 Feb 13 18:53:13.323940 systemd-resolved[254]: Clock change detected. Flushing caches. Feb 13 18:53:13.337906 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:53:13.382816 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Feb 13 18:53:13.383713 kernel: hv_netvsc 000d3a6c-b197-000d-3a6c-b197000d3a6c eth0: VF slot 1 added Feb 13 18:53:13.383822 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Feb 13 18:53:13.383842 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Feb 13 18:53:13.383938 kernel: hv_vmbus: registering driver hv_pci Feb 13 18:53:13.383948 kernel: hv_pci 1b0803dc-cae2-42f9-8879-44cfad483a56: PCI VMBus probing: Using version 0x10004 Feb 13 18:53:13.538709 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Feb 13 18:53:13.538845 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Feb 13 18:53:13.538929 kernel: sd 0:0:0:0: [sda] Write Protect is off Feb 13 18:53:13.539010 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Feb 13 18:53:13.539094 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Feb 13 18:53:13.539175 kernel: hv_pci 1b0803dc-cae2-42f9-8879-44cfad483a56: PCI host bridge to bus cae2:00 Feb 13 18:53:13.539255 kernel: pci_bus cae2:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Feb 13 18:53:13.539343 kernel: pci_bus cae2:00: No busn resource found for root bus, will use [bus 00-ff] Feb 13 18:53:13.539415 kernel: pci cae2:00:02.0: [15b3:1018] type 00 class 0x020000 Feb 13 18:53:13.539550 kernel: pci cae2:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 18:53:13.539749 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 18:53:13.539761 kernel: pci cae2:00:02.0: enabling Extended Tags Feb 13 18:53:13.539875 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Feb 13 18:53:13.539992 kernel: pci cae2:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at cae2:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Feb 13 18:53:13.540102 kernel: pci_bus cae2:00: busn_res: [bus 00-ff] end is updated to 00 Feb 13 18:53:13.540197 kernel: pci cae2:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 18:53:13.388182 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 18:53:13.418881 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 18:53:13.418988 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:53:13.455676 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 18:53:13.601093 kernel: mlx5_core cae2:00:02.0: enabling device (0000 -> 0002) Feb 13 18:53:13.827683 kernel: mlx5_core cae2:00:02.0: firmware version: 16.30.1284 Feb 13 18:53:13.827820 kernel: hv_netvsc 000d3a6c-b197-000d-3a6c-b197000d3a6c eth0: VF registering: eth1 Feb 13 18:53:13.827918 kernel: mlx5_core cae2:00:02.0 eth1: joined to eth0 Feb 13 18:53:13.828010 kernel: mlx5_core cae2:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Feb 13 18:53:13.455787 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:53:13.839805 kernel: mlx5_core cae2:00:02.0 enP51938s1: renamed from eth1 Feb 13 18:53:13.468661 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:53:13.498830 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:53:13.552573 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:53:13.575788 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 18:53:13.622744 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:53:14.049427 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Feb 13 18:53:14.114607 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by (udev-worker) (485) Feb 13 18:53:14.126291 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 18:53:14.158855 kernel: BTRFS: device fsid 55beb02a-1d0d-4a3e-812c-2737f0301ec8 devid 1 transid 39 /dev/sda3 scanned by (udev-worker) (501) Feb 13 18:53:14.171358 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Feb 13 18:53:14.179560 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Feb 13 18:53:14.205493 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Feb 13 18:53:14.229795 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Feb 13 18:53:14.268603 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 18:53:14.282633 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 18:53:15.292529 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 18:53:15.292596 disk-uuid[606]: The operation has completed successfully. Feb 13 18:53:15.355142 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 13 18:53:15.355241 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Feb 13 18:53:15.389749 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Feb 13 18:53:15.404853 sh[692]: Success Feb 13 18:53:15.433925 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Feb 13 18:53:15.626182 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Feb 13 18:53:15.651688 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Feb 13 18:53:15.661846 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Feb 13 18:53:15.695505 kernel: BTRFS info (device dm-0): first mount of filesystem 55beb02a-1d0d-4a3e-812c-2737f0301ec8 Feb 13 18:53:15.695551 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Feb 13 18:53:15.703776 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Feb 13 18:53:15.709113 kernel: BTRFS info (device dm-0): disabling log replay at mount time Feb 13 18:53:15.713378 kernel: BTRFS info (device dm-0): using free space tree Feb 13 18:53:16.001406 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Feb 13 18:53:16.006920 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Feb 13 18:53:16.030816 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Feb 13 18:53:16.039046 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Feb 13 18:53:16.084751 kernel: BTRFS info (device sda6): first mount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 18:53:16.084800 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 18:53:16.089771 kernel: BTRFS info (device sda6): using free space tree Feb 13 18:53:16.111922 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 18:53:16.119662 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 13 18:53:16.134719 kernel: BTRFS info (device sda6): last unmount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 18:53:16.145911 systemd[1]: Finished ignition-setup.service - Ignition (setup). Feb 13 18:53:16.161870 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Feb 13 18:53:16.177737 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 18:53:16.199724 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 18:53:16.228696 systemd-networkd[876]: lo: Link UP Feb 13 18:53:16.232428 systemd-networkd[876]: lo: Gained carrier Feb 13 18:53:16.234067 systemd-networkd[876]: Enumeration completed Feb 13 18:53:16.234315 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 18:53:16.241370 systemd[1]: Reached target network.target - Network. Feb 13 18:53:16.251427 systemd-networkd[876]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 18:53:16.251430 systemd-networkd[876]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 18:53:16.322602 kernel: mlx5_core cae2:00:02.0 enP51938s1: Link up Feb 13 18:53:16.419610 kernel: hv_netvsc 000d3a6c-b197-000d-3a6c-b197000d3a6c eth0: Data path switched to VF: enP51938s1 Feb 13 18:53:16.419993 systemd-networkd[876]: enP51938s1: Link UP Feb 13 18:53:16.420086 systemd-networkd[876]: eth0: Link UP Feb 13 18:53:16.420217 systemd-networkd[876]: eth0: Gained carrier Feb 13 18:53:16.420227 systemd-networkd[876]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 18:53:16.425779 systemd-networkd[876]: enP51938s1: Gained carrier Feb 13 18:53:16.457713 systemd-networkd[876]: eth0: DHCPv4 address 10.200.20.28/24, gateway 10.200.20.1 acquired from 168.63.129.16 Feb 13 18:53:17.161980 ignition[867]: Ignition 2.20.0 Feb 13 18:53:17.161996 ignition[867]: Stage: fetch-offline Feb 13 18:53:17.166983 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 18:53:17.162038 ignition[867]: no configs at "/usr/lib/ignition/base.d" Feb 13 18:53:17.162052 ignition[867]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 18:53:17.162145 ignition[867]: parsed url from cmdline: "" Feb 13 18:53:17.191835 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Feb 13 18:53:17.162148 ignition[867]: no config URL provided Feb 13 18:53:17.162152 ignition[867]: reading system config file "/usr/lib/ignition/user.ign" Feb 13 18:53:17.162158 ignition[867]: no config at "/usr/lib/ignition/user.ign" Feb 13 18:53:17.162163 ignition[867]: failed to fetch config: resource requires networking Feb 13 18:53:17.162333 ignition[867]: Ignition finished successfully Feb 13 18:53:17.215435 ignition[885]: Ignition 2.20.0 Feb 13 18:53:17.215441 ignition[885]: Stage: fetch Feb 13 18:53:17.215622 ignition[885]: no configs at "/usr/lib/ignition/base.d" Feb 13 18:53:17.215632 ignition[885]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 18:53:17.215720 ignition[885]: parsed url from cmdline: "" Feb 13 18:53:17.215723 ignition[885]: no config URL provided Feb 13 18:53:17.215728 ignition[885]: reading system config file "/usr/lib/ignition/user.ign" Feb 13 18:53:17.215735 ignition[885]: no config at "/usr/lib/ignition/user.ign" Feb 13 18:53:17.215759 ignition[885]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Feb 13 18:53:17.306523 ignition[885]: GET result: OK Feb 13 18:53:17.306558 ignition[885]: config has been read from IMDS userdata Feb 13 18:53:17.306568 ignition[885]: parsing config with SHA512: 234c6721d22c4d7cb688305db6135663c154b5e6b95746e4655fd4ff929148d9f4ef6cbc0ee0e706673dcfd8c98c2e29bdb87ac5941f7519a344214c82735ffa Feb 13 18:53:17.310716 unknown[885]: fetched base config from "system" Feb 13 18:53:17.310925 ignition[885]: fetch: fetch complete Feb 13 18:53:17.310728 unknown[885]: fetched base config from "system" Feb 13 18:53:17.310930 ignition[885]: fetch: fetch passed Feb 13 18:53:17.310734 unknown[885]: fetched user config from "azure" Feb 13 18:53:17.310987 ignition[885]: Ignition finished successfully Feb 13 18:53:17.312774 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Feb 13 18:53:17.357498 ignition[891]: Ignition 2.20.0 Feb 13 18:53:17.337874 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Feb 13 18:53:17.357505 ignition[891]: Stage: kargs Feb 13 18:53:17.360474 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Feb 13 18:53:17.357753 ignition[891]: no configs at "/usr/lib/ignition/base.d" Feb 13 18:53:17.369745 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Feb 13 18:53:17.357763 ignition[891]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 18:53:17.394528 systemd[1]: Finished ignition-disks.service - Ignition (disks). Feb 13 18:53:17.358295 ignition[891]: kargs: kargs passed Feb 13 18:53:17.402113 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Feb 13 18:53:17.358338 ignition[891]: Ignition finished successfully Feb 13 18:53:17.415203 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Feb 13 18:53:17.392690 ignition[896]: Ignition 2.20.0 Feb 13 18:53:17.428522 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 18:53:17.392696 ignition[896]: Stage: disks Feb 13 18:53:17.443860 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 18:53:17.392901 ignition[896]: no configs at "/usr/lib/ignition/base.d" Feb 13 18:53:17.456908 systemd[1]: Reached target basic.target - Basic System. Feb 13 18:53:17.392911 ignition[896]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 18:53:17.484832 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Feb 13 18:53:17.393554 ignition[896]: disks: disks passed Feb 13 18:53:17.525775 systemd-networkd[876]: enP51938s1: Gained IPv6LL Feb 13 18:53:17.393609 ignition[896]: Ignition finished successfully Feb 13 18:53:17.563140 systemd-fsck[906]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Feb 13 18:53:17.572000 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Feb 13 18:53:17.598812 systemd[1]: Mounting sysroot.mount - /sysroot... Feb 13 18:53:17.657624 kernel: EXT4-fs (sda9): mounted filesystem 005a6458-8fd3-46f1-ab43-85ef18df7ccd r/w with ordered data mode. Quota mode: none. Feb 13 18:53:17.657903 systemd[1]: Mounted sysroot.mount - /sysroot. Feb 13 18:53:17.663596 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Feb 13 18:53:17.713694 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 18:53:17.719152 systemd-networkd[876]: eth0: Gained IPv6LL Feb 13 18:53:17.722830 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Feb 13 18:53:17.766552 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (917) Feb 13 18:53:17.766576 kernel: BTRFS info (device sda6): first mount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 18:53:17.766605 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 18:53:17.766624 kernel: BTRFS info (device sda6): using free space tree Feb 13 18:53:17.766633 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 18:53:17.777378 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Feb 13 18:53:17.785045 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 13 18:53:17.785081 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 18:53:17.804618 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 18:53:17.830219 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Feb 13 18:53:17.854805 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Feb 13 18:53:18.234781 coreos-metadata[919]: Feb 13 18:53:18.234 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Feb 13 18:53:18.243950 coreos-metadata[919]: Feb 13 18:53:18.242 INFO Fetch successful Feb 13 18:53:18.243950 coreos-metadata[919]: Feb 13 18:53:18.242 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Feb 13 18:53:18.263038 coreos-metadata[919]: Feb 13 18:53:18.262 INFO Fetch successful Feb 13 18:53:18.263038 coreos-metadata[919]: Feb 13 18:53:18.262 INFO wrote hostname ci-4186.1.1-a-10a2e553ec to /sysroot/etc/hostname Feb 13 18:53:18.269785 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Feb 13 18:53:18.582146 initrd-setup-root[947]: cut: /sysroot/etc/passwd: No such file or directory Feb 13 18:53:18.622444 initrd-setup-root[954]: cut: /sysroot/etc/group: No such file or directory Feb 13 18:53:18.646287 initrd-setup-root[961]: cut: /sysroot/etc/shadow: No such file or directory Feb 13 18:53:18.670609 initrd-setup-root[968]: cut: /sysroot/etc/gshadow: No such file or directory Feb 13 18:53:19.408401 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Feb 13 18:53:19.425790 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Feb 13 18:53:19.433781 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Feb 13 18:53:19.462314 kernel: BTRFS info (device sda6): last unmount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 18:53:19.461393 systemd[1]: sysroot-oem.mount: Deactivated successfully. Feb 13 18:53:19.486848 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Feb 13 18:53:19.493660 ignition[1036]: INFO : Ignition 2.20.0 Feb 13 18:53:19.493660 ignition[1036]: INFO : Stage: mount Feb 13 18:53:19.493660 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 18:53:19.493660 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 18:53:19.493660 ignition[1036]: INFO : mount: mount passed Feb 13 18:53:19.493660 ignition[1036]: INFO : Ignition finished successfully Feb 13 18:53:19.500527 systemd[1]: Finished ignition-mount.service - Ignition (mount). Feb 13 18:53:19.522692 systemd[1]: Starting ignition-files.service - Ignition (files)... Feb 13 18:53:19.539995 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 18:53:19.588694 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/sda6 scanned by mount (1049) Feb 13 18:53:19.588754 kernel: BTRFS info (device sda6): first mount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 18:53:19.594917 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 18:53:19.599346 kernel: BTRFS info (device sda6): using free space tree Feb 13 18:53:19.606624 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 18:53:19.608418 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 18:53:19.631561 ignition[1066]: INFO : Ignition 2.20.0 Feb 13 18:53:19.636577 ignition[1066]: INFO : Stage: files Feb 13 18:53:19.636577 ignition[1066]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 18:53:19.636577 ignition[1066]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 18:53:19.636577 ignition[1066]: DEBUG : files: compiled without relabeling support, skipping Feb 13 18:53:19.660291 ignition[1066]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 13 18:53:19.660291 ignition[1066]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 13 18:53:19.738511 ignition[1066]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 13 18:53:19.746821 ignition[1066]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 13 18:53:19.755315 ignition[1066]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 13 18:53:19.754230 unknown[1066]: wrote ssh authorized keys file for user: core Feb 13 18:53:19.770320 ignition[1066]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 18:53:19.770320 ignition[1066]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 18:53:19.770320 ignition[1066]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 13 18:53:19.770320 ignition[1066]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 13 18:53:19.770320 ignition[1066]: INFO : files: files passed Feb 13 18:53:19.770320 ignition[1066]: INFO : Ignition finished successfully Feb 13 18:53:19.765134 systemd[1]: Finished ignition-files.service - Ignition (files). Feb 13 18:53:19.800927 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Feb 13 18:53:19.817777 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Feb 13 18:53:19.842931 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 13 18:53:19.890851 initrd-setup-root-after-ignition[1094]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 18:53:19.890851 initrd-setup-root-after-ignition[1094]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Feb 13 18:53:19.843054 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Feb 13 18:53:19.922517 initrd-setup-root-after-ignition[1098]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 18:53:19.857103 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 18:53:19.865027 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Feb 13 18:53:19.899805 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Feb 13 18:53:19.947085 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 13 18:53:19.947271 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Feb 13 18:53:19.959271 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Feb 13 18:53:19.969894 systemd[1]: Reached target initrd.target - Initrd Default Target. Feb 13 18:53:19.982846 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Feb 13 18:53:20.003805 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Feb 13 18:53:20.026263 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 18:53:20.043937 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Feb 13 18:53:20.064066 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 13 18:53:20.064171 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Feb 13 18:53:20.076998 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Feb 13 18:53:20.090105 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 18:53:20.102315 systemd[1]: Stopped target timers.target - Timer Units. Feb 13 18:53:20.113334 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 13 18:53:20.113401 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 18:53:20.129736 systemd[1]: Stopped target initrd.target - Initrd Default Target. Feb 13 18:53:20.142667 systemd[1]: Stopped target basic.target - Basic System. Feb 13 18:53:20.153538 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Feb 13 18:53:20.166395 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 18:53:20.181759 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Feb 13 18:53:20.197715 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Feb 13 18:53:20.210021 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 18:53:20.222368 systemd[1]: Stopped target sysinit.target - System Initialization. Feb 13 18:53:20.239809 systemd[1]: Stopped target local-fs.target - Local File Systems. Feb 13 18:53:20.253248 systemd[1]: Stopped target swap.target - Swaps. Feb 13 18:53:20.262821 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 13 18:53:20.262899 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Feb 13 18:53:20.278000 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Feb 13 18:53:20.285082 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 18:53:20.297517 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Feb 13 18:53:20.297566 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 18:53:20.309927 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 13 18:53:20.309992 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Feb 13 18:53:20.327429 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 13 18:53:20.327486 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 18:53:20.335348 systemd[1]: ignition-files.service: Deactivated successfully. Feb 13 18:53:20.335389 systemd[1]: Stopped ignition-files.service - Ignition (files). Feb 13 18:53:20.349242 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Feb 13 18:53:20.414424 ignition[1120]: INFO : Ignition 2.20.0 Feb 13 18:53:20.414424 ignition[1120]: INFO : Stage: umount Feb 13 18:53:20.414424 ignition[1120]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 18:53:20.414424 ignition[1120]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 18:53:20.414424 ignition[1120]: INFO : umount: umount passed Feb 13 18:53:20.414424 ignition[1120]: INFO : Ignition finished successfully Feb 13 18:53:20.349289 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Feb 13 18:53:20.382753 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Feb 13 18:53:20.400257 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 13 18:53:20.400331 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 18:53:20.416805 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Feb 13 18:53:20.423604 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 13 18:53:20.423672 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 18:53:20.435657 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 13 18:53:20.435731 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 18:53:20.446472 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 13 18:53:20.446596 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Feb 13 18:53:20.459576 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 13 18:53:20.459654 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Feb 13 18:53:20.472840 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 13 18:53:20.472887 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Feb 13 18:53:20.483541 systemd[1]: ignition-fetch.service: Deactivated successfully. Feb 13 18:53:20.483594 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Feb 13 18:53:20.495897 systemd[1]: Stopped target network.target - Network. Feb 13 18:53:20.507836 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 13 18:53:20.507895 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 18:53:20.514538 systemd[1]: Stopped target paths.target - Path Units. Feb 13 18:53:20.524855 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 13 18:53:20.529927 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 18:53:20.540001 systemd[1]: Stopped target slices.target - Slice Units. Feb 13 18:53:20.559078 systemd[1]: Stopped target sockets.target - Socket Units. Feb 13 18:53:20.570276 systemd[1]: iscsid.socket: Deactivated successfully. Feb 13 18:53:20.570331 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 18:53:20.582804 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 13 18:53:20.582852 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 18:53:20.594144 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 13 18:53:20.594197 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Feb 13 18:53:20.607847 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Feb 13 18:53:20.607892 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Feb 13 18:53:20.619577 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Feb 13 18:53:20.637719 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Feb 13 18:53:20.645612 systemd-networkd[876]: eth0: DHCPv6 lease lost Feb 13 18:53:20.656091 systemd[1]: sysroot-boot.mount: Deactivated successfully. Feb 13 18:53:20.656672 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 13 18:53:20.656774 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Feb 13 18:53:20.666871 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 13 18:53:20.911490 kernel: hv_netvsc 000d3a6c-b197-000d-3a6c-b197000d3a6c eth0: Data path switched from VF: enP51938s1 Feb 13 18:53:20.666960 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Feb 13 18:53:20.687973 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 13 18:53:20.688077 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Feb 13 18:53:20.701870 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 13 18:53:20.701925 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Feb 13 18:53:20.711758 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 13 18:53:20.711819 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Feb 13 18:53:20.741793 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Feb 13 18:53:20.751679 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 13 18:53:20.751756 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 18:53:20.764444 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 13 18:53:20.764497 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Feb 13 18:53:20.776633 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 13 18:53:20.776682 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Feb 13 18:53:20.788727 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Feb 13 18:53:20.788780 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 18:53:20.801748 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 18:53:20.834476 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 13 18:53:20.834680 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 18:53:20.848014 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 13 18:53:20.848060 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Feb 13 18:53:20.860912 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 13 18:53:20.860947 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 18:53:20.870832 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 13 18:53:20.870879 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Feb 13 18:53:20.894846 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 13 18:53:20.894905 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Feb 13 18:53:20.911541 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 18:53:20.911600 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:53:20.948814 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Feb 13 18:53:20.961742 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 13 18:53:20.961808 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 18:53:20.975923 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 18:53:20.975981 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:53:20.987795 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 13 18:53:21.185666 systemd-journald[218]: Received SIGTERM from PID 1 (systemd). Feb 13 18:53:20.987899 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Feb 13 18:53:21.009371 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 13 18:53:21.009513 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Feb 13 18:53:21.019578 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Feb 13 18:53:21.047811 systemd[1]: Starting initrd-switch-root.service - Switch Root... Feb 13 18:53:21.081937 systemd[1]: Switching root. Feb 13 18:53:21.213076 systemd-journald[218]: Journal stopped Feb 13 18:53:11.345220 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Feb 13 18:53:11.345242 kernel: Linux version 6.6.74-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241116 p3) 14.2.1 20241116, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Thu Feb 13 17:29:42 -00 2025 Feb 13 18:53:11.345250 kernel: KASLR enabled Feb 13 18:53:11.345256 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Feb 13 18:53:11.345263 kernel: printk: bootconsole [pl11] enabled Feb 13 18:53:11.345268 kernel: efi: EFI v2.7 by EDK II Feb 13 18:53:11.345275 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20e698 RNG=0x3fd5f998 MEMRESERVE=0x3e477598 Feb 13 18:53:11.345281 kernel: random: crng init done Feb 13 18:53:11.345287 kernel: secureboot: Secure boot disabled Feb 13 18:53:11.345292 kernel: ACPI: Early table checksum verification disabled Feb 13 18:53:11.345298 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Feb 13 18:53:11.345304 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:53:11.345309 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:53:11.345317 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Feb 13 18:53:11.345324 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:53:11.345330 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:53:11.345336 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:53:11.345343 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:53:11.345350 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:53:11.345355 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:53:11.345362 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Feb 13 18:53:11.345367 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:53:11.345373 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Feb 13 18:53:11.345379 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Feb 13 18:53:11.345385 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Feb 13 18:53:11.345391 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Feb 13 18:53:11.345397 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Feb 13 18:53:11.345403 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Feb 13 18:53:11.345411 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Feb 13 18:53:11.345417 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Feb 13 18:53:11.345423 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Feb 13 18:53:11.345429 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Feb 13 18:53:11.345435 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Feb 13 18:53:11.345441 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Feb 13 18:53:11.345446 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Feb 13 18:53:11.345452 kernel: NUMA: NODE_DATA [mem 0x1bf7ee800-0x1bf7f3fff] Feb 13 18:53:11.345458 kernel: Zone ranges: Feb 13 18:53:11.345464 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Feb 13 18:53:11.345470 kernel: DMA32 empty Feb 13 18:53:11.345476 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 18:53:11.345486 kernel: Movable zone start for each node Feb 13 18:53:11.345492 kernel: Early memory node ranges Feb 13 18:53:11.345499 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Feb 13 18:53:11.345505 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Feb 13 18:53:11.345512 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Feb 13 18:53:11.345519 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Feb 13 18:53:11.345526 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Feb 13 18:53:11.345532 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Feb 13 18:53:11.345539 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Feb 13 18:53:11.345545 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Feb 13 18:53:11.345551 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 18:53:11.345557 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Feb 13 18:53:11.345564 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Feb 13 18:53:11.345570 kernel: psci: probing for conduit method from ACPI. Feb 13 18:53:11.345577 kernel: psci: PSCIv1.1 detected in firmware. Feb 13 18:53:11.345583 kernel: psci: Using standard PSCI v0.2 function IDs Feb 13 18:53:11.345590 kernel: psci: MIGRATE_INFO_TYPE not supported. Feb 13 18:53:11.345598 kernel: psci: SMC Calling Convention v1.4 Feb 13 18:53:11.345604 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Feb 13 18:53:11.345610 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Feb 13 18:53:11.345617 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Feb 13 18:53:11.345623 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Feb 13 18:53:11.345630 kernel: pcpu-alloc: [0] 0 [0] 1 Feb 13 18:53:11.345636 kernel: Detected PIPT I-cache on CPU0 Feb 13 18:53:11.345643 kernel: CPU features: detected: GIC system register CPU interface Feb 13 18:53:11.345649 kernel: CPU features: detected: Hardware dirty bit management Feb 13 18:53:11.345656 kernel: CPU features: detected: Spectre-BHB Feb 13 18:53:11.345662 kernel: CPU features: kernel page table isolation forced ON by KASLR Feb 13 18:53:11.345670 kernel: CPU features: detected: Kernel page table isolation (KPTI) Feb 13 18:53:11.345676 kernel: CPU features: detected: ARM erratum 1418040 Feb 13 18:53:11.345682 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Feb 13 18:53:11.345689 kernel: CPU features: detected: SSBS not fully self-synchronizing Feb 13 18:53:11.345695 kernel: alternatives: applying boot alternatives Feb 13 18:53:11.345703 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=539c350343a869939e6505090036e362452d8f971fd4cfbad5e8b7882835b31b Feb 13 18:53:11.345710 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 13 18:53:11.347755 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 13 18:53:11.347769 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 13 18:53:11.347776 kernel: Fallback order for Node 0: 0 Feb 13 18:53:11.347782 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Feb 13 18:53:11.347794 kernel: Policy zone: Normal Feb 13 18:53:11.347800 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 13 18:53:11.347807 kernel: software IO TLB: area num 2. Feb 13 18:53:11.347813 kernel: software IO TLB: mapped [mem 0x000000003a460000-0x000000003e460000] (64MB) Feb 13 18:53:11.347821 kernel: Memory: 3982052K/4194160K available (10304K kernel code, 2186K rwdata, 8092K rodata, 39936K init, 897K bss, 212108K reserved, 0K cma-reserved) Feb 13 18:53:11.347827 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Feb 13 18:53:11.347834 kernel: rcu: Preemptible hierarchical RCU implementation. Feb 13 18:53:11.347841 kernel: rcu: RCU event tracing is enabled. Feb 13 18:53:11.347847 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Feb 13 18:53:11.347854 kernel: Trampoline variant of Tasks RCU enabled. Feb 13 18:53:11.347860 kernel: Tracing variant of Tasks RCU enabled. Feb 13 18:53:11.347869 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 13 18:53:11.347875 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Feb 13 18:53:11.347882 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Feb 13 18:53:11.347888 kernel: GICv3: 960 SPIs implemented Feb 13 18:53:11.347895 kernel: GICv3: 0 Extended SPIs implemented Feb 13 18:53:11.347901 kernel: Root IRQ handler: gic_handle_irq Feb 13 18:53:11.347907 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Feb 13 18:53:11.347914 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Feb 13 18:53:11.347920 kernel: ITS: No ITS available, not enabling LPIs Feb 13 18:53:11.347927 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Feb 13 18:53:11.347933 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 18:53:11.347940 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Feb 13 18:53:11.347948 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Feb 13 18:53:11.347955 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Feb 13 18:53:11.347961 kernel: Console: colour dummy device 80x25 Feb 13 18:53:11.347968 kernel: printk: console [tty1] enabled Feb 13 18:53:11.347975 kernel: ACPI: Core revision 20230628 Feb 13 18:53:11.347982 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Feb 13 18:53:11.347989 kernel: pid_max: default: 32768 minimum: 301 Feb 13 18:53:11.347995 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Feb 13 18:53:11.348002 kernel: landlock: Up and running. Feb 13 18:53:11.348010 kernel: SELinux: Initializing. Feb 13 18:53:11.348017 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 18:53:11.348024 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 18:53:11.348030 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 18:53:11.348037 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 18:53:11.348044 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Feb 13 18:53:11.348051 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Feb 13 18:53:11.348064 kernel: Hyper-V: enabling crash_kexec_post_notifiers Feb 13 18:53:11.348071 kernel: rcu: Hierarchical SRCU implementation. Feb 13 18:53:11.348078 kernel: rcu: Max phase no-delay instances is 400. Feb 13 18:53:11.348086 kernel: Remapping and enabling EFI services. Feb 13 18:53:11.348092 kernel: smp: Bringing up secondary CPUs ... Feb 13 18:53:11.348101 kernel: Detected PIPT I-cache on CPU1 Feb 13 18:53:11.348108 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Feb 13 18:53:11.348115 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 18:53:11.348122 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Feb 13 18:53:11.348129 kernel: smp: Brought up 1 node, 2 CPUs Feb 13 18:53:11.348137 kernel: SMP: Total of 2 processors activated. Feb 13 18:53:11.348144 kernel: CPU features: detected: 32-bit EL0 Support Feb 13 18:53:11.348151 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Feb 13 18:53:11.348158 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Feb 13 18:53:11.348165 kernel: CPU features: detected: CRC32 instructions Feb 13 18:53:11.348172 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Feb 13 18:53:11.348179 kernel: CPU features: detected: LSE atomic instructions Feb 13 18:53:11.348186 kernel: CPU features: detected: Privileged Access Never Feb 13 18:53:11.348193 kernel: CPU: All CPU(s) started at EL1 Feb 13 18:53:11.348202 kernel: alternatives: applying system-wide alternatives Feb 13 18:53:11.348208 kernel: devtmpfs: initialized Feb 13 18:53:11.348216 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 13 18:53:11.348223 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Feb 13 18:53:11.348230 kernel: pinctrl core: initialized pinctrl subsystem Feb 13 18:53:11.348237 kernel: SMBIOS 3.1.0 present. Feb 13 18:53:11.348244 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Feb 13 18:53:11.348251 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 13 18:53:11.348258 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Feb 13 18:53:11.348266 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Feb 13 18:53:11.348274 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Feb 13 18:53:11.348280 kernel: audit: initializing netlink subsys (disabled) Feb 13 18:53:11.348287 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Feb 13 18:53:11.348294 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 13 18:53:11.348301 kernel: cpuidle: using governor menu Feb 13 18:53:11.348308 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Feb 13 18:53:11.348315 kernel: ASID allocator initialised with 32768 entries Feb 13 18:53:11.348322 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 13 18:53:11.348330 kernel: Serial: AMBA PL011 UART driver Feb 13 18:53:11.348337 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Feb 13 18:53:11.348344 kernel: Modules: 0 pages in range for non-PLT usage Feb 13 18:53:11.348351 kernel: Modules: 508880 pages in range for PLT usage Feb 13 18:53:11.348358 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Feb 13 18:53:11.348366 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Feb 13 18:53:11.348373 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Feb 13 18:53:11.348380 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Feb 13 18:53:11.348387 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Feb 13 18:53:11.348395 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Feb 13 18:53:11.348402 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Feb 13 18:53:11.348409 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Feb 13 18:53:11.348416 kernel: ACPI: Added _OSI(Module Device) Feb 13 18:53:11.348423 kernel: ACPI: Added _OSI(Processor Device) Feb 13 18:53:11.348430 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 13 18:53:11.348436 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 13 18:53:11.348444 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 13 18:53:11.348450 kernel: ACPI: Interpreter enabled Feb 13 18:53:11.348459 kernel: ACPI: Using GIC for interrupt routing Feb 13 18:53:11.348466 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Feb 13 18:53:11.348473 kernel: printk: console [ttyAMA0] enabled Feb 13 18:53:11.348480 kernel: printk: bootconsole [pl11] disabled Feb 13 18:53:11.348487 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Feb 13 18:53:11.348494 kernel: iommu: Default domain type: Translated Feb 13 18:53:11.348501 kernel: iommu: DMA domain TLB invalidation policy: strict mode Feb 13 18:53:11.348508 kernel: efivars: Registered efivars operations Feb 13 18:53:11.348515 kernel: vgaarb: loaded Feb 13 18:53:11.348523 kernel: clocksource: Switched to clocksource arch_sys_counter Feb 13 18:53:11.348530 kernel: VFS: Disk quotas dquot_6.6.0 Feb 13 18:53:11.348537 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 13 18:53:11.348544 kernel: pnp: PnP ACPI init Feb 13 18:53:11.348551 kernel: pnp: PnP ACPI: found 0 devices Feb 13 18:53:11.348558 kernel: NET: Registered PF_INET protocol family Feb 13 18:53:11.348565 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 13 18:53:11.348572 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 13 18:53:11.348579 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 13 18:53:11.348588 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 13 18:53:11.348595 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Feb 13 18:53:11.348602 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 13 18:53:11.348609 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 18:53:11.348616 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 18:53:11.348623 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 13 18:53:11.348630 kernel: PCI: CLS 0 bytes, default 64 Feb 13 18:53:11.348637 kernel: kvm [1]: HYP mode not available Feb 13 18:53:11.348644 kernel: Initialise system trusted keyrings Feb 13 18:53:11.348652 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 13 18:53:11.348659 kernel: Key type asymmetric registered Feb 13 18:53:11.348666 kernel: Asymmetric key parser 'x509' registered Feb 13 18:53:11.348673 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Feb 13 18:53:11.348680 kernel: io scheduler mq-deadline registered Feb 13 18:53:11.348687 kernel: io scheduler kyber registered Feb 13 18:53:11.348694 kernel: io scheduler bfq registered Feb 13 18:53:11.348701 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 13 18:53:11.348708 kernel: thunder_xcv, ver 1.0 Feb 13 18:53:11.348727 kernel: thunder_bgx, ver 1.0 Feb 13 18:53:11.348734 kernel: nicpf, ver 1.0 Feb 13 18:53:11.348741 kernel: nicvf, ver 1.0 Feb 13 18:53:11.348878 kernel: rtc-efi rtc-efi.0: registered as rtc0 Feb 13 18:53:11.348949 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-02-13T18:53:10 UTC (1739472790) Feb 13 18:53:11.348958 kernel: efifb: probing for efifb Feb 13 18:53:11.348965 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Feb 13 18:53:11.348973 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Feb 13 18:53:11.348982 kernel: efifb: scrolling: redraw Feb 13 18:53:11.348989 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Feb 13 18:53:11.348996 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 18:53:11.349003 kernel: fb0: EFI VGA frame buffer device Feb 13 18:53:11.349010 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Feb 13 18:53:11.349017 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 13 18:53:11.349024 kernel: No ACPI PMU IRQ for CPU0 Feb 13 18:53:11.349031 kernel: No ACPI PMU IRQ for CPU1 Feb 13 18:53:11.349038 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Feb 13 18:53:11.349046 kernel: watchdog: Delayed init of the lockup detector failed: -19 Feb 13 18:53:11.349054 kernel: watchdog: Hard watchdog permanently disabled Feb 13 18:53:11.349061 kernel: NET: Registered PF_INET6 protocol family Feb 13 18:53:11.349068 kernel: Segment Routing with IPv6 Feb 13 18:53:11.349074 kernel: In-situ OAM (IOAM) with IPv6 Feb 13 18:53:11.349082 kernel: NET: Registered PF_PACKET protocol family Feb 13 18:53:11.349088 kernel: Key type dns_resolver registered Feb 13 18:53:11.349095 kernel: registered taskstats version 1 Feb 13 18:53:11.349102 kernel: Loading compiled-in X.509 certificates Feb 13 18:53:11.349111 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.74-flatcar: 987d382bd4f498c8030ef29b348ef5d6fcf1f0e3' Feb 13 18:53:11.349118 kernel: Key type .fscrypt registered Feb 13 18:53:11.349125 kernel: Key type fscrypt-provisioning registered Feb 13 18:53:11.349132 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 13 18:53:11.349139 kernel: ima: Allocated hash algorithm: sha1 Feb 13 18:53:11.349146 kernel: ima: No architecture policies found Feb 13 18:53:11.349153 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Feb 13 18:53:11.349160 kernel: clk: Disabling unused clocks Feb 13 18:53:11.349167 kernel: Freeing unused kernel memory: 39936K Feb 13 18:53:11.349175 kernel: Run /init as init process Feb 13 18:53:11.349182 kernel: with arguments: Feb 13 18:53:11.349189 kernel: /init Feb 13 18:53:11.349196 kernel: with environment: Feb 13 18:53:11.349203 kernel: HOME=/ Feb 13 18:53:11.349210 kernel: TERM=linux Feb 13 18:53:11.349217 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 13 18:53:11.349226 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 18:53:11.349237 systemd[1]: Detected virtualization microsoft. Feb 13 18:53:11.349244 systemd[1]: Detected architecture arm64. Feb 13 18:53:11.349252 systemd[1]: Running in initrd. Feb 13 18:53:11.349259 systemd[1]: No hostname configured, using default hostname. Feb 13 18:53:11.349266 systemd[1]: Hostname set to . Feb 13 18:53:11.349274 systemd[1]: Initializing machine ID from random generator. Feb 13 18:53:11.349282 systemd[1]: Queued start job for default target initrd.target. Feb 13 18:53:11.349289 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 18:53:11.349299 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 18:53:11.349307 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Feb 13 18:53:11.349314 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 18:53:11.349322 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Feb 13 18:53:11.349330 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Feb 13 18:53:11.349339 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Feb 13 18:53:11.349348 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Feb 13 18:53:11.349356 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 18:53:11.349364 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 18:53:11.349371 systemd[1]: Reached target paths.target - Path Units. Feb 13 18:53:11.349379 systemd[1]: Reached target slices.target - Slice Units. Feb 13 18:53:11.349386 systemd[1]: Reached target swap.target - Swaps. Feb 13 18:53:11.349394 systemd[1]: Reached target timers.target - Timer Units. Feb 13 18:53:11.349402 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 18:53:11.349410 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 18:53:11.349419 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Feb 13 18:53:11.349427 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Feb 13 18:53:11.349434 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 18:53:11.349442 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 18:53:11.349450 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 18:53:11.349457 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 18:53:11.349465 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Feb 13 18:53:11.349473 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 18:53:11.349480 systemd[1]: Finished network-cleanup.service - Network Cleanup. Feb 13 18:53:11.349490 systemd[1]: Starting systemd-fsck-usr.service... Feb 13 18:53:11.349497 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 18:53:11.349505 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 18:53:11.349528 systemd-journald[218]: Collecting audit messages is disabled. Feb 13 18:53:11.349549 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:53:11.349558 systemd-journald[218]: Journal started Feb 13 18:53:11.349580 systemd-journald[218]: Runtime Journal (/run/log/journal/76c45ef77668421694070cd803de7e46) is 8.0M, max 78.5M, 70.5M free. Feb 13 18:53:11.360339 systemd-modules-load[219]: Inserted module 'overlay' Feb 13 18:53:11.381844 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 18:53:11.385815 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Feb 13 18:53:11.397095 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 18:53:11.439147 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 13 18:53:11.439172 kernel: Bridge firewalling registered Feb 13 18:53:11.423405 systemd-modules-load[219]: Inserted module 'br_netfilter' Feb 13 18:53:11.427739 systemd[1]: Finished systemd-fsck-usr.service. Feb 13 18:53:11.432660 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 18:53:11.446474 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:53:11.474887 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 18:53:11.482857 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 18:53:11.495898 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Feb 13 18:53:11.530952 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 18:53:11.538340 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:53:11.552497 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 18:53:11.571513 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 18:53:11.584462 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 18:53:11.617240 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Feb 13 18:53:11.628861 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 18:53:11.648943 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 18:53:11.667611 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 18:53:11.694184 dracut-cmdline[251]: dracut-dracut-053 Feb 13 18:53:11.694184 dracut-cmdline[251]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=539c350343a869939e6505090036e362452d8f971fd4cfbad5e8b7882835b31b Feb 13 18:53:11.696305 systemd-resolved[254]: Positive Trust Anchors: Feb 13 18:53:11.696314 systemd-resolved[254]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 18:53:11.696345 systemd-resolved[254]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 18:53:11.698400 systemd-resolved[254]: Defaulting to hostname 'linux'. Feb 13 18:53:11.730896 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 18:53:11.738993 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 18:53:11.855754 kernel: SCSI subsystem initialized Feb 13 18:53:11.863746 kernel: Loading iSCSI transport class v2.0-870. Feb 13 18:53:11.874738 kernel: iscsi: registered transport (tcp) Feb 13 18:53:11.893778 kernel: iscsi: registered transport (qla4xxx) Feb 13 18:53:11.893848 kernel: QLogic iSCSI HBA Driver Feb 13 18:53:11.932401 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Feb 13 18:53:11.950994 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Feb 13 18:53:11.987857 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 13 18:53:11.987901 kernel: device-mapper: uevent: version 1.0.3 Feb 13 18:53:11.995270 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Feb 13 18:53:12.042742 kernel: raid6: neonx8 gen() 15771 MB/s Feb 13 18:53:12.062726 kernel: raid6: neonx4 gen() 15829 MB/s Feb 13 18:53:12.082723 kernel: raid6: neonx2 gen() 13267 MB/s Feb 13 18:53:12.103724 kernel: raid6: neonx1 gen() 10438 MB/s Feb 13 18:53:12.124723 kernel: raid6: int64x8 gen() 6791 MB/s Feb 13 18:53:12.144724 kernel: raid6: int64x4 gen() 7357 MB/s Feb 13 18:53:12.166724 kernel: raid6: int64x2 gen() 6117 MB/s Feb 13 18:53:12.191251 kernel: raid6: int64x1 gen() 5062 MB/s Feb 13 18:53:12.191263 kernel: raid6: using algorithm neonx4 gen() 15829 MB/s Feb 13 18:53:12.216608 kernel: raid6: .... xor() 12359 MB/s, rmw enabled Feb 13 18:53:12.216619 kernel: raid6: using neon recovery algorithm Feb 13 18:53:12.228847 kernel: xor: measuring software checksum speed Feb 13 18:53:12.228862 kernel: 8regs : 21607 MB/sec Feb 13 18:53:12.232914 kernel: 32regs : 21687 MB/sec Feb 13 18:53:12.236409 kernel: arm64_neon : 27965 MB/sec Feb 13 18:53:12.240687 kernel: xor: using function: arm64_neon (27965 MB/sec) Feb 13 18:53:12.290739 kernel: Btrfs loaded, zoned=no, fsverity=no Feb 13 18:53:12.299650 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Feb 13 18:53:12.315839 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 18:53:12.339647 systemd-udevd[437]: Using default interface naming scheme 'v255'. Feb 13 18:53:12.345627 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 18:53:12.363980 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Feb 13 18:53:12.383286 dracut-pre-trigger[450]: rd.md=0: removing MD RAID activation Feb 13 18:53:12.412763 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 18:53:12.431936 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 18:53:12.471380 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 18:53:12.487918 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Feb 13 18:53:12.509103 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Feb 13 18:53:12.523459 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 18:53:12.541704 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 18:53:12.554526 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 18:53:12.573954 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Feb 13 18:53:12.611852 kernel: hv_vmbus: Vmbus version:5.3 Feb 13 18:53:12.596186 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 18:53:12.642688 kernel: hv_vmbus: registering driver hyperv_keyboard Feb 13 18:53:12.642711 kernel: hv_vmbus: registering driver hv_storvsc Feb 13 18:53:12.596290 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:53:12.702121 kernel: hv_vmbus: registering driver hid_hyperv Feb 13 18:53:12.702146 kernel: scsi host1: storvsc_host_t Feb 13 18:53:12.702265 kernel: scsi host0: storvsc_host_t Feb 13 18:53:12.702352 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Feb 13 18:53:12.702372 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Feb 13 18:53:12.702382 kernel: hv_vmbus: registering driver hv_netvsc Feb 13 18:53:12.702391 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Feb 13 18:53:12.640657 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 18:53:12.734986 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Feb 13 18:53:12.735147 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 13 18:53:12.735158 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 13 18:53:12.663423 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 18:53:12.663601 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:53:12.719160 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:53:12.768909 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Feb 13 18:53:12.775021 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:53:12.796264 kernel: PTP clock support registered Feb 13 18:53:12.796286 kernel: hv_utils: Registering HyperV Utility Driver Feb 13 18:53:12.796295 kernel: hv_vmbus: registering driver hv_utils Feb 13 18:53:12.810996 kernel: hv_utils: Heartbeat IC version 3.0 Feb 13 18:53:12.811039 kernel: hv_utils: Shutdown IC version 3.2 Feb 13 18:53:12.818206 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Feb 13 18:53:13.331242 kernel: hv_utils: TimeSync IC version 4.0 Feb 13 18:53:13.323940 systemd-resolved[254]: Clock change detected. Flushing caches. Feb 13 18:53:13.337906 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:53:13.382816 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Feb 13 18:53:13.383713 kernel: hv_netvsc 000d3a6c-b197-000d-3a6c-b197000d3a6c eth0: VF slot 1 added Feb 13 18:53:13.383822 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Feb 13 18:53:13.383842 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Feb 13 18:53:13.383938 kernel: hv_vmbus: registering driver hv_pci Feb 13 18:53:13.383948 kernel: hv_pci 1b0803dc-cae2-42f9-8879-44cfad483a56: PCI VMBus probing: Using version 0x10004 Feb 13 18:53:13.538709 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Feb 13 18:53:13.538845 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Feb 13 18:53:13.538929 kernel: sd 0:0:0:0: [sda] Write Protect is off Feb 13 18:53:13.539010 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Feb 13 18:53:13.539094 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Feb 13 18:53:13.539175 kernel: hv_pci 1b0803dc-cae2-42f9-8879-44cfad483a56: PCI host bridge to bus cae2:00 Feb 13 18:53:13.539255 kernel: pci_bus cae2:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Feb 13 18:53:13.539343 kernel: pci_bus cae2:00: No busn resource found for root bus, will use [bus 00-ff] Feb 13 18:53:13.539415 kernel: pci cae2:00:02.0: [15b3:1018] type 00 class 0x020000 Feb 13 18:53:13.539550 kernel: pci cae2:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 18:53:13.539749 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 18:53:13.539761 kernel: pci cae2:00:02.0: enabling Extended Tags Feb 13 18:53:13.539875 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Feb 13 18:53:13.539992 kernel: pci cae2:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at cae2:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Feb 13 18:53:13.540102 kernel: pci_bus cae2:00: busn_res: [bus 00-ff] end is updated to 00 Feb 13 18:53:13.540197 kernel: pci cae2:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 18:53:13.388182 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 18:53:13.418881 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 18:53:13.418988 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:53:13.455676 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 18:53:13.601093 kernel: mlx5_core cae2:00:02.0: enabling device (0000 -> 0002) Feb 13 18:53:13.827683 kernel: mlx5_core cae2:00:02.0: firmware version: 16.30.1284 Feb 13 18:53:13.827820 kernel: hv_netvsc 000d3a6c-b197-000d-3a6c-b197000d3a6c eth0: VF registering: eth1 Feb 13 18:53:13.827918 kernel: mlx5_core cae2:00:02.0 eth1: joined to eth0 Feb 13 18:53:13.828010 kernel: mlx5_core cae2:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Feb 13 18:53:13.455787 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:53:13.839805 kernel: mlx5_core cae2:00:02.0 enP51938s1: renamed from eth1 Feb 13 18:53:13.468661 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:53:13.498830 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:53:13.552573 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:53:13.575788 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 18:53:13.622744 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:53:14.049427 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Feb 13 18:53:14.114607 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by (udev-worker) (485) Feb 13 18:53:14.126291 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 18:53:14.158855 kernel: BTRFS: device fsid 55beb02a-1d0d-4a3e-812c-2737f0301ec8 devid 1 transid 39 /dev/sda3 scanned by (udev-worker) (501) Feb 13 18:53:14.171358 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Feb 13 18:53:14.179560 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Feb 13 18:53:14.205493 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Feb 13 18:53:14.229795 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Feb 13 18:53:14.268603 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 18:53:14.282633 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 18:53:15.292529 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 18:53:15.292596 disk-uuid[606]: The operation has completed successfully. Feb 13 18:53:15.355142 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 13 18:53:15.355241 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Feb 13 18:53:15.389749 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Feb 13 18:53:15.404853 sh[692]: Success Feb 13 18:53:15.433925 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Feb 13 18:53:15.626182 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Feb 13 18:53:15.651688 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Feb 13 18:53:15.661846 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Feb 13 18:53:15.695505 kernel: BTRFS info (device dm-0): first mount of filesystem 55beb02a-1d0d-4a3e-812c-2737f0301ec8 Feb 13 18:53:15.695551 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Feb 13 18:53:15.703776 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Feb 13 18:53:15.709113 kernel: BTRFS info (device dm-0): disabling log replay at mount time Feb 13 18:53:15.713378 kernel: BTRFS info (device dm-0): using free space tree Feb 13 18:53:16.001406 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Feb 13 18:53:16.006920 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Feb 13 18:53:16.030816 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Feb 13 18:53:16.039046 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Feb 13 18:53:16.084751 kernel: BTRFS info (device sda6): first mount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 18:53:16.084800 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 18:53:16.089771 kernel: BTRFS info (device sda6): using free space tree Feb 13 18:53:16.111922 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 18:53:16.119662 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 13 18:53:16.134719 kernel: BTRFS info (device sda6): last unmount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 18:53:16.145911 systemd[1]: Finished ignition-setup.service - Ignition (setup). Feb 13 18:53:16.161870 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Feb 13 18:53:16.177737 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 18:53:16.199724 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 18:53:16.228696 systemd-networkd[876]: lo: Link UP Feb 13 18:53:16.232428 systemd-networkd[876]: lo: Gained carrier Feb 13 18:53:16.234067 systemd-networkd[876]: Enumeration completed Feb 13 18:53:16.234315 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 18:53:16.241370 systemd[1]: Reached target network.target - Network. Feb 13 18:53:16.251427 systemd-networkd[876]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 18:53:16.251430 systemd-networkd[876]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 18:53:16.322602 kernel: mlx5_core cae2:00:02.0 enP51938s1: Link up Feb 13 18:53:16.419610 kernel: hv_netvsc 000d3a6c-b197-000d-3a6c-b197000d3a6c eth0: Data path switched to VF: enP51938s1 Feb 13 18:53:16.419993 systemd-networkd[876]: enP51938s1: Link UP Feb 13 18:53:16.420086 systemd-networkd[876]: eth0: Link UP Feb 13 18:53:16.420217 systemd-networkd[876]: eth0: Gained carrier Feb 13 18:53:16.420227 systemd-networkd[876]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 18:53:16.425779 systemd-networkd[876]: enP51938s1: Gained carrier Feb 13 18:53:16.457713 systemd-networkd[876]: eth0: DHCPv4 address 10.200.20.28/24, gateway 10.200.20.1 acquired from 168.63.129.16 Feb 13 18:53:17.161980 ignition[867]: Ignition 2.20.0 Feb 13 18:53:17.161996 ignition[867]: Stage: fetch-offline Feb 13 18:53:17.166983 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 18:53:17.162038 ignition[867]: no configs at "/usr/lib/ignition/base.d" Feb 13 18:53:17.162052 ignition[867]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 18:53:17.162145 ignition[867]: parsed url from cmdline: "" Feb 13 18:53:17.191835 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Feb 13 18:53:17.162148 ignition[867]: no config URL provided Feb 13 18:53:17.162152 ignition[867]: reading system config file "/usr/lib/ignition/user.ign" Feb 13 18:53:17.162158 ignition[867]: no config at "/usr/lib/ignition/user.ign" Feb 13 18:53:17.162163 ignition[867]: failed to fetch config: resource requires networking Feb 13 18:53:17.162333 ignition[867]: Ignition finished successfully Feb 13 18:53:17.215435 ignition[885]: Ignition 2.20.0 Feb 13 18:53:17.215441 ignition[885]: Stage: fetch Feb 13 18:53:17.215622 ignition[885]: no configs at "/usr/lib/ignition/base.d" Feb 13 18:53:17.215632 ignition[885]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 18:53:17.215720 ignition[885]: parsed url from cmdline: "" Feb 13 18:53:17.215723 ignition[885]: no config URL provided Feb 13 18:53:17.215728 ignition[885]: reading system config file "/usr/lib/ignition/user.ign" Feb 13 18:53:17.215735 ignition[885]: no config at "/usr/lib/ignition/user.ign" Feb 13 18:53:17.215759 ignition[885]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Feb 13 18:53:17.306523 ignition[885]: GET result: OK Feb 13 18:53:17.306558 ignition[885]: config has been read from IMDS userdata Feb 13 18:53:17.306568 ignition[885]: parsing config with SHA512: 234c6721d22c4d7cb688305db6135663c154b5e6b95746e4655fd4ff929148d9f4ef6cbc0ee0e706673dcfd8c98c2e29bdb87ac5941f7519a344214c82735ffa Feb 13 18:53:17.310716 unknown[885]: fetched base config from "system" Feb 13 18:53:17.310925 ignition[885]: fetch: fetch complete Feb 13 18:53:17.310728 unknown[885]: fetched base config from "system" Feb 13 18:53:17.310930 ignition[885]: fetch: fetch passed Feb 13 18:53:17.310734 unknown[885]: fetched user config from "azure" Feb 13 18:53:17.310987 ignition[885]: Ignition finished successfully Feb 13 18:53:17.312774 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Feb 13 18:53:17.357498 ignition[891]: Ignition 2.20.0 Feb 13 18:53:17.337874 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Feb 13 18:53:17.357505 ignition[891]: Stage: kargs Feb 13 18:53:17.360474 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Feb 13 18:53:17.357753 ignition[891]: no configs at "/usr/lib/ignition/base.d" Feb 13 18:53:17.369745 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Feb 13 18:53:17.357763 ignition[891]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 18:53:17.394528 systemd[1]: Finished ignition-disks.service - Ignition (disks). Feb 13 18:53:17.358295 ignition[891]: kargs: kargs passed Feb 13 18:53:17.402113 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Feb 13 18:53:17.358338 ignition[891]: Ignition finished successfully Feb 13 18:53:17.415203 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Feb 13 18:53:17.392690 ignition[896]: Ignition 2.20.0 Feb 13 18:53:17.428522 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 18:53:17.392696 ignition[896]: Stage: disks Feb 13 18:53:17.443860 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 18:53:17.392901 ignition[896]: no configs at "/usr/lib/ignition/base.d" Feb 13 18:53:17.456908 systemd[1]: Reached target basic.target - Basic System. Feb 13 18:53:17.392911 ignition[896]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 18:53:17.484832 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Feb 13 18:53:17.393554 ignition[896]: disks: disks passed Feb 13 18:53:17.525775 systemd-networkd[876]: enP51938s1: Gained IPv6LL Feb 13 18:53:17.393609 ignition[896]: Ignition finished successfully Feb 13 18:53:17.563140 systemd-fsck[906]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Feb 13 18:53:17.572000 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Feb 13 18:53:17.598812 systemd[1]: Mounting sysroot.mount - /sysroot... Feb 13 18:53:17.657624 kernel: EXT4-fs (sda9): mounted filesystem 005a6458-8fd3-46f1-ab43-85ef18df7ccd r/w with ordered data mode. Quota mode: none. Feb 13 18:53:17.657903 systemd[1]: Mounted sysroot.mount - /sysroot. Feb 13 18:53:17.663596 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Feb 13 18:53:17.713694 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 18:53:17.719152 systemd-networkd[876]: eth0: Gained IPv6LL Feb 13 18:53:17.722830 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Feb 13 18:53:17.766552 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (917) Feb 13 18:53:17.766576 kernel: BTRFS info (device sda6): first mount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 18:53:17.766605 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 18:53:17.766624 kernel: BTRFS info (device sda6): using free space tree Feb 13 18:53:17.766633 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 18:53:17.777378 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Feb 13 18:53:17.785045 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 13 18:53:17.785081 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 18:53:17.804618 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 18:53:17.830219 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Feb 13 18:53:17.854805 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Feb 13 18:53:18.234781 coreos-metadata[919]: Feb 13 18:53:18.234 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Feb 13 18:53:18.243950 coreos-metadata[919]: Feb 13 18:53:18.242 INFO Fetch successful Feb 13 18:53:18.243950 coreos-metadata[919]: Feb 13 18:53:18.242 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Feb 13 18:53:18.263038 coreos-metadata[919]: Feb 13 18:53:18.262 INFO Fetch successful Feb 13 18:53:18.263038 coreos-metadata[919]: Feb 13 18:53:18.262 INFO wrote hostname ci-4186.1.1-a-10a2e553ec to /sysroot/etc/hostname Feb 13 18:53:18.269785 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Feb 13 18:53:18.582146 initrd-setup-root[947]: cut: /sysroot/etc/passwd: No such file or directory Feb 13 18:53:18.622444 initrd-setup-root[954]: cut: /sysroot/etc/group: No such file or directory Feb 13 18:53:18.646287 initrd-setup-root[961]: cut: /sysroot/etc/shadow: No such file or directory Feb 13 18:53:18.670609 initrd-setup-root[968]: cut: /sysroot/etc/gshadow: No such file or directory Feb 13 18:53:19.408401 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Feb 13 18:53:19.425790 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Feb 13 18:53:19.433781 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Feb 13 18:53:19.462314 kernel: BTRFS info (device sda6): last unmount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 18:53:19.461393 systemd[1]: sysroot-oem.mount: Deactivated successfully. Feb 13 18:53:19.486848 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Feb 13 18:53:19.493660 ignition[1036]: INFO : Ignition 2.20.0 Feb 13 18:53:19.493660 ignition[1036]: INFO : Stage: mount Feb 13 18:53:19.493660 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 18:53:19.493660 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 18:53:19.493660 ignition[1036]: INFO : mount: mount passed Feb 13 18:53:19.493660 ignition[1036]: INFO : Ignition finished successfully Feb 13 18:53:19.500527 systemd[1]: Finished ignition-mount.service - Ignition (mount). Feb 13 18:53:19.522692 systemd[1]: Starting ignition-files.service - Ignition (files)... Feb 13 18:53:19.539995 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 18:53:19.588694 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/sda6 scanned by mount (1049) Feb 13 18:53:19.588754 kernel: BTRFS info (device sda6): first mount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 18:53:19.594917 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 18:53:19.599346 kernel: BTRFS info (device sda6): using free space tree Feb 13 18:53:19.606624 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 18:53:19.608418 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 18:53:19.631561 ignition[1066]: INFO : Ignition 2.20.0 Feb 13 18:53:19.636577 ignition[1066]: INFO : Stage: files Feb 13 18:53:19.636577 ignition[1066]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 18:53:19.636577 ignition[1066]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 18:53:19.636577 ignition[1066]: DEBUG : files: compiled without relabeling support, skipping Feb 13 18:53:19.660291 ignition[1066]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 13 18:53:19.660291 ignition[1066]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 13 18:53:19.738511 ignition[1066]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 13 18:53:19.746821 ignition[1066]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 13 18:53:19.755315 ignition[1066]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 13 18:53:19.754230 unknown[1066]: wrote ssh authorized keys file for user: core Feb 13 18:53:19.770320 ignition[1066]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 18:53:19.770320 ignition[1066]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 18:53:19.770320 ignition[1066]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 13 18:53:19.770320 ignition[1066]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 13 18:53:19.770320 ignition[1066]: INFO : files: files passed Feb 13 18:53:19.770320 ignition[1066]: INFO : Ignition finished successfully Feb 13 18:53:19.765134 systemd[1]: Finished ignition-files.service - Ignition (files). Feb 13 18:53:19.800927 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Feb 13 18:53:19.817777 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Feb 13 18:53:19.842931 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 13 18:53:19.890851 initrd-setup-root-after-ignition[1094]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 18:53:19.890851 initrd-setup-root-after-ignition[1094]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Feb 13 18:53:19.843054 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Feb 13 18:53:19.922517 initrd-setup-root-after-ignition[1098]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 18:53:19.857103 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 18:53:19.865027 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Feb 13 18:53:19.899805 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Feb 13 18:53:19.947085 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 13 18:53:19.947271 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Feb 13 18:53:19.959271 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Feb 13 18:53:19.969894 systemd[1]: Reached target initrd.target - Initrd Default Target. Feb 13 18:53:19.982846 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Feb 13 18:53:20.003805 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Feb 13 18:53:20.026263 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 18:53:20.043937 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Feb 13 18:53:20.064066 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 13 18:53:20.064171 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Feb 13 18:53:20.076998 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Feb 13 18:53:20.090105 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 18:53:20.102315 systemd[1]: Stopped target timers.target - Timer Units. Feb 13 18:53:20.113334 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 13 18:53:20.113401 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 18:53:20.129736 systemd[1]: Stopped target initrd.target - Initrd Default Target. Feb 13 18:53:20.142667 systemd[1]: Stopped target basic.target - Basic System. Feb 13 18:53:20.153538 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Feb 13 18:53:20.166395 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 18:53:20.181759 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Feb 13 18:53:20.197715 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Feb 13 18:53:20.210021 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 18:53:20.222368 systemd[1]: Stopped target sysinit.target - System Initialization. Feb 13 18:53:20.239809 systemd[1]: Stopped target local-fs.target - Local File Systems. Feb 13 18:53:20.253248 systemd[1]: Stopped target swap.target - Swaps. Feb 13 18:53:20.262821 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 13 18:53:20.262899 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Feb 13 18:53:20.278000 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Feb 13 18:53:20.285082 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 18:53:20.297517 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Feb 13 18:53:20.297566 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 18:53:20.309927 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 13 18:53:20.309992 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Feb 13 18:53:20.327429 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 13 18:53:20.327486 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 18:53:20.335348 systemd[1]: ignition-files.service: Deactivated successfully. Feb 13 18:53:20.335389 systemd[1]: Stopped ignition-files.service - Ignition (files). Feb 13 18:53:20.349242 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Feb 13 18:53:20.414424 ignition[1120]: INFO : Ignition 2.20.0 Feb 13 18:53:20.414424 ignition[1120]: INFO : Stage: umount Feb 13 18:53:20.414424 ignition[1120]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 18:53:20.414424 ignition[1120]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 18:53:20.414424 ignition[1120]: INFO : umount: umount passed Feb 13 18:53:20.414424 ignition[1120]: INFO : Ignition finished successfully Feb 13 18:53:20.349289 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Feb 13 18:53:20.382753 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Feb 13 18:53:20.400257 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 13 18:53:20.400331 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 18:53:20.416805 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Feb 13 18:53:20.423604 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 13 18:53:20.423672 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 18:53:20.435657 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 13 18:53:20.435731 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 18:53:20.446472 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 13 18:53:20.446596 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Feb 13 18:53:20.459576 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 13 18:53:20.459654 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Feb 13 18:53:20.472840 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 13 18:53:20.472887 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Feb 13 18:53:20.483541 systemd[1]: ignition-fetch.service: Deactivated successfully. Feb 13 18:53:20.483594 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Feb 13 18:53:20.495897 systemd[1]: Stopped target network.target - Network. Feb 13 18:53:20.507836 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 13 18:53:20.507895 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 18:53:20.514538 systemd[1]: Stopped target paths.target - Path Units. Feb 13 18:53:20.524855 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 13 18:53:20.529927 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 18:53:20.540001 systemd[1]: Stopped target slices.target - Slice Units. Feb 13 18:53:20.559078 systemd[1]: Stopped target sockets.target - Socket Units. Feb 13 18:53:20.570276 systemd[1]: iscsid.socket: Deactivated successfully. Feb 13 18:53:20.570331 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 18:53:20.582804 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 13 18:53:20.582852 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 18:53:20.594144 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 13 18:53:20.594197 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Feb 13 18:53:20.607847 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Feb 13 18:53:20.607892 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Feb 13 18:53:20.619577 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Feb 13 18:53:20.637719 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Feb 13 18:53:20.645612 systemd-networkd[876]: eth0: DHCPv6 lease lost Feb 13 18:53:20.656091 systemd[1]: sysroot-boot.mount: Deactivated successfully. Feb 13 18:53:20.656672 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 13 18:53:20.656774 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Feb 13 18:53:20.666871 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 13 18:53:20.911490 kernel: hv_netvsc 000d3a6c-b197-000d-3a6c-b197000d3a6c eth0: Data path switched from VF: enP51938s1 Feb 13 18:53:20.666960 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Feb 13 18:53:20.687973 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 13 18:53:20.688077 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Feb 13 18:53:20.701870 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 13 18:53:20.701925 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Feb 13 18:53:20.711758 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 13 18:53:20.711819 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Feb 13 18:53:20.741793 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Feb 13 18:53:20.751679 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 13 18:53:20.751756 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 18:53:20.764444 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 13 18:53:20.764497 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Feb 13 18:53:20.776633 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 13 18:53:20.776682 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Feb 13 18:53:20.788727 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Feb 13 18:53:20.788780 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 18:53:20.801748 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 18:53:20.834476 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 13 18:53:20.834680 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 18:53:20.848014 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 13 18:53:20.848060 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Feb 13 18:53:20.860912 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 13 18:53:20.860947 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 18:53:20.870832 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 13 18:53:20.870879 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Feb 13 18:53:20.894846 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 13 18:53:20.894905 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Feb 13 18:53:20.911541 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 18:53:20.911600 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:53:20.948814 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Feb 13 18:53:20.961742 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 13 18:53:20.961808 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 18:53:20.975923 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 18:53:20.975981 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:53:20.987795 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 13 18:53:21.185666 systemd-journald[218]: Received SIGTERM from PID 1 (systemd). Feb 13 18:53:20.987899 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Feb 13 18:53:21.009371 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 13 18:53:21.009513 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Feb 13 18:53:21.019578 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Feb 13 18:53:21.047811 systemd[1]: Starting initrd-switch-root.service - Switch Root... Feb 13 18:53:21.081937 systemd[1]: Switching root. Feb 13 18:53:21.213076 systemd-journald[218]: Journal stopped Feb 13 18:53:25.296910 kernel: SELinux: policy capability network_peer_controls=1 Feb 13 18:53:25.296947 kernel: SELinux: policy capability open_perms=1 Feb 13 18:53:25.296957 kernel: SELinux: policy capability extended_socket_class=1 Feb 13 18:53:25.296966 kernel: SELinux: policy capability always_check_network=0 Feb 13 18:53:25.296978 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 13 18:53:25.296985 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 13 18:53:25.296994 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 13 18:53:25.297002 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 13 18:53:25.297010 kernel: audit: type=1403 audit(1739472802.095:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 13 18:53:25.297020 systemd[1]: Successfully loaded SELinux policy in 134.259ms. Feb 13 18:53:25.297031 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 9.844ms. Feb 13 18:53:25.297041 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 18:53:25.297049 systemd[1]: Detected virtualization microsoft. Feb 13 18:53:25.297057 systemd[1]: Detected architecture arm64. Feb 13 18:53:25.297067 systemd[1]: Detected first boot. Feb 13 18:53:25.297078 systemd[1]: Hostname set to . Feb 13 18:53:25.297087 systemd[1]: Initializing machine ID from random generator. Feb 13 18:53:25.297095 zram_generator::config[1162]: No configuration found. Feb 13 18:53:25.297105 systemd[1]: Populated /etc with preset unit settings. Feb 13 18:53:25.297114 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 13 18:53:25.297122 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Feb 13 18:53:25.297131 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 13 18:53:25.297143 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Feb 13 18:53:25.297152 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Feb 13 18:53:25.297161 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Feb 13 18:53:25.297170 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Feb 13 18:53:25.297179 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Feb 13 18:53:25.297188 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Feb 13 18:53:25.297197 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Feb 13 18:53:25.297207 systemd[1]: Created slice user.slice - User and Session Slice. Feb 13 18:53:25.297217 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 18:53:25.297226 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 18:53:25.297235 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Feb 13 18:53:25.297244 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Feb 13 18:53:25.297253 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Feb 13 18:53:25.297262 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 18:53:25.297271 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Feb 13 18:53:25.297281 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 18:53:25.297290 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Feb 13 18:53:25.297299 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Feb 13 18:53:25.297311 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Feb 13 18:53:25.297320 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Feb 13 18:53:25.297329 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 18:53:25.297339 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 18:53:25.297348 systemd[1]: Reached target slices.target - Slice Units. Feb 13 18:53:25.297358 systemd[1]: Reached target swap.target - Swaps. Feb 13 18:53:25.297367 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Feb 13 18:53:25.297376 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Feb 13 18:53:25.297386 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 18:53:25.297395 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 18:53:25.297404 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 18:53:25.297415 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Feb 13 18:53:25.297424 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Feb 13 18:53:25.297433 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Feb 13 18:53:25.297443 systemd[1]: Mounting media.mount - External Media Directory... Feb 13 18:53:25.297452 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Feb 13 18:53:25.297461 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Feb 13 18:53:25.297470 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Feb 13 18:53:25.297482 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 13 18:53:25.297491 systemd[1]: Reached target machines.target - Containers. Feb 13 18:53:25.297501 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Feb 13 18:53:25.297511 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 18:53:25.297520 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 18:53:25.297529 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Feb 13 18:53:25.297540 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 18:53:25.297549 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 18:53:25.297560 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 18:53:25.297569 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Feb 13 18:53:25.297590 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 18:53:25.297602 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 13 18:53:25.297612 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 13 18:53:25.297621 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Feb 13 18:53:25.297631 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 13 18:53:25.297640 systemd[1]: Stopped systemd-fsck-usr.service. Feb 13 18:53:25.297650 kernel: loop: module loaded Feb 13 18:53:25.297659 kernel: fuse: init (API version 7.39) Feb 13 18:53:25.297667 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 18:53:25.297676 kernel: ACPI: bus type drm_connector registered Feb 13 18:53:25.297685 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 18:53:25.297694 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Feb 13 18:53:25.297704 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Feb 13 18:53:25.297739 systemd-journald[1265]: Collecting audit messages is disabled. Feb 13 18:53:25.297761 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 18:53:25.297772 systemd-journald[1265]: Journal started Feb 13 18:53:25.297797 systemd-journald[1265]: Runtime Journal (/run/log/journal/342895de0ac74287a5642fbc90daf788) is 8.0M, max 78.5M, 70.5M free. Feb 13 18:53:24.219911 systemd[1]: Queued start job for default target multi-user.target. Feb 13 18:53:24.328215 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Feb 13 18:53:24.328570 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 13 18:53:24.328884 systemd[1]: systemd-journald.service: Consumed 3.261s CPU time. Feb 13 18:53:25.322348 systemd[1]: verity-setup.service: Deactivated successfully. Feb 13 18:53:25.322423 systemd[1]: Stopped verity-setup.service. Feb 13 18:53:25.341753 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 18:53:25.342550 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Feb 13 18:53:25.350880 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Feb 13 18:53:25.357383 systemd[1]: Mounted media.mount - External Media Directory. Feb 13 18:53:25.363183 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Feb 13 18:53:25.369711 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Feb 13 18:53:25.376051 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Feb 13 18:53:25.382480 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Feb 13 18:53:25.389559 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 18:53:25.397156 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 13 18:53:25.397310 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Feb 13 18:53:25.404833 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 18:53:25.404968 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 18:53:25.412149 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 18:53:25.412288 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 18:53:25.418509 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 18:53:25.418660 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 18:53:25.426962 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 13 18:53:25.427096 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Feb 13 18:53:25.434468 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 18:53:25.434617 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 18:53:25.441951 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 18:53:25.448236 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Feb 13 18:53:25.456174 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Feb 13 18:53:25.463745 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 18:53:25.481344 systemd[1]: Reached target network-pre.target - Preparation for Network. Feb 13 18:53:25.499696 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Feb 13 18:53:25.508551 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Feb 13 18:53:25.515686 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 13 18:53:25.515723 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 18:53:25.523947 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Feb 13 18:53:25.533297 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Feb 13 18:53:25.543433 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Feb 13 18:53:25.549904 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 18:53:25.551646 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Feb 13 18:53:25.559294 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Feb 13 18:53:25.570105 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 18:53:25.571142 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Feb 13 18:53:25.577904 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 18:53:25.579791 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 18:53:25.596918 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Feb 13 18:53:25.610782 systemd[1]: Starting systemd-sysusers.service - Create System Users... Feb 13 18:53:25.623790 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Feb 13 18:53:25.639431 systemd-journald[1265]: Time spent on flushing to /var/log/journal/342895de0ac74287a5642fbc90daf788 is 12.171ms for 880 entries. Feb 13 18:53:25.639431 systemd-journald[1265]: System Journal (/var/log/journal/342895de0ac74287a5642fbc90daf788) is 8.0M, max 2.6G, 2.6G free. Feb 13 18:53:25.673217 kernel: loop0: detected capacity change from 0 to 28752 Feb 13 18:53:25.673243 systemd-journald[1265]: Received client request to flush runtime journal. Feb 13 18:53:25.640487 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Feb 13 18:53:25.656463 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Feb 13 18:53:25.665806 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Feb 13 18:53:25.678030 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Feb 13 18:53:25.688640 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Feb 13 18:53:25.696209 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 18:53:25.713377 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Feb 13 18:53:25.715048 udevadm[1300]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Feb 13 18:53:25.724747 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Feb 13 18:53:25.793172 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Feb 13 18:53:25.793796 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Feb 13 18:53:26.034608 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Feb 13 18:53:26.105613 kernel: loop1: detected capacity change from 0 to 113552 Feb 13 18:53:26.197518 systemd[1]: Finished systemd-sysusers.service - Create System Users. Feb 13 18:53:26.210790 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 18:53:26.320716 systemd-tmpfiles[1315]: ACLs are not supported, ignoring. Feb 13 18:53:26.320734 systemd-tmpfiles[1315]: ACLs are not supported, ignoring. Feb 13 18:53:26.324859 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 18:53:26.467164 kernel: loop2: detected capacity change from 0 to 116784 Feb 13 18:53:26.658881 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Feb 13 18:53:26.671724 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 18:53:26.691888 systemd-udevd[1320]: Using default interface naming scheme 'v255'. Feb 13 18:53:26.818610 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 18:53:26.846969 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 18:53:26.878602 kernel: loop3: detected capacity change from 0 to 28752 Feb 13 18:53:26.886801 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Feb 13 18:53:26.899599 kernel: loop4: detected capacity change from 0 to 113552 Feb 13 18:53:26.903288 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Feb 13 18:53:26.920661 kernel: loop5: detected capacity change from 0 to 116784 Feb 13 18:53:26.929220 (sd-merge)[1341]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Feb 13 18:53:26.930166 (sd-merge)[1341]: Merged extensions into '/usr'. Feb 13 18:53:26.940185 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Feb 13 18:53:26.961517 systemd[1]: Starting ensure-sysext.service... Feb 13 18:53:26.971409 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 18:53:26.984145 systemd[1]: Started systemd-userdbd.service - User Database Manager. Feb 13 18:53:27.006613 kernel: mousedev: PS/2 mouse device common for all mice Feb 13 18:53:27.049689 systemd[1]: Reloading requested from client PID 1355 ('systemctl') (unit ensure-sysext.service)... Feb 13 18:53:27.049711 systemd[1]: Reloading... Feb 13 18:53:27.052527 systemd-tmpfiles[1363]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 13 18:53:27.052769 systemd-tmpfiles[1363]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Feb 13 18:53:27.053405 systemd-tmpfiles[1363]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 13 18:53:27.059731 systemd-tmpfiles[1363]: ACLs are not supported, ignoring. Feb 13 18:53:27.059786 systemd-tmpfiles[1363]: ACLs are not supported, ignoring. Feb 13 18:53:27.083800 systemd-tmpfiles[1363]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 18:53:27.083811 systemd-tmpfiles[1363]: Skipping /boot Feb 13 18:53:27.096391 systemd-networkd[1337]: lo: Link UP Feb 13 18:53:27.096401 systemd-networkd[1337]: lo: Gained carrier Feb 13 18:53:27.098123 systemd-networkd[1337]: Enumeration completed Feb 13 18:53:27.107122 systemd-networkd[1337]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 18:53:27.107131 systemd-networkd[1337]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 18:53:27.113554 kernel: hv_vmbus: registering driver hv_balloon Feb 13 18:53:27.113632 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Feb 13 18:53:27.118815 kernel: hv_balloon: Memory hot add disabled on ARM64 Feb 13 18:53:27.116550 systemd-tmpfiles[1363]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 18:53:27.116565 systemd-tmpfiles[1363]: Skipping /boot Feb 13 18:53:27.157759 kernel: hv_vmbus: registering driver hyperv_fb Feb 13 18:53:27.157856 zram_generator::config[1403]: No configuration found. Feb 13 18:53:27.170697 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Feb 13 18:53:27.170780 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Feb 13 18:53:27.178926 kernel: mlx5_core cae2:00:02.0 enP51938s1: Link up Feb 13 18:53:27.179214 kernel: Console: switching to colour dummy device 80x25 Feb 13 18:53:27.187602 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 18:53:27.213664 kernel: hv_netvsc 000d3a6c-b197-000d-3a6c-b197000d3a6c eth0: Data path switched to VF: enP51938s1 Feb 13 18:53:27.225278 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 39 scanned by (udev-worker) (1333) Feb 13 18:53:27.214015 systemd-networkd[1337]: enP51938s1: Link UP Feb 13 18:53:27.214109 systemd-networkd[1337]: eth0: Link UP Feb 13 18:53:27.214112 systemd-networkd[1337]: eth0: Gained carrier Feb 13 18:53:27.214125 systemd-networkd[1337]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 18:53:27.228241 systemd-networkd[1337]: enP51938s1: Gained carrier Feb 13 18:53:27.234681 systemd-networkd[1337]: eth0: DHCPv4 address 10.200.20.28/24, gateway 10.200.20.1 acquired from 168.63.129.16 Feb 13 18:53:27.347912 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 18:53:27.420144 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 18:53:27.427393 systemd[1]: Reloading finished in 377 ms. Feb 13 18:53:27.459863 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 18:53:27.477089 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 18:53:27.514662 systemd[1]: Finished ensure-sysext.service. Feb 13 18:53:27.524678 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Feb 13 18:53:27.541719 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 18:53:27.548998 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Feb 13 18:53:27.556018 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 18:53:27.557793 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Feb 13 18:53:27.566893 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 18:53:27.576873 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 18:53:27.585761 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 18:53:27.594849 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 18:53:27.601509 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 18:53:27.602776 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Feb 13 18:53:27.614774 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Feb 13 18:53:27.625842 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Feb 13 18:53:27.630751 lvm[1521]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 18:53:27.643673 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 18:53:27.653223 systemd[1]: Reached target time-set.target - System Time Set. Feb 13 18:53:27.666857 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Feb 13 18:53:27.677783 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:53:27.686276 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Feb 13 18:53:27.694826 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 18:53:27.694972 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 18:53:27.703953 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 18:53:27.704767 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 18:53:27.712088 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 18:53:27.712220 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 18:53:27.722669 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 18:53:27.724967 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 18:53:27.733292 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Feb 13 18:53:27.741550 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Feb 13 18:53:27.758829 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 18:53:27.771705 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Feb 13 18:53:27.783105 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 18:53:27.783431 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 18:53:27.785985 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Feb 13 18:53:27.800597 lvm[1560]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 18:53:27.813267 augenrules[1564]: No rules Feb 13 18:53:27.814351 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 18:53:27.815636 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 18:53:27.832079 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Feb 13 18:53:27.847907 systemd-resolved[1533]: Positive Trust Anchors: Feb 13 18:53:27.847923 systemd-resolved[1533]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 18:53:27.847954 systemd-resolved[1533]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 18:53:27.866670 systemd-resolved[1533]: Using system hostname 'ci-4186.1.1-a-10a2e553ec'. Feb 13 18:53:27.868391 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 18:53:27.877186 systemd[1]: Reached target network.target - Network. Feb 13 18:53:27.884744 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 18:53:28.070069 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Feb 13 18:53:28.078887 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 13 18:53:28.286023 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:53:28.468737 systemd-networkd[1337]: enP51938s1: Gained IPv6LL Feb 13 18:53:28.916772 systemd-networkd[1337]: eth0: Gained IPv6LL Feb 13 18:53:28.919046 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Feb 13 18:53:28.927001 systemd[1]: Reached target network-online.target - Network is Online. Feb 13 18:53:31.213770 ldconfig[1291]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 13 18:53:31.230183 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Feb 13 18:53:31.241794 systemd[1]: Starting systemd-update-done.service - Update is Completed... Feb 13 18:53:31.255956 systemd[1]: Finished systemd-update-done.service - Update is Completed. Feb 13 18:53:31.263639 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 18:53:31.270229 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Feb 13 18:53:31.277563 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Feb 13 18:53:31.284620 systemd[1]: Started logrotate.timer - Daily rotation of log files. Feb 13 18:53:31.290492 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Feb 13 18:53:31.297228 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Feb 13 18:53:31.304168 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 13 18:53:31.304202 systemd[1]: Reached target paths.target - Path Units. Feb 13 18:53:31.309216 systemd[1]: Reached target timers.target - Timer Units. Feb 13 18:53:31.329376 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Feb 13 18:53:31.337238 systemd[1]: Starting docker.socket - Docker Socket for the API... Feb 13 18:53:31.349053 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Feb 13 18:53:31.355058 systemd[1]: Listening on docker.socket - Docker Socket for the API. Feb 13 18:53:31.360808 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 18:53:31.365747 systemd[1]: Reached target basic.target - Basic System. Feb 13 18:53:31.371297 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Feb 13 18:53:31.371323 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Feb 13 18:53:31.380674 systemd[1]: Starting chronyd.service - NTP client/server... Feb 13 18:53:31.388724 systemd[1]: Starting containerd.service - containerd container runtime... Feb 13 18:53:31.403942 (chronyd)[1581]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Feb 13 18:53:31.405869 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Feb 13 18:53:31.412737 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Feb 13 18:53:31.419017 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Feb 13 18:53:31.427970 jq[1588]: false Feb 13 18:53:31.429792 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Feb 13 18:53:31.430248 chronyd[1591]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Feb 13 18:53:31.436301 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Feb 13 18:53:31.436340 chronyd[1591]: Timezone right/UTC failed leap second check, ignoring Feb 13 18:53:31.436339 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Feb 13 18:53:31.436526 chronyd[1591]: Loaded seccomp filter (level 2) Feb 13 18:53:31.444629 KVP[1592]: KVP starting; pid is:1592 Feb 13 18:53:31.442824 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Feb 13 18:53:31.449965 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Feb 13 18:53:31.452320 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Feb 13 18:53:31.460914 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Feb 13 18:53:31.469764 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Feb 13 18:53:31.476849 KVP[1592]: KVP LIC Version: 3.1 Feb 13 18:53:31.480684 kernel: hv_utils: KVP IC version 4.0 Feb 13 18:53:31.482161 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Feb 13 18:53:31.493880 systemd[1]: Starting systemd-logind.service - User Login Management... Feb 13 18:53:31.501983 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 13 18:53:31.502457 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 13 18:53:31.503863 systemd[1]: Starting update-engine.service - Update Engine... Feb 13 18:53:31.512754 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Feb 13 18:53:31.525252 systemd[1]: Started chronyd.service - NTP client/server. Feb 13 18:53:31.535641 extend-filesystems[1589]: Found loop3 Feb 13 18:53:31.535641 extend-filesystems[1589]: Found loop4 Feb 13 18:53:31.575474 extend-filesystems[1589]: Found loop5 Feb 13 18:53:31.575474 extend-filesystems[1589]: Found sda Feb 13 18:53:31.575474 extend-filesystems[1589]: Found sda1 Feb 13 18:53:31.575474 extend-filesystems[1589]: Found sda2 Feb 13 18:53:31.575474 extend-filesystems[1589]: Found sda3 Feb 13 18:53:31.575474 extend-filesystems[1589]: Found usr Feb 13 18:53:31.575474 extend-filesystems[1589]: Found sda4 Feb 13 18:53:31.575474 extend-filesystems[1589]: Found sda6 Feb 13 18:53:31.575474 extend-filesystems[1589]: Found sda7 Feb 13 18:53:31.575474 extend-filesystems[1589]: Found sda9 Feb 13 18:53:31.575474 extend-filesystems[1589]: Checking size of /dev/sda9 Feb 13 18:53:31.570686 dbus-daemon[1584]: [system] SELinux support is enabled Feb 13 18:53:31.541166 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 13 18:53:31.710247 coreos-metadata[1583]: Feb 13 18:53:31.664 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Feb 13 18:53:31.710247 coreos-metadata[1583]: Feb 13 18:53:31.671 INFO Fetch successful Feb 13 18:53:31.710247 coreos-metadata[1583]: Feb 13 18:53:31.671 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Feb 13 18:53:31.710247 coreos-metadata[1583]: Feb 13 18:53:31.677 INFO Fetch successful Feb 13 18:53:31.710247 coreos-metadata[1583]: Feb 13 18:53:31.677 INFO Fetching http://168.63.129.16/machine/f1d93316-f48b-4967-8dbe-4262a26b7adb/eb3aaaa9%2D7b64%2D4d5a%2D86c7%2D2b5732d67462.%5Fci%2D4186.1.1%2Da%2D10a2e553ec?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Feb 13 18:53:31.710247 coreos-metadata[1583]: Feb 13 18:53:31.685 INFO Fetch successful Feb 13 18:53:31.710247 coreos-metadata[1583]: Feb 13 18:53:31.685 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Feb 13 18:53:31.710247 coreos-metadata[1583]: Feb 13 18:53:31.697 INFO Fetch successful Feb 13 18:53:31.710551 extend-filesystems[1589]: Old size kept for /dev/sda9 Feb 13 18:53:31.710551 extend-filesystems[1589]: Found sr0 Feb 13 18:53:31.687935 dbus-daemon[1584]: [system] Successfully activated service 'org.freedesktop.systemd1' Feb 13 18:53:31.747141 update_engine[1608]: I20250213 18:53:31.649932 1608 main.cc:92] Flatcar Update Engine starting Feb 13 18:53:31.747141 update_engine[1608]: I20250213 18:53:31.654552 1608 update_check_scheduler.cc:74] Next update check in 2m51s Feb 13 18:53:31.543620 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Feb 13 18:53:31.748796 jq[1609]: true Feb 13 18:53:31.543947 systemd[1]: motdgen.service: Deactivated successfully. Feb 13 18:53:31.544095 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Feb 13 18:53:31.749168 jq[1620]: true Feb 13 18:53:31.554651 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Feb 13 18:53:31.562881 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 13 18:53:31.563042 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Feb 13 18:53:31.579840 systemd[1]: Started dbus.service - D-Bus System Message Bus. Feb 13 18:53:31.603072 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 13 18:53:31.603237 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Feb 13 18:53:31.632475 systemd-logind[1606]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Feb 13 18:53:31.632828 systemd-logind[1606]: New seat seat0. Feb 13 18:53:31.639599 systemd[1]: Started systemd-logind.service - User Login Management. Feb 13 18:53:31.641933 (ntainerd)[1625]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Feb 13 18:53:31.687014 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 13 18:53:31.687055 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Feb 13 18:53:31.702612 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 13 18:53:31.702636 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Feb 13 18:53:31.735535 systemd[1]: Started update-engine.service - Update Engine. Feb 13 18:53:31.772806 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 39 scanned by (udev-worker) (1627) Feb 13 18:53:31.784710 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Feb 13 18:53:31.805931 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Feb 13 18:53:31.808033 bash[1662]: Updated "/home/core/.ssh/authorized_keys" Feb 13 18:53:31.817691 systemd[1]: Started locksmithd.service - Cluster reboot manager. Feb 13 18:53:31.827621 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Feb 13 18:53:31.843148 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Feb 13 18:53:31.921823 sshd_keygen[1616]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Feb 13 18:53:31.945219 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Feb 13 18:53:31.960280 systemd[1]: Starting issuegen.service - Generate /run/issue... Feb 13 18:53:31.969692 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Feb 13 18:53:31.985979 systemd[1]: issuegen.service: Deactivated successfully. Feb 13 18:53:31.986560 systemd[1]: Finished issuegen.service - Generate /run/issue. Feb 13 18:53:31.997388 locksmithd[1704]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 13 18:53:32.005402 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Feb 13 18:53:32.013861 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Feb 13 18:53:32.094324 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Feb 13 18:53:32.110117 systemd[1]: Started getty@tty1.service - Getty on tty1. Feb 13 18:53:32.118362 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Feb 13 18:53:32.124751 systemd[1]: Reached target getty.target - Login Prompts. Feb 13 18:53:32.164849 containerd[1625]: time="2025-02-13T18:53:32.164777480Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Feb 13 18:53:32.189173 containerd[1625]: time="2025-02-13T18:53:32.189085640Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 13 18:53:32.191306 containerd[1625]: time="2025-02-13T18:53:32.190346280Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.74-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 13 18:53:32.191306 containerd[1625]: time="2025-02-13T18:53:32.190379080Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 13 18:53:32.191306 containerd[1625]: time="2025-02-13T18:53:32.190395880Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 13 18:53:32.191306 containerd[1625]: time="2025-02-13T18:53:32.190550440Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Feb 13 18:53:32.191306 containerd[1625]: time="2025-02-13T18:53:32.190567120Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Feb 13 18:53:32.191306 containerd[1625]: time="2025-02-13T18:53:32.190648600Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 18:53:32.191306 containerd[1625]: time="2025-02-13T18:53:32.190662000Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 13 18:53:32.191306 containerd[1625]: time="2025-02-13T18:53:32.190812600Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 18:53:32.191306 containerd[1625]: time="2025-02-13T18:53:32.190825680Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 13 18:53:32.191306 containerd[1625]: time="2025-02-13T18:53:32.190838560Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 18:53:32.191306 containerd[1625]: time="2025-02-13T18:53:32.190847800Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 13 18:53:32.191564 containerd[1625]: time="2025-02-13T18:53:32.190910280Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 13 18:53:32.191564 containerd[1625]: time="2025-02-13T18:53:32.191085840Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 13 18:53:32.191564 containerd[1625]: time="2025-02-13T18:53:32.191169560Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 18:53:32.191564 containerd[1625]: time="2025-02-13T18:53:32.191180520Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 13 18:53:32.191564 containerd[1625]: time="2025-02-13T18:53:32.191244760Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 13 18:53:32.191564 containerd[1625]: time="2025-02-13T18:53:32.191284120Z" level=info msg="metadata content store policy set" policy=shared Feb 13 18:53:32.211501 containerd[1625]: time="2025-02-13T18:53:32.211445680Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 13 18:53:32.211661 containerd[1625]: time="2025-02-13T18:53:32.211532280Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 13 18:53:32.211661 containerd[1625]: time="2025-02-13T18:53:32.211559760Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Feb 13 18:53:32.211661 containerd[1625]: time="2025-02-13T18:53:32.211604360Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Feb 13 18:53:32.211661 containerd[1625]: time="2025-02-13T18:53:32.211632640Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 13 18:53:32.211817 containerd[1625]: time="2025-02-13T18:53:32.211793520Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 13 18:53:32.212054 containerd[1625]: time="2025-02-13T18:53:32.212034200Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 13 18:53:32.212156 containerd[1625]: time="2025-02-13T18:53:32.212134800Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Feb 13 18:53:32.212189 containerd[1625]: time="2025-02-13T18:53:32.212159800Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Feb 13 18:53:32.212189 containerd[1625]: time="2025-02-13T18:53:32.212175280Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Feb 13 18:53:32.212232 containerd[1625]: time="2025-02-13T18:53:32.212189160Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 13 18:53:32.212232 containerd[1625]: time="2025-02-13T18:53:32.212201240Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 13 18:53:32.212232 containerd[1625]: time="2025-02-13T18:53:32.212212840Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 13 18:53:32.212232 containerd[1625]: time="2025-02-13T18:53:32.212225640Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 13 18:53:32.212300 containerd[1625]: time="2025-02-13T18:53:32.212240160Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 13 18:53:32.212300 containerd[1625]: time="2025-02-13T18:53:32.212253520Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 13 18:53:32.212300 containerd[1625]: time="2025-02-13T18:53:32.212265000Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 13 18:53:32.212300 containerd[1625]: time="2025-02-13T18:53:32.212277040Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 13 18:53:32.212367 containerd[1625]: time="2025-02-13T18:53:32.212302400Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 13 18:53:32.212367 containerd[1625]: time="2025-02-13T18:53:32.212316000Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 13 18:53:32.212367 containerd[1625]: time="2025-02-13T18:53:32.212329280Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 13 18:53:32.212367 containerd[1625]: time="2025-02-13T18:53:32.212341200Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 13 18:53:32.212367 containerd[1625]: time="2025-02-13T18:53:32.212353000Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 13 18:53:32.212367 containerd[1625]: time="2025-02-13T18:53:32.212365760Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 13 18:53:32.212472 containerd[1625]: time="2025-02-13T18:53:32.212377280Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 13 18:53:32.212472 containerd[1625]: time="2025-02-13T18:53:32.212389520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 13 18:53:32.212472 containerd[1625]: time="2025-02-13T18:53:32.212401600Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Feb 13 18:53:32.212472 containerd[1625]: time="2025-02-13T18:53:32.212415000Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Feb 13 18:53:32.212472 containerd[1625]: time="2025-02-13T18:53:32.212426160Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 13 18:53:32.212472 containerd[1625]: time="2025-02-13T18:53:32.212437200Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Feb 13 18:53:32.212472 containerd[1625]: time="2025-02-13T18:53:32.212448880Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 13 18:53:32.212472 containerd[1625]: time="2025-02-13T18:53:32.212463000Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Feb 13 18:53:32.212753 containerd[1625]: time="2025-02-13T18:53:32.212482280Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Feb 13 18:53:32.212753 containerd[1625]: time="2025-02-13T18:53:32.212494680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 13 18:53:32.212753 containerd[1625]: time="2025-02-13T18:53:32.212504840Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 13 18:53:32.212753 containerd[1625]: time="2025-02-13T18:53:32.212557840Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 13 18:53:32.212753 containerd[1625]: time="2025-02-13T18:53:32.212577200Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Feb 13 18:53:32.212753 containerd[1625]: time="2025-02-13T18:53:32.212609200Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 13 18:53:32.212753 containerd[1625]: time="2025-02-13T18:53:32.212623120Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Feb 13 18:53:32.212753 containerd[1625]: time="2025-02-13T18:53:32.212632120Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 13 18:53:32.212753 containerd[1625]: time="2025-02-13T18:53:32.212643920Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Feb 13 18:53:32.212753 containerd[1625]: time="2025-02-13T18:53:32.212655360Z" level=info msg="NRI interface is disabled by configuration." Feb 13 18:53:32.212753 containerd[1625]: time="2025-02-13T18:53:32.212667000Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 13 18:53:32.212998 containerd[1625]: time="2025-02-13T18:53:32.212936760Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 13 18:53:32.212998 containerd[1625]: time="2025-02-13T18:53:32.212984760Z" level=info msg="Connect containerd service" Feb 13 18:53:32.212998 containerd[1625]: time="2025-02-13T18:53:32.213013080Z" level=info msg="using legacy CRI server" Feb 13 18:53:32.213176 containerd[1625]: time="2025-02-13T18:53:32.213020440Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Feb 13 18:53:32.213176 containerd[1625]: time="2025-02-13T18:53:32.213140760Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 13 18:53:32.213726 containerd[1625]: time="2025-02-13T18:53:32.213697960Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 13 18:53:32.220376 containerd[1625]: time="2025-02-13T18:53:32.213860000Z" level=info msg="Start subscribing containerd event" Feb 13 18:53:32.220376 containerd[1625]: time="2025-02-13T18:53:32.213918840Z" level=info msg="Start recovering state" Feb 13 18:53:32.220376 containerd[1625]: time="2025-02-13T18:53:32.213945840Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 13 18:53:32.220376 containerd[1625]: time="2025-02-13T18:53:32.213982120Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 13 18:53:32.220376 containerd[1625]: time="2025-02-13T18:53:32.213985280Z" level=info msg="Start event monitor" Feb 13 18:53:32.220376 containerd[1625]: time="2025-02-13T18:53:32.214005160Z" level=info msg="Start snapshots syncer" Feb 13 18:53:32.220376 containerd[1625]: time="2025-02-13T18:53:32.214014240Z" level=info msg="Start cni network conf syncer for default" Feb 13 18:53:32.220376 containerd[1625]: time="2025-02-13T18:53:32.214021240Z" level=info msg="Start streaming server" Feb 13 18:53:32.214173 systemd[1]: Started containerd.service - containerd container runtime. Feb 13 18:53:32.220760 containerd[1625]: time="2025-02-13T18:53:32.220719320Z" level=info msg="containerd successfully booted in 0.056649s" Feb 13 18:53:32.226406 systemd[1]: Reached target multi-user.target - Multi-User System. Feb 13 18:53:32.233262 systemd[1]: Startup finished in 678ms (kernel) + 10.703s (initrd) + 10.270s (userspace) = 21.651s. Feb 13 18:53:32.341379 agetty[1747]: failed to open credentials directory Feb 13 18:53:32.342452 agetty[1748]: failed to open credentials directory Feb 13 18:53:32.491869 login[1748]: pam_lastlog(login:session): file /var/log/lastlog is locked/write, retrying Feb 13 18:53:32.492398 login[1747]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:53:32.502444 systemd-logind[1606]: New session 1 of user core. Feb 13 18:53:32.505131 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Feb 13 18:53:32.511860 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Feb 13 18:53:32.522242 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Feb 13 18:53:32.526796 systemd[1]: Starting user@500.service - User Manager for UID 500... Feb 13 18:53:32.531498 (systemd)[1759]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 13 18:53:32.642463 systemd[1759]: Queued start job for default target default.target. Feb 13 18:53:32.648467 systemd[1759]: Created slice app.slice - User Application Slice. Feb 13 18:53:32.648497 systemd[1759]: Reached target paths.target - Paths. Feb 13 18:53:32.648508 systemd[1759]: Reached target timers.target - Timers. Feb 13 18:53:32.649704 systemd[1759]: Starting dbus.socket - D-Bus User Message Bus Socket... Feb 13 18:53:32.659206 systemd[1759]: Listening on dbus.socket - D-Bus User Message Bus Socket. Feb 13 18:53:32.659815 systemd[1759]: Reached target sockets.target - Sockets. Feb 13 18:53:32.659839 systemd[1759]: Reached target basic.target - Basic System. Feb 13 18:53:32.659888 systemd[1759]: Reached target default.target - Main User Target. Feb 13 18:53:32.659916 systemd[1759]: Startup finished in 123ms. Feb 13 18:53:32.660205 systemd[1]: Started user@500.service - User Manager for UID 500. Feb 13 18:53:32.666778 systemd[1]: Started session-1.scope - Session 1 of User core. Feb 13 18:53:33.493400 login[1748]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:53:33.497357 systemd-logind[1606]: New session 2 of user core. Feb 13 18:53:33.507713 systemd[1]: Started session-2.scope - Session 2 of User core. Feb 13 18:53:35.902709 waagent[1744]: 2025-02-13T18:53:35.897852Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Feb 13 18:53:35.904043 waagent[1744]: 2025-02-13T18:53:35.903974Z INFO Daemon Daemon OS: flatcar 4186.1.1 Feb 13 18:53:35.908476 waagent[1744]: 2025-02-13T18:53:35.908423Z INFO Daemon Daemon Python: 3.11.10 Feb 13 18:53:35.912746 waagent[1744]: 2025-02-13T18:53:35.912695Z INFO Daemon Daemon Run daemon Feb 13 18:53:35.916867 waagent[1744]: 2025-02-13T18:53:35.916642Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4186.1.1' Feb 13 18:53:35.925164 waagent[1744]: 2025-02-13T18:53:35.925118Z INFO Daemon Daemon Using waagent for provisioning Feb 13 18:53:35.930484 waagent[1744]: 2025-02-13T18:53:35.930443Z INFO Daemon Daemon Activate resource disk Feb 13 18:53:35.934968 waagent[1744]: 2025-02-13T18:53:35.934926Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Feb 13 18:53:35.947252 waagent[1744]: 2025-02-13T18:53:35.947195Z INFO Daemon Daemon Found device: None Feb 13 18:53:35.951896 waagent[1744]: 2025-02-13T18:53:35.951851Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Feb 13 18:53:35.960142 waagent[1744]: 2025-02-13T18:53:35.960093Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Feb 13 18:53:35.971037 waagent[1744]: 2025-02-13T18:53:35.970989Z INFO Daemon Daemon Clean protocol and wireserver endpoint Feb 13 18:53:35.976936 waagent[1744]: 2025-02-13T18:53:35.976886Z INFO Daemon Daemon Running default provisioning handler Feb 13 18:53:35.989059 waagent[1744]: 2025-02-13T18:53:35.988495Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Feb 13 18:53:36.002000 waagent[1744]: 2025-02-13T18:53:36.001945Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Feb 13 18:53:36.011191 waagent[1744]: 2025-02-13T18:53:36.011138Z INFO Daemon Daemon cloud-init is enabled: False Feb 13 18:53:36.015834 waagent[1744]: 2025-02-13T18:53:36.015787Z INFO Daemon Daemon Copying ovf-env.xml Feb 13 18:53:36.183012 waagent[1744]: 2025-02-13T18:53:36.182867Z INFO Daemon Daemon Successfully mounted dvd Feb 13 18:53:36.197986 waagent[1744]: 2025-02-13T18:53:36.197906Z INFO Daemon Daemon Detect protocol endpoint Feb 13 18:53:36.198183 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Feb 13 18:53:36.204729 waagent[1744]: 2025-02-13T18:53:36.204571Z INFO Daemon Daemon Clean protocol and wireserver endpoint Feb 13 18:53:36.210088 waagent[1744]: 2025-02-13T18:53:36.210046Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Feb 13 18:53:36.216385 waagent[1744]: 2025-02-13T18:53:36.216344Z INFO Daemon Daemon Test for route to 168.63.129.16 Feb 13 18:53:36.221499 waagent[1744]: 2025-02-13T18:53:36.221458Z INFO Daemon Daemon Route to 168.63.129.16 exists Feb 13 18:53:36.226337 waagent[1744]: 2025-02-13T18:53:36.226297Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Feb 13 18:53:36.284976 waagent[1744]: 2025-02-13T18:53:36.284925Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Feb 13 18:53:36.291488 waagent[1744]: 2025-02-13T18:53:36.291460Z INFO Daemon Daemon Wire protocol version:2012-11-30 Feb 13 18:53:36.296556 waagent[1744]: 2025-02-13T18:53:36.296516Z INFO Daemon Daemon Server preferred version:2015-04-05 Feb 13 18:53:36.731814 waagent[1744]: 2025-02-13T18:53:36.731716Z INFO Daemon Daemon Initializing goal state during protocol detection Feb 13 18:53:36.738110 waagent[1744]: 2025-02-13T18:53:36.738054Z INFO Daemon Daemon Forcing an update of the goal state. Feb 13 18:53:36.748889 waagent[1744]: 2025-02-13T18:53:36.748837Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Feb 13 18:53:36.767311 waagent[1744]: 2025-02-13T18:53:36.767263Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.159 Feb 13 18:53:36.772888 waagent[1744]: 2025-02-13T18:53:36.772843Z INFO Daemon Feb 13 18:53:36.775762 waagent[1744]: 2025-02-13T18:53:36.775719Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: c233c27d-6d49-400b-b89c-a16387f65401 eTag: 15502260608009132375 source: Fabric] Feb 13 18:53:36.787428 waagent[1744]: 2025-02-13T18:53:36.787383Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Feb 13 18:53:36.794175 waagent[1744]: 2025-02-13T18:53:36.794131Z INFO Daemon Feb 13 18:53:36.797026 waagent[1744]: 2025-02-13T18:53:36.796985Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Feb 13 18:53:36.812441 waagent[1744]: 2025-02-13T18:53:36.812405Z INFO Daemon Daemon Downloading artifacts profile blob Feb 13 18:53:41.029101 waagent[1744]: 2025-02-13T18:53:41.029015Z INFO Daemon Downloaded certificate {'thumbprint': '9C55185E7560A08BE2408AAEB731DA9BA96287C4', 'hasPrivateKey': True} Feb 13 18:53:41.039606 waagent[1744]: 2025-02-13T18:53:41.039165Z INFO Daemon Downloaded certificate {'thumbprint': '27196F8F0891DD7A69A0CBF69026AC9A06702DB9', 'hasPrivateKey': False} Feb 13 18:53:41.050318 waagent[1744]: 2025-02-13T18:53:41.050270Z INFO Daemon Fetch goal state completed Feb 13 18:53:41.061770 waagent[1744]: 2025-02-13T18:53:41.061727Z INFO Daemon Daemon Starting provisioning Feb 13 18:53:41.066876 waagent[1744]: 2025-02-13T18:53:41.066829Z INFO Daemon Daemon Handle ovf-env.xml. Feb 13 18:53:41.071947 waagent[1744]: 2025-02-13T18:53:41.071910Z INFO Daemon Daemon Set hostname [ci-4186.1.1-a-10a2e553ec] Feb 13 18:53:41.096614 waagent[1744]: 2025-02-13T18:53:41.095948Z INFO Daemon Daemon Publish hostname [ci-4186.1.1-a-10a2e553ec] Feb 13 18:53:41.102638 waagent[1744]: 2025-02-13T18:53:41.102570Z INFO Daemon Daemon Examine /proc/net/route for primary interface Feb 13 18:53:41.109163 waagent[1744]: 2025-02-13T18:53:41.109121Z INFO Daemon Daemon Primary interface is [eth0] Feb 13 18:53:41.139161 systemd-networkd[1337]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 18:53:41.139174 systemd-networkd[1337]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 18:53:41.139222 systemd-networkd[1337]: eth0: DHCP lease lost Feb 13 18:53:41.140605 waagent[1744]: 2025-02-13T18:53:41.140062Z INFO Daemon Daemon Create user account if not exists Feb 13 18:53:41.145665 systemd-networkd[1337]: eth0: DHCPv6 lease lost Feb 13 18:53:41.146037 waagent[1744]: 2025-02-13T18:53:41.145973Z INFO Daemon Daemon User core already exists, skip useradd Feb 13 18:53:41.152200 waagent[1744]: 2025-02-13T18:53:41.152155Z INFO Daemon Daemon Configure sudoer Feb 13 18:53:41.157044 waagent[1744]: 2025-02-13T18:53:41.156996Z INFO Daemon Daemon Configure sshd Feb 13 18:53:41.161518 waagent[1744]: 2025-02-13T18:53:41.161474Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Feb 13 18:53:41.175413 waagent[1744]: 2025-02-13T18:53:41.174774Z INFO Daemon Daemon Deploy ssh public key. Feb 13 18:53:41.187416 systemd-networkd[1337]: eth0: DHCPv4 address 10.200.20.28/24, gateway 10.200.20.1 acquired from 168.63.129.16 Feb 13 18:53:42.280605 waagent[1744]: 2025-02-13T18:53:42.276926Z INFO Daemon Daemon Provisioning complete Feb 13 18:53:42.295030 waagent[1744]: 2025-02-13T18:53:42.294983Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Feb 13 18:53:42.301773 waagent[1744]: 2025-02-13T18:53:42.301723Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Feb 13 18:53:42.311569 waagent[1744]: 2025-02-13T18:53:42.311523Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Feb 13 18:53:42.438114 waagent[1816]: 2025-02-13T18:53:42.437612Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Feb 13 18:53:42.438114 waagent[1816]: 2025-02-13T18:53:42.437760Z INFO ExtHandler ExtHandler OS: flatcar 4186.1.1 Feb 13 18:53:42.438114 waagent[1816]: 2025-02-13T18:53:42.437815Z INFO ExtHandler ExtHandler Python: 3.11.10 Feb 13 18:53:42.480620 waagent[1816]: 2025-02-13T18:53:42.480080Z INFO ExtHandler ExtHandler Distro: flatcar-4186.1.1; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.10; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Feb 13 18:53:42.480620 waagent[1816]: 2025-02-13T18:53:42.480322Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 18:53:42.480620 waagent[1816]: 2025-02-13T18:53:42.480384Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 18:53:42.488877 waagent[1816]: 2025-02-13T18:53:42.488820Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Feb 13 18:53:42.498325 waagent[1816]: 2025-02-13T18:53:42.498285Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159 Feb 13 18:53:42.498827 waagent[1816]: 2025-02-13T18:53:42.498785Z INFO ExtHandler Feb 13 18:53:42.498911 waagent[1816]: 2025-02-13T18:53:42.498874Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: da8d6294-0653-44cc-904c-17451a8b83f3 eTag: 15502260608009132375 source: Fabric] Feb 13 18:53:42.499212 waagent[1816]: 2025-02-13T18:53:42.499170Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Feb 13 18:53:42.499799 waagent[1816]: 2025-02-13T18:53:42.499752Z INFO ExtHandler Feb 13 18:53:42.499866 waagent[1816]: 2025-02-13T18:53:42.499836Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Feb 13 18:53:42.549047 waagent[1816]: 2025-02-13T18:53:42.548973Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Feb 13 18:53:42.638801 waagent[1816]: 2025-02-13T18:53:42.638711Z INFO ExtHandler Downloaded certificate {'thumbprint': '9C55185E7560A08BE2408AAEB731DA9BA96287C4', 'hasPrivateKey': True} Feb 13 18:53:42.639211 waagent[1816]: 2025-02-13T18:53:42.639165Z INFO ExtHandler Downloaded certificate {'thumbprint': '27196F8F0891DD7A69A0CBF69026AC9A06702DB9', 'hasPrivateKey': False} Feb 13 18:53:42.639641 waagent[1816]: 2025-02-13T18:53:42.639564Z INFO ExtHandler Fetch goal state completed Feb 13 18:53:42.654761 waagent[1816]: 2025-02-13T18:53:42.654710Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1816 Feb 13 18:53:42.654902 waagent[1816]: 2025-02-13T18:53:42.654866Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Feb 13 18:53:42.656473 waagent[1816]: 2025-02-13T18:53:42.656428Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4186.1.1', '', 'Flatcar Container Linux by Kinvolk'] Feb 13 18:53:42.656884 waagent[1816]: 2025-02-13T18:53:42.656844Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Feb 13 18:53:42.693186 waagent[1816]: 2025-02-13T18:53:42.693142Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Feb 13 18:53:42.693390 waagent[1816]: 2025-02-13T18:53:42.693350Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Feb 13 18:53:42.699602 waagent[1816]: 2025-02-13T18:53:42.699536Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Feb 13 18:53:42.705689 systemd[1]: Reloading requested from client PID 1831 ('systemctl') (unit waagent.service)... Feb 13 18:53:42.705906 systemd[1]: Reloading... Feb 13 18:53:42.790617 zram_generator::config[1865]: No configuration found. Feb 13 18:53:42.888406 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 18:53:42.965777 systemd[1]: Reloading finished in 259 ms. Feb 13 18:53:42.988011 waagent[1816]: 2025-02-13T18:53:42.987664Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service Feb 13 18:53:42.994998 systemd[1]: Reloading requested from client PID 1919 ('systemctl') (unit waagent.service)... Feb 13 18:53:42.995016 systemd[1]: Reloading... Feb 13 18:53:43.076612 zram_generator::config[1956]: No configuration found. Feb 13 18:53:43.172517 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 18:53:43.249307 systemd[1]: Reloading finished in 254 ms. Feb 13 18:53:43.273529 waagent[1816]: 2025-02-13T18:53:43.272741Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Feb 13 18:53:43.273529 waagent[1816]: 2025-02-13T18:53:43.272915Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Feb 13 18:53:43.717630 waagent[1816]: 2025-02-13T18:53:43.716954Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Feb 13 18:53:43.717630 waagent[1816]: 2025-02-13T18:53:43.717556Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Feb 13 18:53:43.718484 waagent[1816]: 2025-02-13T18:53:43.718439Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 18:53:43.718576 waagent[1816]: 2025-02-13T18:53:43.718538Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 18:53:43.718979 waagent[1816]: 2025-02-13T18:53:43.718790Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Feb 13 18:53:43.719048 waagent[1816]: 2025-02-13T18:53:43.718875Z INFO ExtHandler ExtHandler Starting env monitor service. Feb 13 18:53:43.719729 waagent[1816]: 2025-02-13T18:53:43.719666Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Feb 13 18:53:43.719729 waagent[1816]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Feb 13 18:53:43.719729 waagent[1816]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Feb 13 18:53:43.719729 waagent[1816]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Feb 13 18:53:43.719729 waagent[1816]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Feb 13 18:53:43.719729 waagent[1816]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Feb 13 18:53:43.719729 waagent[1816]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Feb 13 18:53:43.720081 waagent[1816]: 2025-02-13T18:53:43.719974Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Feb 13 18:53:43.720254 waagent[1816]: 2025-02-13T18:53:43.720178Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 18:53:43.720439 waagent[1816]: 2025-02-13T18:53:43.720278Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 18:53:43.720996 waagent[1816]: 2025-02-13T18:53:43.720944Z INFO EnvHandler ExtHandler Configure routes Feb 13 18:53:43.721059 waagent[1816]: 2025-02-13T18:53:43.721032Z INFO EnvHandler ExtHandler Gateway:None Feb 13 18:53:43.721135 waagent[1816]: 2025-02-13T18:53:43.721094Z INFO EnvHandler ExtHandler Routes:None Feb 13 18:53:43.721471 waagent[1816]: 2025-02-13T18:53:43.721418Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Feb 13 18:53:43.721867 waagent[1816]: 2025-02-13T18:53:43.721620Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Feb 13 18:53:43.721949 waagent[1816]: 2025-02-13T18:53:43.721900Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Feb 13 18:53:43.722799 waagent[1816]: 2025-02-13T18:53:43.722736Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Feb 13 18:53:43.723966 waagent[1816]: 2025-02-13T18:53:43.723912Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Feb 13 18:53:43.731639 waagent[1816]: 2025-02-13T18:53:43.731565Z INFO ExtHandler ExtHandler Feb 13 18:53:43.731737 waagent[1816]: 2025-02-13T18:53:43.731697Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 77d2c96a-e9a6-42f6-a017-8df37c3ce118 correlation b71dd042-d4a9-4b76-9c6b-6e7cda998c9f created: 2025-02-13T18:52:19.892441Z] Feb 13 18:53:43.732103 waagent[1816]: 2025-02-13T18:53:43.732053Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Feb 13 18:53:43.732705 waagent[1816]: 2025-02-13T18:53:43.732662Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 1 ms] Feb 13 18:53:43.763546 waagent[1816]: 2025-02-13T18:53:43.762566Z INFO MonitorHandler ExtHandler Network interfaces: Feb 13 18:53:43.763546 waagent[1816]: Executing ['ip', '-a', '-o', 'link']: Feb 13 18:53:43.763546 waagent[1816]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Feb 13 18:53:43.763546 waagent[1816]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:6c:b1:97 brd ff:ff:ff:ff:ff:ff Feb 13 18:53:43.763546 waagent[1816]: 3: enP51938s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:6c:b1:97 brd ff:ff:ff:ff:ff:ff\ altname enP51938p0s2 Feb 13 18:53:43.763546 waagent[1816]: Executing ['ip', '-4', '-a', '-o', 'address']: Feb 13 18:53:43.763546 waagent[1816]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Feb 13 18:53:43.763546 waagent[1816]: 2: eth0 inet 10.200.20.28/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Feb 13 18:53:43.763546 waagent[1816]: Executing ['ip', '-6', '-a', '-o', 'address']: Feb 13 18:53:43.763546 waagent[1816]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Feb 13 18:53:43.763546 waagent[1816]: 2: eth0 inet6 fe80::20d:3aff:fe6c:b197/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Feb 13 18:53:43.763546 waagent[1816]: 3: enP51938s1 inet6 fe80::20d:3aff:fe6c:b197/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Feb 13 18:53:43.780281 waagent[1816]: 2025-02-13T18:53:43.780162Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: C0CF1DC3-71F5-47D0-B283-11385BDBA47C;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Feb 13 18:53:43.858641 waagent[1816]: 2025-02-13T18:53:43.858191Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Feb 13 18:53:43.858641 waagent[1816]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 18:53:43.858641 waagent[1816]: pkts bytes target prot opt in out source destination Feb 13 18:53:43.858641 waagent[1816]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Feb 13 18:53:43.858641 waagent[1816]: pkts bytes target prot opt in out source destination Feb 13 18:53:43.858641 waagent[1816]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 18:53:43.858641 waagent[1816]: pkts bytes target prot opt in out source destination Feb 13 18:53:43.858641 waagent[1816]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Feb 13 18:53:43.858641 waagent[1816]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Feb 13 18:53:43.858641 waagent[1816]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Feb 13 18:53:43.861209 waagent[1816]: 2025-02-13T18:53:43.861147Z INFO EnvHandler ExtHandler Current Firewall rules: Feb 13 18:53:43.861209 waagent[1816]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 18:53:43.861209 waagent[1816]: pkts bytes target prot opt in out source destination Feb 13 18:53:43.861209 waagent[1816]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Feb 13 18:53:43.861209 waagent[1816]: pkts bytes target prot opt in out source destination Feb 13 18:53:43.861209 waagent[1816]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 18:53:43.861209 waagent[1816]: pkts bytes target prot opt in out source destination Feb 13 18:53:43.861209 waagent[1816]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Feb 13 18:53:43.861209 waagent[1816]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Feb 13 18:53:43.861209 waagent[1816]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Feb 13 18:53:43.861414 waagent[1816]: 2025-02-13T18:53:43.861390Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Feb 13 18:53:55.221422 chronyd[1591]: Selected source PHC0 Feb 13 18:54:15.242435 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Feb 13 18:54:16.617564 update_engine[1608]: I20250213 18:54:16.617486 1608 update_attempter.cc:509] Updating boot flags... Feb 13 18:54:16.681631 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 39 scanned by (udev-worker) (2056) Feb 13 18:54:16.783814 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 39 scanned by (udev-worker) (2059) Feb 13 18:54:27.580300 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Feb 13 18:54:27.581361 systemd[1]: Started sshd@0-10.200.20.28:22-10.200.16.10:45838.service - OpenSSH per-connection server daemon (10.200.16.10:45838). Feb 13 18:54:28.180282 sshd[2156]: Accepted publickey for core from 10.200.16.10 port 45838 ssh2: RSA SHA256:RSLnucAnFMExQ2Qwu8/R/SCFTxGSX/gWsApH+GB+FY0 Feb 13 18:54:28.181513 sshd-session[2156]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:54:28.185069 systemd-logind[1606]: New session 3 of user core. Feb 13 18:54:28.191695 systemd[1]: Started session-3.scope - Session 3 of User core. Feb 13 18:54:28.604847 systemd[1]: Started sshd@1-10.200.20.28:22-10.200.16.10:45854.service - OpenSSH per-connection server daemon (10.200.16.10:45854). Feb 13 18:54:29.062856 sshd[2161]: Accepted publickey for core from 10.200.16.10 port 45854 ssh2: RSA SHA256:RSLnucAnFMExQ2Qwu8/R/SCFTxGSX/gWsApH+GB+FY0 Feb 13 18:54:29.063954 sshd-session[2161]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:54:29.067652 systemd-logind[1606]: New session 4 of user core. Feb 13 18:54:29.075727 systemd[1]: Started session-4.scope - Session 4 of User core. Feb 13 18:54:29.386941 sshd[2163]: Connection closed by 10.200.16.10 port 45854 Feb 13 18:54:29.387461 sshd-session[2161]: pam_unix(sshd:session): session closed for user core Feb 13 18:54:29.390380 systemd[1]: sshd@1-10.200.20.28:22-10.200.16.10:45854.service: Deactivated successfully. Feb 13 18:54:29.391747 systemd[1]: session-4.scope: Deactivated successfully. Feb 13 18:54:29.392577 systemd-logind[1606]: Session 4 logged out. Waiting for processes to exit. Feb 13 18:54:29.393653 systemd-logind[1606]: Removed session 4. Feb 13 18:54:29.474541 systemd[1]: Started sshd@2-10.200.20.28:22-10.200.16.10:57342.service - OpenSSH per-connection server daemon (10.200.16.10:57342). Feb 13 18:54:29.960790 sshd[2168]: Accepted publickey for core from 10.200.16.10 port 57342 ssh2: RSA SHA256:RSLnucAnFMExQ2Qwu8/R/SCFTxGSX/gWsApH+GB+FY0 Feb 13 18:54:29.962025 sshd-session[2168]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:54:29.965692 systemd-logind[1606]: New session 5 of user core. Feb 13 18:54:29.973715 systemd[1]: Started session-5.scope - Session 5 of User core. Feb 13 18:54:30.310214 sshd[2170]: Connection closed by 10.200.16.10 port 57342 Feb 13 18:54:30.310065 sshd-session[2168]: pam_unix(sshd:session): session closed for user core Feb 13 18:54:30.312663 systemd[1]: session-5.scope: Deactivated successfully. Feb 13 18:54:30.313311 systemd[1]: sshd@2-10.200.20.28:22-10.200.16.10:57342.service: Deactivated successfully. Feb 13 18:54:30.315850 systemd-logind[1606]: Session 5 logged out. Waiting for processes to exit. Feb 13 18:54:30.316680 systemd-logind[1606]: Removed session 5. Feb 13 18:54:30.399423 systemd[1]: Started sshd@3-10.200.20.28:22-10.200.16.10:57346.service - OpenSSH per-connection server daemon (10.200.16.10:57346). Feb 13 18:54:30.881464 sshd[2175]: Accepted publickey for core from 10.200.16.10 port 57346 ssh2: RSA SHA256:RSLnucAnFMExQ2Qwu8/R/SCFTxGSX/gWsApH+GB+FY0 Feb 13 18:54:30.882691 sshd-session[2175]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:54:30.886169 systemd-logind[1606]: New session 6 of user core. Feb 13 18:54:30.897697 systemd[1]: Started session-6.scope - Session 6 of User core. Feb 13 18:54:31.229036 sshd[2177]: Connection closed by 10.200.16.10 port 57346 Feb 13 18:54:31.228628 sshd-session[2175]: pam_unix(sshd:session): session closed for user core Feb 13 18:54:31.232153 systemd[1]: sshd@3-10.200.20.28:22-10.200.16.10:57346.service: Deactivated successfully. Feb 13 18:54:31.233918 systemd[1]: session-6.scope: Deactivated successfully. Feb 13 18:54:31.234769 systemd-logind[1606]: Session 6 logged out. Waiting for processes to exit. Feb 13 18:54:31.235490 systemd-logind[1606]: Removed session 6. Feb 13 18:54:31.309242 systemd[1]: Started sshd@4-10.200.20.28:22-10.200.16.10:57358.service - OpenSSH per-connection server daemon (10.200.16.10:57358). Feb 13 18:54:31.762238 sshd[2182]: Accepted publickey for core from 10.200.16.10 port 57358 ssh2: RSA SHA256:RSLnucAnFMExQ2Qwu8/R/SCFTxGSX/gWsApH+GB+FY0 Feb 13 18:54:31.763458 sshd-session[2182]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:54:31.767900 systemd-logind[1606]: New session 7 of user core. Feb 13 18:54:31.773800 systemd[1]: Started session-7.scope - Session 7 of User core. Feb 13 18:54:32.139767 sudo[2185]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 13 18:54:32.140031 sudo[2185]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 18:54:32.171370 sudo[2185]: pam_unix(sudo:session): session closed for user root Feb 13 18:54:32.241996 sshd[2184]: Connection closed by 10.200.16.10 port 57358 Feb 13 18:54:32.242776 sshd-session[2182]: pam_unix(sshd:session): session closed for user core Feb 13 18:54:32.245987 systemd[1]: sshd@4-10.200.20.28:22-10.200.16.10:57358.service: Deactivated successfully. Feb 13 18:54:32.247403 systemd[1]: session-7.scope: Deactivated successfully. Feb 13 18:54:32.248049 systemd-logind[1606]: Session 7 logged out. Waiting for processes to exit. Feb 13 18:54:32.249209 systemd-logind[1606]: Removed session 7. Feb 13 18:54:32.341019 systemd[1]: Started sshd@5-10.200.20.28:22-10.200.16.10:57360.service - OpenSSH per-connection server daemon (10.200.16.10:57360). Feb 13 18:54:32.824397 sshd[2190]: Accepted publickey for core from 10.200.16.10 port 57360 ssh2: RSA SHA256:RSLnucAnFMExQ2Qwu8/R/SCFTxGSX/gWsApH+GB+FY0 Feb 13 18:54:32.825705 sshd-session[2190]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:54:32.830258 systemd-logind[1606]: New session 8 of user core. Feb 13 18:54:32.838744 systemd[1]: Started session-8.scope - Session 8 of User core. Feb 13 18:54:33.094578 sudo[2194]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 13 18:54:33.094851 sudo[2194]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 18:54:33.097602 sudo[2194]: pam_unix(sudo:session): session closed for user root Feb 13 18:54:33.101626 sudo[2193]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Feb 13 18:54:33.101871 sudo[2193]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 18:54:33.118970 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 18:54:33.139875 augenrules[2216]: No rules Feb 13 18:54:33.140899 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 18:54:33.141060 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 18:54:33.142768 sudo[2193]: pam_unix(sudo:session): session closed for user root Feb 13 18:54:33.218618 sshd[2192]: Connection closed by 10.200.16.10 port 57360 Feb 13 18:54:33.219112 sshd-session[2190]: pam_unix(sshd:session): session closed for user core Feb 13 18:54:33.222444 systemd[1]: sshd@5-10.200.20.28:22-10.200.16.10:57360.service: Deactivated successfully. Feb 13 18:54:33.222562 systemd-logind[1606]: Session 8 logged out. Waiting for processes to exit. Feb 13 18:54:33.224211 systemd[1]: session-8.scope: Deactivated successfully. Feb 13 18:54:33.225058 systemd-logind[1606]: Removed session 8. Feb 13 18:54:33.301707 systemd[1]: Started sshd@6-10.200.20.28:22-10.200.16.10:57374.service - OpenSSH per-connection server daemon (10.200.16.10:57374). Feb 13 18:54:33.749236 sshd[2224]: Accepted publickey for core from 10.200.16.10 port 57374 ssh2: RSA SHA256:RSLnucAnFMExQ2Qwu8/R/SCFTxGSX/gWsApH+GB+FY0 Feb 13 18:54:33.750514 sshd-session[2224]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:54:33.754159 systemd-logind[1606]: New session 9 of user core. Feb 13 18:54:33.762783 systemd[1]: Started session-9.scope - Session 9 of User core. Feb 13 18:54:34.003298 sudo[2228]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Feb 13 18:54:34.003567 sudo[2228]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) -- Reboot -- Feb 13 18:54:41.273125 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Feb 13 18:54:41.273147 kernel: Linux version 6.6.74-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241116 p3) 14.2.1 20241116, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Thu Feb 13 17:29:42 -00 2025 Feb 13 18:54:41.273155 kernel: KASLR enabled Feb 13 18:54:41.273160 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Feb 13 18:54:41.273167 kernel: printk: bootconsole [pl11] enabled Feb 13 18:54:41.273173 kernel: efi: EFI v2.7 by EDK II Feb 13 18:54:41.273180 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20d018 RNG=0x3fd5f998 MEMRESERVE=0x3e479998 Feb 13 18:54:41.273185 kernel: random: crng init done Feb 13 18:54:41.273191 kernel: secureboot: Secure boot disabled Feb 13 18:54:41.273197 kernel: ACPI: Early table checksum verification disabled Feb 13 18:54:41.273203 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Feb 13 18:54:41.273208 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:54:41.273214 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:54:41.273221 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Feb 13 18:54:41.273229 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:54:41.273235 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:54:41.273241 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:54:41.273248 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:54:41.273255 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:54:41.273260 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:54:41.273266 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Feb 13 18:54:41.273272 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:54:41.273278 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Feb 13 18:54:41.273284 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Feb 13 18:54:41.273290 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Feb 13 18:54:41.273296 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Feb 13 18:54:41.273302 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Feb 13 18:54:41.273308 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Feb 13 18:54:41.273316 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Feb 13 18:54:41.273322 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Feb 13 18:54:41.273328 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Feb 13 18:54:41.273334 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Feb 13 18:54:41.273340 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Feb 13 18:54:41.273346 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Feb 13 18:54:41.273352 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Feb 13 18:54:41.273358 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] Feb 13 18:54:41.273364 kernel: Zone ranges: Feb 13 18:54:41.273370 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Feb 13 18:54:41.273376 kernel: DMA32 empty Feb 13 18:54:41.273382 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 18:54:41.273393 kernel: Movable zone start for each node Feb 13 18:54:41.273399 kernel: Early memory node ranges Feb 13 18:54:41.273405 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Feb 13 18:54:41.273412 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Feb 13 18:54:41.273418 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Feb 13 18:54:41.273426 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Feb 13 18:54:41.273433 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Feb 13 18:54:41.273439 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Feb 13 18:54:41.273446 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Feb 13 18:54:41.273452 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Feb 13 18:54:41.273459 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 18:54:41.273465 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Feb 13 18:54:41.273472 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Feb 13 18:54:41.273478 kernel: psci: probing for conduit method from ACPI. Feb 13 18:54:41.273484 kernel: psci: PSCIv1.1 detected in firmware. Feb 13 18:54:41.273491 kernel: psci: Using standard PSCI v0.2 function IDs Feb 13 18:54:41.273497 kernel: psci: MIGRATE_INFO_TYPE not supported. Feb 13 18:54:41.273505 kernel: psci: SMC Calling Convention v1.4 Feb 13 18:54:41.273511 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Feb 13 18:54:41.274606 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Feb 13 18:54:41.274622 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Feb 13 18:54:41.274629 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Feb 13 18:54:41.274636 kernel: pcpu-alloc: [0] 0 [0] 1 Feb 13 18:54:41.274642 kernel: Detected PIPT I-cache on CPU0 Feb 13 18:54:41.274649 kernel: CPU features: detected: GIC system register CPU interface Feb 13 18:54:41.274655 kernel: CPU features: detected: Hardware dirty bit management Feb 13 18:54:41.274662 kernel: CPU features: detected: Spectre-BHB Feb 13 18:54:41.274668 kernel: CPU features: kernel page table isolation forced ON by KASLR Feb 13 18:54:41.274692 kernel: CPU features: detected: Kernel page table isolation (KPTI) Feb 13 18:54:41.274699 kernel: CPU features: detected: ARM erratum 1418040 Feb 13 18:54:41.274705 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Feb 13 18:54:41.274712 kernel: CPU features: detected: SSBS not fully self-synchronizing Feb 13 18:54:41.274718 kernel: alternatives: applying boot alternatives Feb 13 18:54:41.274726 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=539c350343a869939e6505090036e362452d8f971fd4cfbad5e8b7882835b31b Feb 13 18:54:41.274733 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 13 18:54:41.274740 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 13 18:54:41.274746 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 13 18:54:41.274753 kernel: Fallback order for Node 0: 0 Feb 13 18:54:41.274759 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Feb 13 18:54:41.274767 kernel: Policy zone: Normal Feb 13 18:54:41.274774 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 13 18:54:41.274780 kernel: software IO TLB: area num 2. Feb 13 18:54:41.274787 kernel: software IO TLB: mapped [mem 0x000000003a460000-0x000000003e460000] (64MB) Feb 13 18:54:41.274793 kernel: Memory: 3982056K/4194160K available (10304K kernel code, 2186K rwdata, 8092K rodata, 39936K init, 897K bss, 212104K reserved, 0K cma-reserved) Feb 13 18:54:41.274800 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Feb 13 18:54:41.274806 kernel: rcu: Preemptible hierarchical RCU implementation. Feb 13 18:54:41.274814 kernel: rcu: RCU event tracing is enabled. Feb 13 18:54:41.274820 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Feb 13 18:54:41.274827 kernel: Trampoline variant of Tasks RCU enabled. Feb 13 18:54:41.274833 kernel: Tracing variant of Tasks RCU enabled. Feb 13 18:54:41.274841 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 13 18:54:41.274848 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Feb 13 18:54:41.274854 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Feb 13 18:54:41.274860 kernel: GICv3: 960 SPIs implemented Feb 13 18:54:41.274867 kernel: GICv3: 0 Extended SPIs implemented Feb 13 18:54:41.274873 kernel: Root IRQ handler: gic_handle_irq Feb 13 18:54:41.274880 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Feb 13 18:54:41.274886 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Feb 13 18:54:41.274893 kernel: ITS: No ITS available, not enabling LPIs Feb 13 18:54:41.274899 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Feb 13 18:54:41.274906 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 18:54:41.274913 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Feb 13 18:54:41.274921 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Feb 13 18:54:41.274927 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Feb 13 18:54:41.274934 kernel: Console: colour dummy device 80x25 Feb 13 18:54:41.274941 kernel: printk: console [tty1] enabled Feb 13 18:54:41.274948 kernel: ACPI: Core revision 20230628 Feb 13 18:54:41.274954 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Feb 13 18:54:41.274961 kernel: pid_max: default: 32768 minimum: 301 Feb 13 18:54:41.274968 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Feb 13 18:54:41.274974 kernel: landlock: Up and running. Feb 13 18:54:41.274982 kernel: SELinux: Initializing. Feb 13 18:54:41.274989 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 18:54:41.274996 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 18:54:41.275002 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 18:54:41.275009 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 18:54:41.275016 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Feb 13 18:54:41.275023 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Feb 13 18:54:41.275040 kernel: Hyper-V: enabling crash_kexec_post_notifiers Feb 13 18:54:41.275047 kernel: rcu: Hierarchical SRCU implementation. Feb 13 18:54:41.275054 kernel: rcu: Max phase no-delay instances is 400. Feb 13 18:54:41.275061 kernel: Remapping and enabling EFI services. Feb 13 18:54:41.275068 kernel: smp: Bringing up secondary CPUs ... Feb 13 18:54:41.275076 kernel: Detected PIPT I-cache on CPU1 Feb 13 18:54:41.275083 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Feb 13 18:54:41.275090 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 18:54:41.275097 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Feb 13 18:54:41.275104 kernel: smp: Brought up 1 node, 2 CPUs Feb 13 18:54:41.275113 kernel: SMP: Total of 2 processors activated. Feb 13 18:54:41.275120 kernel: CPU features: detected: 32-bit EL0 Support Feb 13 18:54:41.275127 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Feb 13 18:54:41.275134 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Feb 13 18:54:41.275141 kernel: CPU features: detected: CRC32 instructions Feb 13 18:54:41.275148 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Feb 13 18:54:41.275155 kernel: CPU features: detected: LSE atomic instructions Feb 13 18:54:41.275162 kernel: CPU features: detected: Privileged Access Never Feb 13 18:54:41.275169 kernel: CPU: All CPU(s) started at EL1 Feb 13 18:54:41.275177 kernel: alternatives: applying system-wide alternatives Feb 13 18:54:41.275184 kernel: devtmpfs: initialized Feb 13 18:54:41.275191 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 13 18:54:41.275198 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Feb 13 18:54:41.275205 kernel: pinctrl core: initialized pinctrl subsystem Feb 13 18:54:41.275212 kernel: SMBIOS 3.1.0 present. Feb 13 18:54:41.275219 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Feb 13 18:54:41.275226 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 13 18:54:41.275233 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Feb 13 18:54:41.275242 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Feb 13 18:54:41.275249 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Feb 13 18:54:41.275256 kernel: audit: initializing netlink subsys (disabled) Feb 13 18:54:41.275263 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Feb 13 18:54:41.275270 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 13 18:54:41.275277 kernel: cpuidle: using governor menu Feb 13 18:54:41.275284 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Feb 13 18:54:41.275291 kernel: ASID allocator initialised with 32768 entries Feb 13 18:54:41.275298 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 13 18:54:41.275306 kernel: Serial: AMBA PL011 UART driver Feb 13 18:54:41.275313 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Feb 13 18:54:41.275320 kernel: Modules: 0 pages in range for non-PLT usage Feb 13 18:54:41.275327 kernel: Modules: 508880 pages in range for PLT usage Feb 13 18:54:41.275334 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Feb 13 18:54:41.275341 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Feb 13 18:54:41.275348 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Feb 13 18:54:41.275355 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Feb 13 18:54:41.275362 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Feb 13 18:54:41.275371 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Feb 13 18:54:41.275378 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Feb 13 18:54:41.275385 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Feb 13 18:54:41.275392 kernel: ACPI: Added _OSI(Module Device) Feb 13 18:54:41.275399 kernel: ACPI: Added _OSI(Processor Device) Feb 13 18:54:41.275405 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 13 18:54:41.275412 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 13 18:54:41.275419 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 13 18:54:41.275426 kernel: ACPI: Interpreter enabled Feb 13 18:54:41.275434 kernel: ACPI: Using GIC for interrupt routing Feb 13 18:54:41.275442 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Feb 13 18:54:41.275449 kernel: printk: console [ttyAMA0] enabled Feb 13 18:54:41.275456 kernel: printk: bootconsole [pl11] disabled Feb 13 18:54:41.275463 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Feb 13 18:54:41.275470 kernel: iommu: Default domain type: Translated Feb 13 18:54:41.275476 kernel: iommu: DMA domain TLB invalidation policy: strict mode Feb 13 18:54:41.275483 kernel: efivars: Registered efivars operations Feb 13 18:54:41.275490 kernel: vgaarb: loaded Feb 13 18:54:41.275499 kernel: clocksource: Switched to clocksource arch_sys_counter Feb 13 18:54:41.275505 kernel: VFS: Disk quotas dquot_6.6.0 Feb 13 18:54:41.275513 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 13 18:54:41.275540 kernel: pnp: PnP ACPI init Feb 13 18:54:41.275548 kernel: pnp: PnP ACPI: found 0 devices Feb 13 18:54:41.275555 kernel: NET: Registered PF_INET protocol family Feb 13 18:54:41.275562 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 13 18:54:41.275569 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 13 18:54:41.275576 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 13 18:54:41.275585 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 13 18:54:41.275592 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Feb 13 18:54:41.275599 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 13 18:54:41.275606 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 18:54:41.275613 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 18:54:41.275620 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 13 18:54:41.275627 kernel: PCI: CLS 0 bytes, default 64 Feb 13 18:54:41.275634 kernel: kvm [1]: HYP mode not available Feb 13 18:54:41.275641 kernel: Initialise system trusted keyrings Feb 13 18:54:41.275649 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 13 18:54:41.275656 kernel: Key type asymmetric registered Feb 13 18:54:41.275663 kernel: Asymmetric key parser 'x509' registered Feb 13 18:54:41.275670 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Feb 13 18:54:41.275677 kernel: io scheduler mq-deadline registered Feb 13 18:54:41.275684 kernel: io scheduler kyber registered Feb 13 18:54:41.275691 kernel: io scheduler bfq registered Feb 13 18:54:41.275698 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 13 18:54:41.275705 kernel: thunder_xcv, ver 1.0 Feb 13 18:54:41.275713 kernel: thunder_bgx, ver 1.0 Feb 13 18:54:41.275720 kernel: nicpf, ver 1.0 Feb 13 18:54:41.275727 kernel: nicvf, ver 1.0 Feb 13 18:54:41.275860 kernel: rtc-efi rtc-efi.0: registered as rtc0 Feb 13 18:54:41.275927 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-02-13T18:54:40 UTC (1739472880) Feb 13 18:54:41.275937 kernel: efifb: probing for efifb Feb 13 18:54:41.275944 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Feb 13 18:54:41.275951 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Feb 13 18:54:41.275960 kernel: efifb: scrolling: redraw Feb 13 18:54:41.275967 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Feb 13 18:54:41.275974 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 18:54:41.275981 kernel: fb0: EFI VGA frame buffer device Feb 13 18:54:41.275988 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Feb 13 18:54:41.275995 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 13 18:54:41.276002 kernel: No ACPI PMU IRQ for CPU0 Feb 13 18:54:41.276009 kernel: No ACPI PMU IRQ for CPU1 Feb 13 18:54:41.276016 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Feb 13 18:54:41.276024 kernel: watchdog: Delayed init of the lockup detector failed: -19 Feb 13 18:54:41.276031 kernel: watchdog: Hard watchdog permanently disabled Feb 13 18:54:41.276038 kernel: NET: Registered PF_INET6 protocol family Feb 13 18:54:41.276045 kernel: Segment Routing with IPv6 Feb 13 18:54:41.276052 kernel: In-situ OAM (IOAM) with IPv6 Feb 13 18:54:41.276059 kernel: NET: Registered PF_PACKET protocol family Feb 13 18:54:41.276066 kernel: Key type dns_resolver registered Feb 13 18:54:41.276073 kernel: registered taskstats version 1 Feb 13 18:54:41.276080 kernel: Loading compiled-in X.509 certificates Feb 13 18:54:41.276088 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.74-flatcar: 987d382bd4f498c8030ef29b348ef5d6fcf1f0e3' Feb 13 18:54:41.276095 kernel: Key type .fscrypt registered Feb 13 18:54:41.276102 kernel: Key type fscrypt-provisioning registered Feb 13 18:54:41.276109 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 13 18:54:41.276115 kernel: ima: Allocated hash algorithm: sha1 Feb 13 18:54:41.276122 kernel: ima: No architecture policies found Feb 13 18:54:41.276129 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Feb 13 18:54:41.276136 kernel: clk: Disabling unused clocks Feb 13 18:54:41.276143 kernel: Freeing unused kernel memory: 39936K Feb 13 18:54:41.276152 kernel: Run /init as init process Feb 13 18:54:41.276158 kernel: with arguments: Feb 13 18:54:41.276165 kernel: /init Feb 13 18:54:41.276172 kernel: with environment: Feb 13 18:54:41.276179 kernel: HOME=/ Feb 13 18:54:41.276186 kernel: TERM=linux Feb 13 18:54:41.276192 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 13 18:54:41.276201 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 18:54:41.276212 systemd[1]: Detected virtualization microsoft. Feb 13 18:54:41.276219 systemd[1]: Detected architecture arm64. Feb 13 18:54:41.276226 systemd[1]: Running in initrd. Feb 13 18:54:41.276234 systemd[1]: No hostname configured, using default hostname. Feb 13 18:54:41.276241 systemd[1]: Hostname set to . Feb 13 18:54:41.276249 systemd[1]: Initializing machine ID from random generator. Feb 13 18:54:41.276256 systemd[1]: Queued start job for default target initrd.target. Feb 13 18:54:41.276264 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 18:54:41.276273 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 18:54:41.276281 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 18:54:41.276288 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Feb 13 18:54:41.276296 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Feb 13 18:54:41.276305 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Feb 13 18:54:41.276313 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Feb 13 18:54:41.276322 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 18:54:41.276329 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 18:54:41.276337 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Feb 13 18:54:41.276344 systemd[1]: Reached target paths.target - Path Units. Feb 13 18:54:41.276352 systemd[1]: Reached target slices.target - Slice Units. Feb 13 18:54:41.276359 systemd[1]: Reached target swap.target - Swaps. Feb 13 18:54:41.276366 systemd[1]: Reached target timers.target - Timer Units. Feb 13 18:54:41.276374 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 18:54:41.276381 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 18:54:41.276390 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Feb 13 18:54:41.276398 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Feb 13 18:54:41.276405 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 18:54:41.276413 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 18:54:41.276420 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 18:54:41.276428 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Feb 13 18:54:41.276435 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 18:54:41.276443 systemd[1]: Starting systemd-fsck-usr.service... Feb 13 18:54:41.276450 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 18:54:41.276459 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 18:54:41.276482 systemd-journald[212]: Collecting audit messages is disabled. Feb 13 18:54:41.276500 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:54:41.276509 systemd-journald[212]: Journal started Feb 13 18:54:41.280986 systemd-journald[212]: Runtime Journal (/run/log/journal/e8889d91b6434736b9033b2702b0345a) is 8.0M, max 78.5M, 70.5M free. Feb 13 18:54:41.281650 systemd-modules-load[213]: Inserted module 'overlay' Feb 13 18:54:41.296950 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 18:54:41.297599 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Feb 13 18:54:41.310137 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 18:54:41.323672 systemd[1]: Finished systemd-fsck-usr.service. Feb 13 18:54:41.342629 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 13 18:54:41.342655 kernel: Bridge firewalling registered Feb 13 18:54:41.341591 systemd-modules-load[213]: Inserted module 'br_netfilter' Feb 13 18:54:41.347539 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 18:54:41.356226 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:54:41.379740 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 18:54:41.395391 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 18:54:41.410478 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Feb 13 18:54:41.426127 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 18:54:41.434908 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:54:41.457671 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 18:54:41.463780 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 18:54:41.489062 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Feb 13 18:54:41.497664 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 18:54:41.518878 dracut-cmdline[245]: dracut-dracut-053 Feb 13 18:54:41.520059 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 18:54:41.540182 dracut-cmdline[245]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=539c350343a869939e6505090036e362452d8f971fd4cfbad5e8b7882835b31b Feb 13 18:54:41.533364 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 18:54:41.636548 kernel: SCSI subsystem initialized Feb 13 18:54:41.644537 kernel: Loading iSCSI transport class v2.0-870. Feb 13 18:54:41.654539 kernel: iscsi: registered transport (tcp) Feb 13 18:54:41.672267 kernel: iscsi: registered transport (qla4xxx) Feb 13 18:54:41.672331 kernel: QLogic iSCSI HBA Driver Feb 13 18:54:41.709884 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Feb 13 18:54:41.723799 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Feb 13 18:54:41.755753 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 13 18:54:41.755805 kernel: device-mapper: uevent: version 1.0.3 Feb 13 18:54:41.761781 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Feb 13 18:54:41.812557 kernel: raid6: neonx8 gen() 15793 MB/s Feb 13 18:54:41.830530 kernel: raid6: neonx4 gen() 15814 MB/s Feb 13 18:54:41.850531 kernel: raid6: neonx2 gen() 13208 MB/s Feb 13 18:54:41.871531 kernel: raid6: neonx1 gen() 10497 MB/s Feb 13 18:54:41.891535 kernel: raid6: int64x8 gen() 6791 MB/s Feb 13 18:54:41.911533 kernel: raid6: int64x4 gen() 7350 MB/s Feb 13 18:54:41.932530 kernel: raid6: int64x2 gen() 6109 MB/s Feb 13 18:54:41.955696 kernel: raid6: int64x1 gen() 5061 MB/s Feb 13 18:54:41.955706 kernel: raid6: using algorithm neonx4 gen() 15814 MB/s Feb 13 18:54:41.979736 kernel: raid6: .... xor() 12432 MB/s, rmw enabled Feb 13 18:54:41.979765 kernel: raid6: using neon recovery algorithm Feb 13 18:54:41.991949 kernel: xor: measuring software checksum speed Feb 13 18:54:41.991975 kernel: 8regs : 21624 MB/sec Feb 13 18:54:41.995442 kernel: 32regs : 21681 MB/sec Feb 13 18:54:41.998807 kernel: arm64_neon : 27955 MB/sec Feb 13 18:54:42.003056 kernel: xor: using function: arm64_neon (27955 MB/sec) Feb 13 18:54:42.053546 kernel: Btrfs loaded, zoned=no, fsverity=no Feb 13 18:54:42.063447 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Feb 13 18:54:42.078646 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 18:54:42.100331 systemd-udevd[432]: Using default interface naming scheme 'v255'. Feb 13 18:54:42.106346 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 18:54:42.122709 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Feb 13 18:54:42.144086 dracut-pre-trigger[444]: rd.md=0: removing MD RAID activation Feb 13 18:54:42.170175 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 18:54:42.185719 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 18:54:42.222772 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 18:54:42.243397 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Feb 13 18:54:42.278117 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Feb 13 18:54:42.291129 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 18:54:42.301639 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 18:54:42.321034 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 18:54:42.350755 kernel: hv_vmbus: Vmbus version:5.3 Feb 13 18:54:42.352710 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Feb 13 18:54:42.378084 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 13 18:54:42.378106 kernel: hv_vmbus: registering driver hv_storvsc Feb 13 18:54:42.382533 kernel: hv_vmbus: registering driver hid_hyperv Feb 13 18:54:42.382570 kernel: scsi host0: storvsc_host_t Feb 13 18:54:42.394617 kernel: scsi host1: storvsc_host_t Feb 13 18:54:42.394792 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Feb 13 18:54:42.394804 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Feb 13 18:54:42.390148 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 18:54:42.429381 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Feb 13 18:54:42.429560 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 13 18:54:42.429572 kernel: hv_vmbus: registering driver hv_netvsc Feb 13 18:54:42.429581 kernel: hv_vmbus: registering driver hyperv_keyboard Feb 13 18:54:42.390296 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:54:42.456409 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Feb 13 18:54:42.456449 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 18:54:42.463238 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 18:54:42.463607 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:54:42.476616 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:54:42.507809 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:54:42.535216 kernel: PTP clock support registered Feb 13 18:54:42.535239 kernel: hv_utils: Registering HyperV Utility Driver Feb 13 18:54:42.521559 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Feb 13 18:54:42.583714 kernel: hv_vmbus: registering driver hv_utils Feb 13 18:54:42.583747 kernel: hv_utils: Heartbeat IC version 3.0 Feb 13 18:54:42.583757 kernel: hv_netvsc 000d3a6c-b197-000d-3a6c-b197000d3a6c eth0: VF slot 1 added Feb 13 18:54:42.583886 kernel: hv_utils: Shutdown IC version 3.2 Feb 13 18:54:42.583896 kernel: hv_utils: TimeSync IC version 4.0 Feb 13 18:54:42.552788 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:54:42.576091 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 18:54:42.237072 kernel: hv_vmbus: registering driver hv_pci Feb 13 18:54:42.237092 kernel: hv_pci 1b0803dc-cae2-42f9-8879-44cfad483a56: PCI VMBus probing: Using version 0x10004 Feb 13 18:54:42.340433 systemd-journald[212]: Time jumped backwards, rotating. Feb 13 18:54:42.340491 kernel: hv_pci 1b0803dc-cae2-42f9-8879-44cfad483a56: PCI host bridge to bus cae2:00 Feb 13 18:54:42.340592 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Feb 13 18:54:42.340692 kernel: pci_bus cae2:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Feb 13 18:54:42.340785 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Feb 13 18:54:42.340868 kernel: pci_bus cae2:00: No busn resource found for root bus, will use [bus 00-ff] Feb 13 18:54:42.340941 kernel: sd 0:0:0:0: [sda] Write Protect is off Feb 13 18:54:42.341019 kernel: pci cae2:00:02.0: [15b3:1018] type 00 class 0x020000 Feb 13 18:54:42.341116 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Feb 13 18:54:42.341195 kernel: pci cae2:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 18:54:42.341300 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Feb 13 18:54:42.341392 kernel: pci cae2:00:02.0: enabling Extended Tags Feb 13 18:54:42.341475 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 18:54:42.341485 kernel: pci cae2:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at cae2:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Feb 13 18:54:42.341566 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Feb 13 18:54:42.341644 kernel: pci_bus cae2:00: busn_res: [bus 00-ff] end is updated to 00 Feb 13 18:54:42.341719 kernel: pci cae2:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 18:54:42.576236 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:54:42.200390 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:54:42.238632 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:54:42.301739 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:54:42.332240 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 18:54:42.405465 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:54:42.428204 kernel: mlx5_core cae2:00:02.0: enabling device (0000 -> 0002) Feb 13 18:54:42.695374 kernel: mlx5_core cae2:00:02.0: firmware version: 16.30.1284 Feb 13 18:54:42.695501 kernel: BTRFS: device label OEM devid 1 transid 21 /dev/sda6 scanned by (udev-worker) (486) Feb 13 18:54:42.695511 kernel: BTRFS: device fsid 55beb02a-1d0d-4a3e-812c-2737f0301ec8 devid 1 transid 39 /dev/sda3 scanned by (udev-worker) (479) Feb 13 18:54:42.695520 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Feb 13 18:54:42.695528 kernel: hv_netvsc 000d3a6c-b197-000d-3a6c-b197000d3a6c eth0: VF registering: eth1 Feb 13 18:54:42.695613 kernel: mlx5_core cae2:00:02.0 eth1: joined to eth0 Feb 13 18:54:42.695703 kernel: mlx5_core cae2:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Feb 13 18:54:42.476230 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Feb 13 18:54:42.723070 kernel: mlx5_core cae2:00:02.0 enP51938s1: renamed from eth1 Feb 13 18:54:42.723221 kernel: EXT4-fs (sda9): mounted filesystem 005a6458-8fd3-46f1-ab43-85ef18df7ccd r/w with ordered data mode. Quota mode: none. Feb 13 18:54:42.483956 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Feb 13 18:54:42.506566 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 18:54:42.747041 systemd-fsck[589]: ROOT: clean, 251/7326000 files, 483131/7359488 blocks Feb 13 18:54:42.518095 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Feb 13 18:54:42.774443 sh[588]: Success Feb 13 18:54:42.524820 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Feb 13 18:54:42.538450 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Feb 13 18:54:42.549599 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 13 18:54:42.549678 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Feb 13 18:54:42.556650 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Feb 13 18:54:42.564191 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 18:54:42.569910 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 18:54:42.575702 systemd[1]: Reached target basic.target - Basic System. Feb 13 18:54:42.586392 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Feb 13 18:54:42.594251 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Feb 13 18:54:42.889395 kernel: BTRFS info (device dm-0): first mount of filesystem 55beb02a-1d0d-4a3e-812c-2737f0301ec8 Feb 13 18:54:42.889416 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Feb 13 18:54:42.889426 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Feb 13 18:54:42.889435 kernel: BTRFS info (device dm-0): disabling log replay at mount time Feb 13 18:54:42.889453 kernel: BTRFS info (device dm-0): using free space tree Feb 13 18:54:42.889462 kernel: BTRFS info (device sda6): first mount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 18:54:42.620251 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Feb 13 18:54:42.902435 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 18:54:42.638464 systemd[1]: Mounting sysroot.mount - /sysroot... Feb 13 18:54:42.912106 kernel: BTRFS info (device sda6): using free space tree Feb 13 18:54:42.665699 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Feb 13 18:54:42.697431 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Feb 13 18:54:42.734570 systemd[1]: Mounted sysroot.mount - /sysroot. Feb 13 18:54:42.741329 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Feb 13 18:54:42.758387 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Feb 13 18:54:42.943018 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 18:54:42.799460 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 18:54:42.949380 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 18:54:42.961103 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Feb 13 18:54:42.979336 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Feb 13 18:54:42.990717 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Feb 13 18:54:42.998434 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Feb 13 18:54:43.324456 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Feb 13 18:54:43.345575 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Feb 13 18:54:43.359557 initrd-setup-root-after-ignition[967]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 18:54:43.359557 initrd-setup-root-after-ignition[967]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Feb 13 18:54:43.382329 initrd-setup-root-after-ignition[971]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 18:54:43.376062 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 18:54:43.383796 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Feb 13 18:54:43.416524 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Feb 13 18:54:43.443987 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 13 18:54:43.444097 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Feb 13 18:54:43.455949 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Feb 13 18:54:43.468430 systemd[1]: Reached target initrd.target - Initrd Default Target. Feb 13 18:54:43.480549 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Feb 13 18:54:43.500735 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Feb 13 18:54:43.523222 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 18:54:43.543502 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Feb 13 18:54:43.559764 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 18:54:43.567035 systemd[1]: Stopped target timers.target - Timer Units. Feb 13 18:54:43.578315 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 13 18:54:43.578433 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 18:54:43.595500 systemd[1]: Stopped target initrd.target - Initrd Default Target. Feb 13 18:54:43.601679 systemd[1]: Stopped target basic.target - Basic System. Feb 13 18:54:43.613126 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Feb 13 18:54:43.626344 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Feb 13 18:54:43.638322 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Feb 13 18:54:43.652325 systemd[1]: Stopped target paths.target - Path Units. Feb 13 18:54:43.665215 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Feb 13 18:54:43.677323 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 18:54:43.689521 systemd[1]: Stopped target slices.target - Slice Units. Feb 13 18:54:43.700309 systemd[1]: Stopped target sockets.target - Socket Units. Feb 13 18:54:43.712791 systemd[1]: Stopped target sysinit.target - System Initialization. Feb 13 18:54:43.724440 systemd[1]: Stopped target local-fs.target - Local File Systems. Feb 13 18:54:43.735167 systemd[1]: Stopped target swap.target - Swaps. Feb 13 18:54:43.745774 systemd[1]: iscsid.socket: Deactivated successfully. Feb 13 18:54:43.745871 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 18:54:43.757439 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 13 18:54:43.757502 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 18:54:43.767471 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 13 18:54:43.767567 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Feb 13 18:54:43.783113 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Feb 13 18:54:43.794307 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 13 18:54:43.794409 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 18:54:43.806805 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 18:54:43.819016 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Feb 13 18:54:43.822292 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 18:54:43.832293 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 13 18:54:43.832456 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Feb 13 18:54:43.850964 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Feb 13 18:54:43.851114 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Feb 13 18:54:43.865447 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 13 18:54:43.865589 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 18:54:43.879197 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 13 18:54:43.879343 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Feb 13 18:54:43.890778 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 13 18:54:43.890910 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Feb 13 18:54:43.904350 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 13 18:54:43.904485 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Feb 13 18:54:43.915860 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Feb 13 18:54:43.915996 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 18:54:43.928426 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 13 18:54:43.928566 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 18:54:43.940353 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 13 18:54:43.940487 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 18:54:43.958844 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 18:54:43.981647 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 13 18:54:43.981747 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Feb 13 18:54:43.996083 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 13 18:54:43.996240 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 18:54:44.008416 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 13 18:54:44.008463 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Feb 13 18:54:44.019948 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 13 18:54:44.019986 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 18:54:44.037465 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 13 18:54:44.037522 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Feb 13 18:54:44.054918 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 13 18:54:44.054961 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Feb 13 18:54:44.067658 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 18:54:44.067704 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:54:44.104484 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Feb 13 18:54:44.119244 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 13 18:54:44.119349 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 18:54:44.130893 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Feb 13 18:54:44.130936 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 18:54:44.144521 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 13 18:54:44.144570 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 18:54:44.282643 systemd-journald[212]: Received SIGTERM from PID 1 (systemd). Feb 13 18:54:44.156685 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 18:54:44.156730 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:54:44.168849 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 13 18:54:44.168949 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Feb 13 18:54:44.180229 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Feb 13 18:54:44.211488 systemd[1]: Starting initrd-switch-root.service - Switch Root... Feb 13 18:54:44.230478 systemd[1]: Switching root. Feb 13 18:54:44.306807 systemd-journald[212]: Journal stopped Feb 13 18:54:41.273125 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Feb 13 18:54:41.273147 kernel: Linux version 6.6.74-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241116 p3) 14.2.1 20241116, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Thu Feb 13 17:29:42 -00 2025 Feb 13 18:54:41.273155 kernel: KASLR enabled Feb 13 18:54:41.273160 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Feb 13 18:54:41.273167 kernel: printk: bootconsole [pl11] enabled Feb 13 18:54:41.273173 kernel: efi: EFI v2.7 by EDK II Feb 13 18:54:41.273180 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20d018 RNG=0x3fd5f998 MEMRESERVE=0x3e479998 Feb 13 18:54:41.273185 kernel: random: crng init done Feb 13 18:54:41.273191 kernel: secureboot: Secure boot disabled Feb 13 18:54:41.273197 kernel: ACPI: Early table checksum verification disabled Feb 13 18:54:41.273203 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Feb 13 18:54:41.273208 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:54:41.273214 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:54:41.273221 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Feb 13 18:54:41.273229 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:54:41.273235 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:54:41.273241 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:54:41.273248 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:54:41.273255 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:54:41.273260 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:54:41.273266 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Feb 13 18:54:41.273272 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 18:54:41.273278 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Feb 13 18:54:41.273284 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Feb 13 18:54:41.273290 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Feb 13 18:54:41.273296 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Feb 13 18:54:41.273302 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Feb 13 18:54:41.273308 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Feb 13 18:54:41.273316 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Feb 13 18:54:41.273322 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Feb 13 18:54:41.273328 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Feb 13 18:54:41.273334 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Feb 13 18:54:41.273340 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Feb 13 18:54:41.273346 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Feb 13 18:54:41.273352 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Feb 13 18:54:41.273358 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] Feb 13 18:54:41.273364 kernel: Zone ranges: Feb 13 18:54:41.273370 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Feb 13 18:54:41.273376 kernel: DMA32 empty Feb 13 18:54:41.273382 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 18:54:41.273393 kernel: Movable zone start for each node Feb 13 18:54:41.273399 kernel: Early memory node ranges Feb 13 18:54:41.273405 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Feb 13 18:54:41.273412 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Feb 13 18:54:41.273418 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Feb 13 18:54:41.273426 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Feb 13 18:54:41.273433 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Feb 13 18:54:41.273439 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Feb 13 18:54:41.273446 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Feb 13 18:54:41.273452 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Feb 13 18:54:41.273459 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 18:54:41.273465 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Feb 13 18:54:41.273472 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Feb 13 18:54:41.273478 kernel: psci: probing for conduit method from ACPI. Feb 13 18:54:41.273484 kernel: psci: PSCIv1.1 detected in firmware. Feb 13 18:54:41.273491 kernel: psci: Using standard PSCI v0.2 function IDs Feb 13 18:54:41.273497 kernel: psci: MIGRATE_INFO_TYPE not supported. Feb 13 18:54:41.273505 kernel: psci: SMC Calling Convention v1.4 Feb 13 18:54:41.273511 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Feb 13 18:54:41.274606 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Feb 13 18:54:41.274622 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Feb 13 18:54:41.274629 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Feb 13 18:54:41.274636 kernel: pcpu-alloc: [0] 0 [0] 1 Feb 13 18:54:41.274642 kernel: Detected PIPT I-cache on CPU0 Feb 13 18:54:41.274649 kernel: CPU features: detected: GIC system register CPU interface Feb 13 18:54:41.274655 kernel: CPU features: detected: Hardware dirty bit management Feb 13 18:54:41.274662 kernel: CPU features: detected: Spectre-BHB Feb 13 18:54:41.274668 kernel: CPU features: kernel page table isolation forced ON by KASLR Feb 13 18:54:41.274692 kernel: CPU features: detected: Kernel page table isolation (KPTI) Feb 13 18:54:41.274699 kernel: CPU features: detected: ARM erratum 1418040 Feb 13 18:54:41.274705 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Feb 13 18:54:41.274712 kernel: CPU features: detected: SSBS not fully self-synchronizing Feb 13 18:54:41.274718 kernel: alternatives: applying boot alternatives Feb 13 18:54:41.274726 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=539c350343a869939e6505090036e362452d8f971fd4cfbad5e8b7882835b31b Feb 13 18:54:41.274733 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 13 18:54:41.274740 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 13 18:54:41.274746 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 13 18:54:41.274753 kernel: Fallback order for Node 0: 0 Feb 13 18:54:41.274759 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Feb 13 18:54:41.274767 kernel: Policy zone: Normal Feb 13 18:54:41.274774 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 13 18:54:41.274780 kernel: software IO TLB: area num 2. Feb 13 18:54:41.274787 kernel: software IO TLB: mapped [mem 0x000000003a460000-0x000000003e460000] (64MB) Feb 13 18:54:41.274793 kernel: Memory: 3982056K/4194160K available (10304K kernel code, 2186K rwdata, 8092K rodata, 39936K init, 897K bss, 212104K reserved, 0K cma-reserved) Feb 13 18:54:41.274800 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Feb 13 18:54:41.274806 kernel: rcu: Preemptible hierarchical RCU implementation. Feb 13 18:54:41.274814 kernel: rcu: RCU event tracing is enabled. Feb 13 18:54:41.274820 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Feb 13 18:54:41.274827 kernel: Trampoline variant of Tasks RCU enabled. Feb 13 18:54:41.274833 kernel: Tracing variant of Tasks RCU enabled. Feb 13 18:54:41.274841 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 13 18:54:41.274848 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Feb 13 18:54:41.274854 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Feb 13 18:54:41.274860 kernel: GICv3: 960 SPIs implemented Feb 13 18:54:41.274867 kernel: GICv3: 0 Extended SPIs implemented Feb 13 18:54:41.274873 kernel: Root IRQ handler: gic_handle_irq Feb 13 18:54:41.274880 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Feb 13 18:54:41.274886 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Feb 13 18:54:41.274893 kernel: ITS: No ITS available, not enabling LPIs Feb 13 18:54:41.274899 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Feb 13 18:54:41.274906 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 18:54:41.274913 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Feb 13 18:54:41.274921 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Feb 13 18:54:41.274927 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Feb 13 18:54:41.274934 kernel: Console: colour dummy device 80x25 Feb 13 18:54:41.274941 kernel: printk: console [tty1] enabled Feb 13 18:54:41.274948 kernel: ACPI: Core revision 20230628 Feb 13 18:54:41.274954 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Feb 13 18:54:41.274961 kernel: pid_max: default: 32768 minimum: 301 Feb 13 18:54:41.274968 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Feb 13 18:54:41.274974 kernel: landlock: Up and running. Feb 13 18:54:41.274982 kernel: SELinux: Initializing. Feb 13 18:54:41.274989 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 18:54:41.274996 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 18:54:41.275002 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 18:54:41.275009 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 18:54:41.275016 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Feb 13 18:54:41.275023 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Feb 13 18:54:41.275040 kernel: Hyper-V: enabling crash_kexec_post_notifiers Feb 13 18:54:41.275047 kernel: rcu: Hierarchical SRCU implementation. Feb 13 18:54:41.275054 kernel: rcu: Max phase no-delay instances is 400. Feb 13 18:54:41.275061 kernel: Remapping and enabling EFI services. Feb 13 18:54:41.275068 kernel: smp: Bringing up secondary CPUs ... Feb 13 18:54:41.275076 kernel: Detected PIPT I-cache on CPU1 Feb 13 18:54:41.275083 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Feb 13 18:54:41.275090 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 18:54:41.275097 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Feb 13 18:54:41.275104 kernel: smp: Brought up 1 node, 2 CPUs Feb 13 18:54:41.275113 kernel: SMP: Total of 2 processors activated. Feb 13 18:54:41.275120 kernel: CPU features: detected: 32-bit EL0 Support Feb 13 18:54:41.275127 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Feb 13 18:54:41.275134 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Feb 13 18:54:41.275141 kernel: CPU features: detected: CRC32 instructions Feb 13 18:54:41.275148 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Feb 13 18:54:41.275155 kernel: CPU features: detected: LSE atomic instructions Feb 13 18:54:41.275162 kernel: CPU features: detected: Privileged Access Never Feb 13 18:54:41.275169 kernel: CPU: All CPU(s) started at EL1 Feb 13 18:54:41.275177 kernel: alternatives: applying system-wide alternatives Feb 13 18:54:41.275184 kernel: devtmpfs: initialized Feb 13 18:54:41.275191 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 13 18:54:41.275198 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Feb 13 18:54:41.275205 kernel: pinctrl core: initialized pinctrl subsystem Feb 13 18:54:41.275212 kernel: SMBIOS 3.1.0 present. Feb 13 18:54:41.275219 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Feb 13 18:54:41.275226 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 13 18:54:41.275233 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Feb 13 18:54:41.275242 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Feb 13 18:54:41.275249 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Feb 13 18:54:41.275256 kernel: audit: initializing netlink subsys (disabled) Feb 13 18:54:41.275263 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Feb 13 18:54:41.275270 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 13 18:54:41.275277 kernel: cpuidle: using governor menu Feb 13 18:54:41.275284 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Feb 13 18:54:41.275291 kernel: ASID allocator initialised with 32768 entries Feb 13 18:54:41.275298 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 13 18:54:41.275306 kernel: Serial: AMBA PL011 UART driver Feb 13 18:54:41.275313 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Feb 13 18:54:41.275320 kernel: Modules: 0 pages in range for non-PLT usage Feb 13 18:54:41.275327 kernel: Modules: 508880 pages in range for PLT usage Feb 13 18:54:41.275334 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Feb 13 18:54:41.275341 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Feb 13 18:54:41.275348 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Feb 13 18:54:41.275355 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Feb 13 18:54:41.275362 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Feb 13 18:54:41.275371 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Feb 13 18:54:41.275378 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Feb 13 18:54:41.275385 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Feb 13 18:54:41.275392 kernel: ACPI: Added _OSI(Module Device) Feb 13 18:54:41.275399 kernel: ACPI: Added _OSI(Processor Device) Feb 13 18:54:41.275405 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 13 18:54:41.275412 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 13 18:54:41.275419 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 13 18:54:41.275426 kernel: ACPI: Interpreter enabled Feb 13 18:54:41.275434 kernel: ACPI: Using GIC for interrupt routing Feb 13 18:54:41.275442 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Feb 13 18:54:41.275449 kernel: printk: console [ttyAMA0] enabled Feb 13 18:54:41.275456 kernel: printk: bootconsole [pl11] disabled Feb 13 18:54:41.275463 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Feb 13 18:54:41.275470 kernel: iommu: Default domain type: Translated Feb 13 18:54:41.275476 kernel: iommu: DMA domain TLB invalidation policy: strict mode Feb 13 18:54:41.275483 kernel: efivars: Registered efivars operations Feb 13 18:54:41.275490 kernel: vgaarb: loaded Feb 13 18:54:41.275499 kernel: clocksource: Switched to clocksource arch_sys_counter Feb 13 18:54:41.275505 kernel: VFS: Disk quotas dquot_6.6.0 Feb 13 18:54:41.275513 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 13 18:54:41.275540 kernel: pnp: PnP ACPI init Feb 13 18:54:41.275548 kernel: pnp: PnP ACPI: found 0 devices Feb 13 18:54:41.275555 kernel: NET: Registered PF_INET protocol family Feb 13 18:54:41.275562 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 13 18:54:41.275569 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 13 18:54:41.275576 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 13 18:54:41.275585 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 13 18:54:41.275592 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Feb 13 18:54:41.275599 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 13 18:54:41.275606 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 18:54:41.275613 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 18:54:41.275620 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 13 18:54:41.275627 kernel: PCI: CLS 0 bytes, default 64 Feb 13 18:54:41.275634 kernel: kvm [1]: HYP mode not available Feb 13 18:54:41.275641 kernel: Initialise system trusted keyrings Feb 13 18:54:41.275649 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 13 18:54:41.275656 kernel: Key type asymmetric registered Feb 13 18:54:41.275663 kernel: Asymmetric key parser 'x509' registered Feb 13 18:54:41.275670 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Feb 13 18:54:41.275677 kernel: io scheduler mq-deadline registered Feb 13 18:54:41.275684 kernel: io scheduler kyber registered Feb 13 18:54:41.275691 kernel: io scheduler bfq registered Feb 13 18:54:41.275698 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 13 18:54:41.275705 kernel: thunder_xcv, ver 1.0 Feb 13 18:54:41.275713 kernel: thunder_bgx, ver 1.0 Feb 13 18:54:41.275720 kernel: nicpf, ver 1.0 Feb 13 18:54:41.275727 kernel: nicvf, ver 1.0 Feb 13 18:54:41.275860 kernel: rtc-efi rtc-efi.0: registered as rtc0 Feb 13 18:54:41.275927 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-02-13T18:54:40 UTC (1739472880) Feb 13 18:54:41.275937 kernel: efifb: probing for efifb Feb 13 18:54:41.275944 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Feb 13 18:54:41.275951 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Feb 13 18:54:41.275960 kernel: efifb: scrolling: redraw Feb 13 18:54:41.275967 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Feb 13 18:54:41.275974 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 18:54:41.275981 kernel: fb0: EFI VGA frame buffer device Feb 13 18:54:41.275988 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Feb 13 18:54:41.275995 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 13 18:54:41.276002 kernel: No ACPI PMU IRQ for CPU0 Feb 13 18:54:41.276009 kernel: No ACPI PMU IRQ for CPU1 Feb 13 18:54:41.276016 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Feb 13 18:54:41.276024 kernel: watchdog: Delayed init of the lockup detector failed: -19 Feb 13 18:54:41.276031 kernel: watchdog: Hard watchdog permanently disabled Feb 13 18:54:41.276038 kernel: NET: Registered PF_INET6 protocol family Feb 13 18:54:41.276045 kernel: Segment Routing with IPv6 Feb 13 18:54:41.276052 kernel: In-situ OAM (IOAM) with IPv6 Feb 13 18:54:41.276059 kernel: NET: Registered PF_PACKET protocol family Feb 13 18:54:41.276066 kernel: Key type dns_resolver registered Feb 13 18:54:41.276073 kernel: registered taskstats version 1 Feb 13 18:54:41.276080 kernel: Loading compiled-in X.509 certificates Feb 13 18:54:41.276088 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.74-flatcar: 987d382bd4f498c8030ef29b348ef5d6fcf1f0e3' Feb 13 18:54:41.276095 kernel: Key type .fscrypt registered Feb 13 18:54:41.276102 kernel: Key type fscrypt-provisioning registered Feb 13 18:54:41.276109 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 13 18:54:41.276115 kernel: ima: Allocated hash algorithm: sha1 Feb 13 18:54:41.276122 kernel: ima: No architecture policies found Feb 13 18:54:41.276129 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Feb 13 18:54:41.276136 kernel: clk: Disabling unused clocks Feb 13 18:54:41.276143 kernel: Freeing unused kernel memory: 39936K Feb 13 18:54:41.276152 kernel: Run /init as init process Feb 13 18:54:41.276158 kernel: with arguments: Feb 13 18:54:41.276165 kernel: /init Feb 13 18:54:41.276172 kernel: with environment: Feb 13 18:54:41.276179 kernel: HOME=/ Feb 13 18:54:41.276186 kernel: TERM=linux Feb 13 18:54:41.276192 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 13 18:54:41.276201 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 18:54:41.276212 systemd[1]: Detected virtualization microsoft. Feb 13 18:54:41.276219 systemd[1]: Detected architecture arm64. Feb 13 18:54:41.276226 systemd[1]: Running in initrd. Feb 13 18:54:41.276234 systemd[1]: No hostname configured, using default hostname. Feb 13 18:54:41.276241 systemd[1]: Hostname set to . Feb 13 18:54:41.276249 systemd[1]: Initializing machine ID from random generator. Feb 13 18:54:41.276256 systemd[1]: Queued start job for default target initrd.target. Feb 13 18:54:41.276264 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 18:54:41.276273 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 18:54:41.276281 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 18:54:41.276288 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Feb 13 18:54:41.276296 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Feb 13 18:54:41.276305 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Feb 13 18:54:41.276313 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Feb 13 18:54:41.276322 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 18:54:41.276329 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 18:54:41.276337 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Feb 13 18:54:41.276344 systemd[1]: Reached target paths.target - Path Units. Feb 13 18:54:41.276352 systemd[1]: Reached target slices.target - Slice Units. Feb 13 18:54:41.276359 systemd[1]: Reached target swap.target - Swaps. Feb 13 18:54:41.276366 systemd[1]: Reached target timers.target - Timer Units. Feb 13 18:54:41.276374 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 18:54:41.276381 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 18:54:41.276390 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Feb 13 18:54:41.276398 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Feb 13 18:54:41.276405 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 18:54:41.276413 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 18:54:41.276420 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 18:54:41.276428 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Feb 13 18:54:41.276435 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 18:54:41.276443 systemd[1]: Starting systemd-fsck-usr.service... Feb 13 18:54:41.276450 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 18:54:41.276459 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 18:54:41.276482 systemd-journald[212]: Collecting audit messages is disabled. Feb 13 18:54:41.276500 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:54:41.276509 systemd-journald[212]: Journal started Feb 13 18:54:41.280986 systemd-journald[212]: Runtime Journal (/run/log/journal/e8889d91b6434736b9033b2702b0345a) is 8.0M, max 78.5M, 70.5M free. Feb 13 18:54:41.281650 systemd-modules-load[213]: Inserted module 'overlay' Feb 13 18:54:41.296950 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 18:54:41.297599 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Feb 13 18:54:41.310137 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 18:54:41.323672 systemd[1]: Finished systemd-fsck-usr.service. Feb 13 18:54:41.342629 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 13 18:54:41.342655 kernel: Bridge firewalling registered Feb 13 18:54:41.341591 systemd-modules-load[213]: Inserted module 'br_netfilter' Feb 13 18:54:41.347539 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 18:54:41.356226 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:54:41.379740 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 18:54:41.395391 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 18:54:41.410478 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Feb 13 18:54:41.426127 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 18:54:41.434908 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:54:41.457671 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 18:54:41.463780 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 18:54:41.489062 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Feb 13 18:54:41.497664 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 18:54:41.518878 dracut-cmdline[245]: dracut-dracut-053 Feb 13 18:54:41.520059 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 18:54:41.540182 dracut-cmdline[245]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=539c350343a869939e6505090036e362452d8f971fd4cfbad5e8b7882835b31b Feb 13 18:54:41.533364 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 18:54:41.636548 kernel: SCSI subsystem initialized Feb 13 18:54:41.644537 kernel: Loading iSCSI transport class v2.0-870. Feb 13 18:54:41.654539 kernel: iscsi: registered transport (tcp) Feb 13 18:54:41.672267 kernel: iscsi: registered transport (qla4xxx) Feb 13 18:54:41.672331 kernel: QLogic iSCSI HBA Driver Feb 13 18:54:41.709884 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Feb 13 18:54:41.723799 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Feb 13 18:54:41.755753 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 13 18:54:41.755805 kernel: device-mapper: uevent: version 1.0.3 Feb 13 18:54:41.761781 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Feb 13 18:54:41.812557 kernel: raid6: neonx8 gen() 15793 MB/s Feb 13 18:54:41.830530 kernel: raid6: neonx4 gen() 15814 MB/s Feb 13 18:54:41.850531 kernel: raid6: neonx2 gen() 13208 MB/s Feb 13 18:54:41.871531 kernel: raid6: neonx1 gen() 10497 MB/s Feb 13 18:54:41.891535 kernel: raid6: int64x8 gen() 6791 MB/s Feb 13 18:54:41.911533 kernel: raid6: int64x4 gen() 7350 MB/s Feb 13 18:54:41.932530 kernel: raid6: int64x2 gen() 6109 MB/s Feb 13 18:54:41.955696 kernel: raid6: int64x1 gen() 5061 MB/s Feb 13 18:54:41.955706 kernel: raid6: using algorithm neonx4 gen() 15814 MB/s Feb 13 18:54:41.979736 kernel: raid6: .... xor() 12432 MB/s, rmw enabled Feb 13 18:54:41.979765 kernel: raid6: using neon recovery algorithm Feb 13 18:54:41.991949 kernel: xor: measuring software checksum speed Feb 13 18:54:41.991975 kernel: 8regs : 21624 MB/sec Feb 13 18:54:41.995442 kernel: 32regs : 21681 MB/sec Feb 13 18:54:41.998807 kernel: arm64_neon : 27955 MB/sec Feb 13 18:54:42.003056 kernel: xor: using function: arm64_neon (27955 MB/sec) Feb 13 18:54:42.053546 kernel: Btrfs loaded, zoned=no, fsverity=no Feb 13 18:54:42.063447 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Feb 13 18:54:42.078646 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 18:54:42.100331 systemd-udevd[432]: Using default interface naming scheme 'v255'. Feb 13 18:54:42.106346 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 18:54:42.122709 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Feb 13 18:54:42.144086 dracut-pre-trigger[444]: rd.md=0: removing MD RAID activation Feb 13 18:54:42.170175 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 18:54:42.185719 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 18:54:42.222772 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 18:54:42.243397 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Feb 13 18:54:42.278117 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Feb 13 18:54:42.291129 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 18:54:42.301639 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 18:54:42.321034 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 18:54:42.350755 kernel: hv_vmbus: Vmbus version:5.3 Feb 13 18:54:42.352710 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Feb 13 18:54:42.378084 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 13 18:54:42.378106 kernel: hv_vmbus: registering driver hv_storvsc Feb 13 18:54:42.382533 kernel: hv_vmbus: registering driver hid_hyperv Feb 13 18:54:42.382570 kernel: scsi host0: storvsc_host_t Feb 13 18:54:42.394617 kernel: scsi host1: storvsc_host_t Feb 13 18:54:42.394792 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Feb 13 18:54:42.394804 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Feb 13 18:54:42.390148 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 18:54:42.429381 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Feb 13 18:54:42.429560 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 13 18:54:42.429572 kernel: hv_vmbus: registering driver hv_netvsc Feb 13 18:54:42.429581 kernel: hv_vmbus: registering driver hyperv_keyboard Feb 13 18:54:42.390296 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:54:42.456409 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Feb 13 18:54:42.456449 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 18:54:42.463238 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 18:54:42.463607 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:54:42.476616 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:54:42.507809 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:54:42.535216 kernel: PTP clock support registered Feb 13 18:54:42.535239 kernel: hv_utils: Registering HyperV Utility Driver Feb 13 18:54:42.521559 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Feb 13 18:54:42.583714 kernel: hv_vmbus: registering driver hv_utils Feb 13 18:54:42.583747 kernel: hv_utils: Heartbeat IC version 3.0 Feb 13 18:54:42.583757 kernel: hv_netvsc 000d3a6c-b197-000d-3a6c-b197000d3a6c eth0: VF slot 1 added Feb 13 18:54:42.583886 kernel: hv_utils: Shutdown IC version 3.2 Feb 13 18:54:42.583896 kernel: hv_utils: TimeSync IC version 4.0 Feb 13 18:54:42.552788 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:54:42.576091 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 18:54:42.237072 kernel: hv_vmbus: registering driver hv_pci Feb 13 18:54:42.237092 kernel: hv_pci 1b0803dc-cae2-42f9-8879-44cfad483a56: PCI VMBus probing: Using version 0x10004 Feb 13 18:54:42.340433 systemd-journald[212]: Time jumped backwards, rotating. Feb 13 18:54:42.340491 kernel: hv_pci 1b0803dc-cae2-42f9-8879-44cfad483a56: PCI host bridge to bus cae2:00 Feb 13 18:54:42.340592 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Feb 13 18:54:42.340692 kernel: pci_bus cae2:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Feb 13 18:54:42.340785 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Feb 13 18:54:42.340868 kernel: pci_bus cae2:00: No busn resource found for root bus, will use [bus 00-ff] Feb 13 18:54:42.340941 kernel: sd 0:0:0:0: [sda] Write Protect is off Feb 13 18:54:42.341019 kernel: pci cae2:00:02.0: [15b3:1018] type 00 class 0x020000 Feb 13 18:54:42.341116 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Feb 13 18:54:42.341195 kernel: pci cae2:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 18:54:42.341300 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Feb 13 18:54:42.341392 kernel: pci cae2:00:02.0: enabling Extended Tags Feb 13 18:54:42.341475 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 18:54:42.341485 kernel: pci cae2:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at cae2:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Feb 13 18:54:42.341566 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Feb 13 18:54:42.341644 kernel: pci_bus cae2:00: busn_res: [bus 00-ff] end is updated to 00 Feb 13 18:54:42.341719 kernel: pci cae2:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 18:54:42.576236 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:54:42.200390 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:54:42.238632 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:54:42.301739 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:54:42.332240 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 18:54:42.405465 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:54:42.428204 kernel: mlx5_core cae2:00:02.0: enabling device (0000 -> 0002) Feb 13 18:54:42.695374 kernel: mlx5_core cae2:00:02.0: firmware version: 16.30.1284 Feb 13 18:54:42.695501 kernel: BTRFS: device label OEM devid 1 transid 21 /dev/sda6 scanned by (udev-worker) (486) Feb 13 18:54:42.695511 kernel: BTRFS: device fsid 55beb02a-1d0d-4a3e-812c-2737f0301ec8 devid 1 transid 39 /dev/sda3 scanned by (udev-worker) (479) Feb 13 18:54:42.695520 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Feb 13 18:54:42.695528 kernel: hv_netvsc 000d3a6c-b197-000d-3a6c-b197000d3a6c eth0: VF registering: eth1 Feb 13 18:54:42.695613 kernel: mlx5_core cae2:00:02.0 eth1: joined to eth0 Feb 13 18:54:42.695703 kernel: mlx5_core cae2:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Feb 13 18:54:42.476230 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Feb 13 18:54:42.723070 kernel: mlx5_core cae2:00:02.0 enP51938s1: renamed from eth1 Feb 13 18:54:42.723221 kernel: EXT4-fs (sda9): mounted filesystem 005a6458-8fd3-46f1-ab43-85ef18df7ccd r/w with ordered data mode. Quota mode: none. Feb 13 18:54:42.483956 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Feb 13 18:54:42.506566 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 18:54:42.747041 systemd-fsck[589]: ROOT: clean, 251/7326000 files, 483131/7359488 blocks Feb 13 18:54:42.518095 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Feb 13 18:54:42.774443 sh[588]: Success Feb 13 18:54:42.524820 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Feb 13 18:54:42.538450 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Feb 13 18:54:42.549599 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 13 18:54:42.549678 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Feb 13 18:54:42.556650 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Feb 13 18:54:42.564191 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 18:54:42.569910 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 18:54:42.575702 systemd[1]: Reached target basic.target - Basic System. Feb 13 18:54:42.586392 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Feb 13 18:54:42.594251 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Feb 13 18:54:42.889395 kernel: BTRFS info (device dm-0): first mount of filesystem 55beb02a-1d0d-4a3e-812c-2737f0301ec8 Feb 13 18:54:42.889416 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Feb 13 18:54:42.889426 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Feb 13 18:54:42.889435 kernel: BTRFS info (device dm-0): disabling log replay at mount time Feb 13 18:54:42.889453 kernel: BTRFS info (device dm-0): using free space tree Feb 13 18:54:42.889462 kernel: BTRFS info (device sda6): first mount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 18:54:42.620251 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Feb 13 18:54:42.902435 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 18:54:42.638464 systemd[1]: Mounting sysroot.mount - /sysroot... Feb 13 18:54:42.912106 kernel: BTRFS info (device sda6): using free space tree Feb 13 18:54:42.665699 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Feb 13 18:54:42.697431 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Feb 13 18:54:42.734570 systemd[1]: Mounted sysroot.mount - /sysroot. Feb 13 18:54:42.741329 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Feb 13 18:54:42.758387 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Feb 13 18:54:42.943018 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 18:54:42.799460 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 18:54:42.949380 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 18:54:42.961103 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Feb 13 18:54:42.979336 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Feb 13 18:54:42.990717 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Feb 13 18:54:42.998434 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Feb 13 18:54:43.324456 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Feb 13 18:54:43.345575 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Feb 13 18:54:43.359557 initrd-setup-root-after-ignition[967]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 18:54:43.359557 initrd-setup-root-after-ignition[967]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Feb 13 18:54:43.382329 initrd-setup-root-after-ignition[971]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 18:54:43.376062 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 18:54:43.383796 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Feb 13 18:54:43.416524 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Feb 13 18:54:43.443987 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 13 18:54:43.444097 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Feb 13 18:54:43.455949 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Feb 13 18:54:43.468430 systemd[1]: Reached target initrd.target - Initrd Default Target. Feb 13 18:54:43.480549 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Feb 13 18:54:43.500735 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Feb 13 18:54:43.523222 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 18:54:43.543502 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Feb 13 18:54:43.559764 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 18:54:43.567035 systemd[1]: Stopped target timers.target - Timer Units. Feb 13 18:54:43.578315 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 13 18:54:43.578433 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 18:54:43.595500 systemd[1]: Stopped target initrd.target - Initrd Default Target. Feb 13 18:54:43.601679 systemd[1]: Stopped target basic.target - Basic System. Feb 13 18:54:43.613126 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Feb 13 18:54:43.626344 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Feb 13 18:54:43.638322 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Feb 13 18:54:43.652325 systemd[1]: Stopped target paths.target - Path Units. Feb 13 18:54:43.665215 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Feb 13 18:54:43.677323 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 18:54:43.689521 systemd[1]: Stopped target slices.target - Slice Units. Feb 13 18:54:43.700309 systemd[1]: Stopped target sockets.target - Socket Units. Feb 13 18:54:43.712791 systemd[1]: Stopped target sysinit.target - System Initialization. Feb 13 18:54:43.724440 systemd[1]: Stopped target local-fs.target - Local File Systems. Feb 13 18:54:43.735167 systemd[1]: Stopped target swap.target - Swaps. Feb 13 18:54:43.745774 systemd[1]: iscsid.socket: Deactivated successfully. Feb 13 18:54:43.745871 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 18:54:43.757439 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 13 18:54:43.757502 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 18:54:43.767471 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 13 18:54:43.767567 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Feb 13 18:54:43.783113 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Feb 13 18:54:43.794307 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 13 18:54:43.794409 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 18:54:43.806805 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 18:54:43.819016 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Feb 13 18:54:43.822292 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 18:54:43.832293 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 13 18:54:43.832456 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Feb 13 18:54:43.850964 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Feb 13 18:54:43.851114 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Feb 13 18:54:43.865447 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 13 18:54:43.865589 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 18:54:43.879197 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 13 18:54:43.879343 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Feb 13 18:54:43.890778 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 13 18:54:43.890910 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Feb 13 18:54:43.904350 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 13 18:54:43.904485 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Feb 13 18:54:43.915860 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Feb 13 18:54:43.915996 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 18:54:43.928426 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 13 18:54:43.928566 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 18:54:43.940353 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 13 18:54:43.940487 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 18:54:43.958844 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 18:54:43.981647 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 13 18:54:43.981747 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Feb 13 18:54:43.996083 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 13 18:54:43.996240 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 18:54:44.008416 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 13 18:54:44.008463 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Feb 13 18:54:44.019948 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 13 18:54:44.019986 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 18:54:44.037465 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 13 18:54:44.037522 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Feb 13 18:54:44.054918 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 13 18:54:44.054961 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Feb 13 18:54:44.067658 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 18:54:44.067704 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:54:44.104484 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Feb 13 18:54:44.119244 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 13 18:54:44.119349 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 18:54:44.130893 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Feb 13 18:54:44.130936 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 18:54:44.144521 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 13 18:54:44.144570 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 18:54:44.282643 systemd-journald[212]: Received SIGTERM from PID 1 (systemd). Feb 13 18:54:44.156685 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 18:54:44.156730 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:54:44.168849 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 13 18:54:44.168949 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Feb 13 18:54:44.180229 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Feb 13 18:54:44.211488 systemd[1]: Starting initrd-switch-root.service - Switch Root... Feb 13 18:54:44.230478 systemd[1]: Switching root. Feb 13 18:54:44.306807 systemd-journald[212]: Journal stopped Feb 13 18:54:45.557240 kernel: SELinux: policy capability network_peer_controls=1 Feb 13 18:54:45.557262 kernel: SELinux: policy capability open_perms=1 Feb 13 18:54:45.557285 kernel: SELinux: policy capability extended_socket_class=1 Feb 13 18:54:45.557293 kernel: SELinux: policy capability always_check_network=0 Feb 13 18:54:45.557303 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 13 18:54:45.557311 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 13 18:54:45.557319 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 13 18:54:45.557327 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 13 18:54:45.557335 kernel: audit: type=1403 audit(1739472884.399:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 13 18:54:45.557345 systemd[1]: Successfully loaded SELinux policy in 63.361ms. Feb 13 18:54:45.557356 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 8.871ms. Feb 13 18:54:45.557366 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 18:54:45.557375 systemd[1]: Detected virtualization microsoft. Feb 13 18:54:45.557384 systemd[1]: Detected architecture arm64. Feb 13 18:54:45.557393 systemd[1]: Hostname set to . Feb 13 18:54:45.557404 zram_generator::config[1013]: No configuration found. Feb 13 18:54:45.557413 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 13 18:54:45.557422 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Feb 13 18:54:45.557431 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 13 18:54:45.557440 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Feb 13 18:54:45.557450 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Feb 13 18:54:45.557459 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Feb 13 18:54:45.557469 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Feb 13 18:54:45.557478 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Feb 13 18:54:45.557488 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Feb 13 18:54:45.557497 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Feb 13 18:54:45.557506 systemd[1]: Created slice user.slice - User and Session Slice. Feb 13 18:54:45.557515 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 18:54:45.557524 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 18:54:45.557535 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Feb 13 18:54:45.557544 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Feb 13 18:54:45.557553 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Feb 13 18:54:45.557562 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 18:54:45.557570 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Feb 13 18:54:45.557579 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 18:54:45.557588 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Feb 13 18:54:45.557596 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Feb 13 18:54:45.557607 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Feb 13 18:54:45.557616 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Feb 13 18:54:45.557624 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 18:54:45.557636 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 18:54:45.557647 systemd[1]: Reached target slices.target - Slice Units. Feb 13 18:54:45.557656 systemd[1]: Reached target swap.target - Swaps. Feb 13 18:54:45.557665 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Feb 13 18:54:45.557674 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Feb 13 18:54:45.557685 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 18:54:45.557694 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 18:54:45.557703 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 18:54:45.557712 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Feb 13 18:54:45.557722 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Feb 13 18:54:45.557733 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Feb 13 18:54:45.557742 systemd[1]: Mounting media.mount - External Media Directory... Feb 13 18:54:45.557751 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Feb 13 18:54:45.557760 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Feb 13 18:54:45.557769 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Feb 13 18:54:45.557779 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 13 18:54:45.557788 systemd[1]: Reached target machines.target - Containers. Feb 13 18:54:45.557799 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Feb 13 18:54:45.557808 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 18:54:45.557817 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 18:54:45.557827 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Feb 13 18:54:45.557836 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 18:54:45.557846 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 18:54:45.557855 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 18:54:45.557864 kernel: ACPI: bus type drm_connector registered Feb 13 18:54:45.557873 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Feb 13 18:54:45.557883 kernel: fuse: init (API version 7.39) Feb 13 18:54:45.557891 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 18:54:45.557901 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 13 18:54:45.557910 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 13 18:54:45.557919 kernel: loop: module loaded Feb 13 18:54:45.557927 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Feb 13 18:54:45.557937 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 13 18:54:45.557946 systemd[1]: Stopped systemd-fsck-usr.service. Feb 13 18:54:45.557955 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 18:54:45.557978 systemd-journald[1113]: Collecting audit messages is disabled. Feb 13 18:54:45.557998 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 18:54:45.558007 systemd-journald[1113]: Journal started Feb 13 18:54:45.558033 systemd-journald[1113]: Runtime Journal (/run/log/journal/342895de0ac74287a5642fbc90daf788) is 8.0M, max 78.5M, 70.5M free. Feb 13 18:54:44.750840 systemd[1]: Queued start job for default target multi-user.target. Feb 13 18:54:44.764856 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Feb 13 18:54:44.765200 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 13 18:54:44.765515 systemd[1]: systemd-journald.service: Consumed 1.764s CPU time. Feb 13 18:54:45.586065 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Feb 13 18:54:45.601379 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Feb 13 18:54:45.620294 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 18:54:45.620352 systemd[1]: verity-setup.service: Deactivated successfully. Feb 13 18:54:45.628638 systemd[1]: Stopped verity-setup.service. Feb 13 18:54:45.645839 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 18:54:45.646633 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Feb 13 18:54:45.652605 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Feb 13 18:54:45.658650 systemd[1]: Mounted media.mount - External Media Directory. Feb 13 18:54:45.665074 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Feb 13 18:54:45.671616 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Feb 13 18:54:45.678200 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Feb 13 18:54:45.684115 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Feb 13 18:54:45.691609 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 18:54:45.700006 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 13 18:54:45.700138 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Feb 13 18:54:45.708798 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 18:54:45.708929 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 18:54:45.716066 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 18:54:45.716199 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 18:54:45.722904 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 18:54:45.723040 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 18:54:45.730373 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 13 18:54:45.730497 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Feb 13 18:54:45.737043 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 18:54:45.737178 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 18:54:45.743781 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 18:54:45.750241 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Feb 13 18:54:45.757401 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Feb 13 18:54:45.764657 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 18:54:45.787368 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Feb 13 18:54:45.794595 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Feb 13 18:54:45.800811 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 13 18:54:45.800851 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 18:54:45.807614 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Feb 13 18:54:45.824417 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Feb 13 18:54:45.832454 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Feb 13 18:54:45.839185 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 18:54:45.840803 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Feb 13 18:54:45.851479 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Feb 13 18:54:45.860166 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 18:54:45.874769 systemd-journald[1113]: Time spent on flushing to /var/log/journal/342895de0ac74287a5642fbc90daf788 is 321.020ms for 675 entries. Feb 13 18:54:45.874769 systemd-journald[1113]: System Journal (/var/log/journal/342895de0ac74287a5642fbc90daf788) is 17.1M, max 2.6G, 2.6G free. Feb 13 18:54:46.273637 systemd-journald[1113]: Received client request to flush runtime journal. Feb 13 18:54:46.273690 systemd-journald[1113]: /var/log/journal/342895de0ac74287a5642fbc90daf788/system.journal: Journal file uses a different sequence number ID, rotating. Feb 13 18:54:46.273712 systemd-journald[1113]: Rotating system journal. Feb 13 18:54:46.273732 kernel: loop0: detected capacity change from 0 to 113552 Feb 13 18:54:46.273750 systemd-journald[1113]: /var/log/journal/342895de0ac74287a5642fbc90daf788/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. Feb 13 18:54:46.273770 systemd-journald[1113]: Rotating system journal. Feb 13 18:54:46.273791 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Feb 13 18:54:46.273805 kernel: loop1: detected capacity change from 0 to 28752 Feb 13 18:54:46.273837 kernel: loop2: detected capacity change from 0 to 116784 Feb 13 18:54:46.273856 kernel: loop3: detected capacity change from 0 to 113552 Feb 13 18:54:46.273870 kernel: loop4: detected capacity change from 0 to 28752 Feb 13 18:54:46.273885 kernel: loop5: detected capacity change from 0 to 116784 Feb 13 18:54:45.869067 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Feb 13 18:54:45.883388 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 18:54:45.890428 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 18:54:45.898437 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Feb 13 18:54:45.906523 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Feb 13 18:54:45.936440 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Feb 13 18:54:45.953939 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Feb 13 18:54:45.969552 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Feb 13 18:54:45.979852 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Feb 13 18:54:46.005811 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Feb 13 18:54:46.012706 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 18:54:46.022765 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Feb 13 18:54:46.022864 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Feb 13 18:54:46.023422 udevadm[1147]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Feb 13 18:54:46.026201 systemd-tmpfiles[1146]: ACLs are not supported, ignoring. Feb 13 18:54:46.026212 systemd-tmpfiles[1146]: ACLs are not supported, ignoring. Feb 13 18:54:46.038596 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 18:54:46.056409 systemd[1]: Starting systemd-sysusers.service - Create System Users... Feb 13 18:54:46.089504 systemd[1]: Finished systemd-sysusers.service - Create System Users. Feb 13 18:54:46.103398 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 18:54:46.123166 systemd-tmpfiles[1160]: ACLs are not supported, ignoring. Feb 13 18:54:46.123176 systemd-tmpfiles[1160]: ACLs are not supported, ignoring. Feb 13 18:54:46.126547 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 18:54:46.254536 (sd-merge)[1164]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Feb 13 18:54:46.254932 (sd-merge)[1164]: Merged extensions into '/usr'. Feb 13 18:54:46.260379 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Feb 13 18:54:46.276531 systemd[1]: Starting ensure-sysext.service... Feb 13 18:54:46.282440 systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Feb 13 18:54:46.292380 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Feb 13 18:54:46.328801 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 18:54:46.345356 systemd[1]: Reloading requested from client PID 1168 ('systemctl') (unit ensure-sysext.service)... Feb 13 18:54:46.345730 systemd[1]: Reloading... Feb 13 18:54:46.384923 systemd-tmpfiles[1177]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 13 18:54:46.385174 systemd-tmpfiles[1177]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Feb 13 18:54:46.385851 systemd-tmpfiles[1177]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 13 18:54:46.386058 systemd-tmpfiles[1177]: ACLs are not supported, ignoring. Feb 13 18:54:46.386102 systemd-tmpfiles[1177]: ACLs are not supported, ignoring. Feb 13 18:54:46.406699 systemd-tmpfiles[1177]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 18:54:46.409320 systemd-tmpfiles[1177]: Skipping /boot Feb 13 18:54:46.439306 zram_generator::config[1206]: No configuration found. Feb 13 18:54:46.448575 systemd-tmpfiles[1177]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 18:54:46.450915 systemd-tmpfiles[1177]: Skipping /boot Feb 13 18:54:46.556921 ldconfig[1139]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 13 18:54:46.662043 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 18:54:46.750895 systemd[1]: Reloading finished in 404 ms. Feb 13 18:54:46.777731 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Feb 13 18:54:46.789729 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 18:54:46.810884 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 18:54:46.833550 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Feb 13 18:54:46.845522 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Feb 13 18:54:46.866959 augenrules[1264]: /sbin/augenrules: No change Feb 13 18:54:46.867972 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 18:54:46.879606 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Feb 13 18:54:46.892928 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Feb 13 18:54:46.903502 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 18:54:46.905446 augenrules[1284]: No rules Feb 13 18:54:46.911910 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 18:54:46.924514 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 18:54:46.936628 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 18:54:46.942934 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 18:54:46.943058 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Feb 13 18:54:46.945034 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 18:54:46.956715 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Feb 13 18:54:46.969377 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 18:54:46.971511 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 18:54:46.977312 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Feb 13 18:54:46.984706 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Feb 13 18:54:46.992618 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 18:54:46.992746 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 18:54:46.999455 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 18:54:46.999573 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 18:54:47.006985 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 18:54:47.009420 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 18:54:47.019556 python[1196]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Feb 13 18:54:47.019556 python[1196]: Successfully set the firewall rules Feb 13 18:54:47.027866 systemd-udevd[1294]: Using default interface naming scheme 'v255'. Feb 13 18:54:47.031118 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 18:54:47.038382 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 18:54:47.059559 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 18:54:47.081506 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 18:54:47.087279 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 18:54:47.089592 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Feb 13 18:54:47.092171 systemd[1]: Starting systemd-update-done.service - Update is Completed... Feb 13 18:54:47.101315 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 13 18:54:47.102128 systemd[1]: Started systemd-userdbd.service - User Database Manager. Feb 13 18:54:47.108713 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 18:54:47.118734 systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Feb 13 18:54:47.129993 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Feb 13 18:54:47.138375 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 18:54:47.138707 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 18:54:47.145197 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 18:54:47.147301 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 18:54:47.156776 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 18:54:47.156910 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 18:54:47.165380 systemd[1]: Finished systemd-update-done.service - Update is Completed. Feb 13 18:54:47.192289 systemd[1]: Finished ensure-sysext.service. Feb 13 18:54:47.198891 systemd-resolved[1275]: Positive Trust Anchors: Feb 13 18:54:47.199155 systemd-resolved[1275]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 18:54:47.199375 systemd-resolved[1275]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 18:54:47.200357 systemd[1]: Expecting device dev-ptp_hyperv.device - /dev/ptp_hyperv... Feb 13 18:54:47.204986 systemd-resolved[1275]: Using system hostname 'ci-4186.1.1-a-10a2e553ec'. Feb 13 18:54:47.206678 systemd[1]: Reached target network-pre.target - Preparation for Network. Feb 13 18:54:47.221479 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 18:54:47.231561 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 18:54:47.234438 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 18:54:47.263892 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 18:54:47.276434 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 18:54:47.291498 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 18:54:47.296705 augenrules[1342]: /sbin/augenrules: No change Feb 13 18:54:47.299651 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 18:54:47.299708 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Feb 13 18:54:47.302931 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 18:54:47.312669 systemd[1]: Reached target time-set.target - System Time Set. Feb 13 18:54:47.326614 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 13 18:54:47.326885 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 18:54:47.338668 kernel: hv_vmbus: registering driver hv_balloon Feb 13 18:54:47.338737 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Feb 13 18:54:47.342956 kernel: hv_balloon: Memory hot add disabled on ARM64 Feb 13 18:54:47.339618 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 18:54:47.340331 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 18:54:47.354312 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 18:54:47.354565 augenrules[1380]: No rules Feb 13 18:54:47.356313 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 18:54:47.369801 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 18:54:47.369978 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 18:54:47.371309 kernel: hv_vmbus: registering driver hyperv_fb Feb 13 18:54:47.372434 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Feb 13 18:54:47.372505 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Feb 13 18:54:47.386311 kernel: mousedev: PS/2 mouse device common for all mice Feb 13 18:54:47.401102 kernel: Console: switching to colour dummy device 80x25 Feb 13 18:54:47.406784 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 18:54:47.411571 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 18:54:47.411740 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 18:54:47.423679 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 18:54:47.425309 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 18:54:47.447078 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Feb 13 18:54:47.462497 systemd[1]: Condition check resulted in dev-ptp_hyperv.device - /dev/ptp_hyperv being skipped. Feb 13 18:54:47.463571 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 18:54:47.479698 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 18:54:47.479819 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 18:54:47.498331 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 39 scanned by (udev-worker) (1327) Feb 13 18:54:47.502988 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:54:47.538792 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 18:54:47.538991 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:54:47.544115 systemd-networkd[1367]: lo: Link UP Feb 13 18:54:47.544118 systemd-networkd[1367]: lo: Gained carrier Feb 13 18:54:47.546815 systemd-networkd[1367]: Enumeration completed Feb 13 18:54:47.546996 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 18:54:47.549112 systemd-networkd[1367]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 18:54:47.549115 systemd-networkd[1367]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 18:54:47.556666 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 18:54:47.562975 systemd[1]: Reached target network.target - Network. Feb 13 18:54:47.573539 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Feb 13 18:54:47.583523 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Feb 13 18:54:47.594529 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:54:47.604370 kernel: mlx5_core cae2:00:02.0 enP51938s1: Link up Feb 13 18:54:47.607037 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Feb 13 18:54:47.616772 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 18:54:47.616959 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:54:47.631499 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:54:47.637929 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Feb 13 18:54:47.651359 kernel: hv_netvsc 000d3a6c-b197-000d-3a6c-b197000d3a6c eth0: Data path switched to VF: enP51938s1 Feb 13 18:54:47.654102 systemd-networkd[1367]: enP51938s1: Link UP Feb 13 18:54:47.654691 systemd-networkd[1367]: eth0: Link UP Feb 13 18:54:47.655462 systemd-networkd[1367]: eth0: Gained carrier Feb 13 18:54:47.655482 systemd-networkd[1367]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 18:54:47.658516 systemd-networkd[1367]: enP51938s1: Gained carrier Feb 13 18:54:47.663445 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Feb 13 18:54:47.673631 systemd-networkd[1367]: eth0: DHCPv4 address 10.200.20.28/24, gateway 10.200.20.1 acquired from 168.63.129.16 Feb 13 18:54:47.677344 lvm[1458]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 18:54:47.691312 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:54:47.700075 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Feb 13 18:54:47.707200 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 18:54:47.713091 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 18:54:47.719207 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Feb 13 18:54:47.725708 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Feb 13 18:54:47.733085 systemd[1]: Started logrotate.timer - Daily rotation of log files. Feb 13 18:54:47.738788 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Feb 13 18:54:47.745505 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Feb 13 18:54:47.752115 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 13 18:54:47.752146 systemd[1]: Reached target paths.target - Path Units. Feb 13 18:54:47.756853 systemd[1]: Reached target timers.target - Timer Units. Feb 13 18:54:47.762967 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Feb 13 18:54:47.769959 systemd[1]: Starting docker.socket - Docker Socket for the API... Feb 13 18:54:47.778707 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Feb 13 18:54:47.785210 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Feb 13 18:54:47.791990 systemd[1]: Listening on docker.socket - Docker Socket for the API. Feb 13 18:54:47.795549 lvm[1466]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 18:54:47.798167 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 18:54:47.803366 systemd[1]: Reached target basic.target - Basic System. Feb 13 18:54:47.808218 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Feb 13 18:54:47.808247 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Feb 13 18:54:47.810059 systemd[1]: Starting chronyd.service - NTP client/server... Feb 13 18:54:47.818385 systemd[1]: Starting containerd.service - containerd container runtime... Feb 13 18:54:47.826420 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Feb 13 18:54:47.836509 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Feb 13 18:54:47.850557 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Feb 13 18:54:47.857801 (chronyd)[1467]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Feb 13 18:54:47.863031 jq[1471]: false Feb 13 18:54:47.867478 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Feb 13 18:54:47.866098 chronyd[1477]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Feb 13 18:54:47.873312 chronyd[1477]: Timezone right/UTC failed leap second check, ignoring Feb 13 18:54:47.874077 chronyd[1477]: Frequency -1.507 +/- 0.214 ppm read from /var/lib/chrony/chrony.drift Feb 13 18:54:47.874288 chronyd[1477]: Loaded seccomp filter (level 2) Feb 13 18:54:47.875226 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Feb 13 18:54:47.875314 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Feb 13 18:54:47.876853 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Feb 13 18:54:47.882774 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Feb 13 18:54:47.884925 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Feb 13 18:54:47.889295 KVP[1479]: KVP starting; pid is:1479 Feb 13 18:54:47.891743 extend-filesystems[1475]: Found loop3 Feb 13 18:54:47.898705 extend-filesystems[1475]: Found loop4 Feb 13 18:54:47.898705 extend-filesystems[1475]: Found loop5 Feb 13 18:54:47.898705 extend-filesystems[1475]: Found sda Feb 13 18:54:47.898705 extend-filesystems[1475]: Found sda1 Feb 13 18:54:47.898705 extend-filesystems[1475]: Found sda2 Feb 13 18:54:47.898705 extend-filesystems[1475]: Found sda3 Feb 13 18:54:47.898705 extend-filesystems[1475]: Found usr Feb 13 18:54:47.898705 extend-filesystems[1475]: Found sda4 Feb 13 18:54:47.898705 extend-filesystems[1475]: Found sda6 Feb 13 18:54:47.898705 extend-filesystems[1475]: Found sda7 Feb 13 18:54:47.898705 extend-filesystems[1475]: Found sda9 Feb 13 18:54:47.898705 extend-filesystems[1475]: Checking size of /dev/sda9 Feb 13 18:54:48.044321 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 39 scanned by (udev-worker) (1327) Feb 13 18:54:48.044399 kernel: hv_utils: KVP IC version 4.0 Feb 13 18:54:48.044450 coreos-metadata[1469]: Feb 13 18:54:47.964 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Feb 13 18:54:48.044450 coreos-metadata[1469]: Feb 13 18:54:47.969 INFO Fetch successful Feb 13 18:54:48.044450 coreos-metadata[1469]: Feb 13 18:54:47.969 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Feb 13 18:54:48.044450 coreos-metadata[1469]: Feb 13 18:54:47.972 INFO Fetch successful Feb 13 18:54:48.044450 coreos-metadata[1469]: Feb 13 18:54:47.972 INFO Fetching http://168.63.129.16/machine/f1d93316-f48b-4967-8dbe-4262a26b7adb/eb3aaaa9%2D7b64%2D4d5a%2D86c7%2D2b5732d67462.%5Fci%2D4186.1.1%2Da%2D10a2e553ec?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Feb 13 18:54:48.044450 coreos-metadata[1469]: Feb 13 18:54:47.974 INFO Fetch successful Feb 13 18:54:48.044450 coreos-metadata[1469]: Feb 13 18:54:47.975 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Feb 13 18:54:48.044450 coreos-metadata[1469]: Feb 13 18:54:47.993 INFO Fetch successful Feb 13 18:54:48.044771 extend-filesystems[1475]: Old size kept for /dev/sda9 Feb 13 18:54:47.902847 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Feb 13 18:54:47.901253 dbus-daemon[1470]: [system] SELinux support is enabled Feb 13 18:54:47.938922 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Feb 13 18:54:48.027296 KVP[1479]: KVP LIC Version: 3.1 Feb 13 18:54:47.953024 systemd[1]: Starting systemd-logind.service - User Login Management... Feb 13 18:54:47.968592 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 13 18:54:47.969064 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 13 18:54:48.076869 update_engine[1506]: I20250213 18:54:48.031111 1506 main.cc:92] Flatcar Update Engine starting Feb 13 18:54:48.076869 update_engine[1506]: I20250213 18:54:48.053550 1506 update_check_scheduler.cc:74] Next update check in 8m56s Feb 13 18:54:47.999699 systemd[1]: Starting update-engine.service - Update Engine... Feb 13 18:54:48.077113 jq[1523]: true Feb 13 18:54:48.034094 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Feb 13 18:54:48.045593 systemd[1]: Started dbus.service - D-Bus System Message Bus. Feb 13 18:54:48.062958 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Feb 13 18:54:48.078082 systemd[1]: Started chronyd.service - NTP client/server. Feb 13 18:54:48.085716 systemd-logind[1497]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Feb 13 18:54:48.086430 systemd-logind[1497]: New seat seat0. Feb 13 18:54:48.087544 systemd[1]: Started systemd-logind.service - User Login Management. Feb 13 18:54:48.111253 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 13 18:54:48.111783 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Feb 13 18:54:48.112466 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 13 18:54:48.112598 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Feb 13 18:54:48.120103 systemd[1]: motdgen.service: Deactivated successfully. Feb 13 18:54:48.122486 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Feb 13 18:54:48.129837 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 13 18:54:48.130112 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Feb 13 18:54:48.137443 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Feb 13 18:54:48.156203 jq[1561]: false Feb 13 18:54:48.154858 (ntainerd)[1562]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Feb 13 18:54:48.155510 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Feb 13 18:54:48.155710 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Feb 13 18:54:48.158337 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Feb 13 18:54:48.175037 dbus-daemon[1470]: [system] Successfully activated service 'org.freedesktop.systemd1' Feb 13 18:54:48.184240 systemd[1]: Started update-engine.service - Update Engine. Feb 13 18:54:48.203517 systemd[1]: Starting issuegen.service - Generate /run/issue... Feb 13 18:54:48.211696 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 18:54:48.212032 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Feb 13 18:54:48.212175 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 13 18:54:48.212309 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Feb 13 18:54:48.221317 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 13 18:54:48.221423 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Feb 13 18:54:48.239959 systemd[1]: Started locksmithd.service - Cluster reboot manager. Feb 13 18:54:48.249777 systemd[1]: issuegen.service: Deactivated successfully. Feb 13 18:54:48.251312 systemd[1]: Finished issuegen.service - Generate /run/issue. Feb 13 18:54:48.266616 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Feb 13 18:54:48.284081 containerd[1562]: time="2025-02-13T18:54:48.283441616Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Feb 13 18:54:48.293002 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Feb 13 18:54:48.307112 locksmithd[1586]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 13 18:54:48.307931 systemd[1]: Started getty@tty1.service - Getty on tty1. Feb 13 18:54:48.314069 containerd[1562]: time="2025-02-13T18:54:48.313159301Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 13 18:54:48.314819 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Feb 13 18:54:48.321879 systemd[1]: Reached target getty.target - Login Prompts. Feb 13 18:54:48.322482 containerd[1562]: time="2025-02-13T18:54:48.322246035Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.74-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 13 18:54:48.322482 containerd[1562]: time="2025-02-13T18:54:48.322293195Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 13 18:54:48.322482 containerd[1562]: time="2025-02-13T18:54:48.322312115Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 13 18:54:48.327010 containerd[1562]: time="2025-02-13T18:54:48.326933402Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Feb 13 18:54:48.327010 containerd[1562]: time="2025-02-13T18:54:48.326961162Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Feb 13 18:54:48.327406 containerd[1562]: time="2025-02-13T18:54:48.327126522Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 18:54:48.327406 containerd[1562]: time="2025-02-13T18:54:48.327144482Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 13 18:54:48.327406 containerd[1562]: time="2025-02-13T18:54:48.327319562Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 18:54:48.327406 containerd[1562]: time="2025-02-13T18:54:48.327334202Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 13 18:54:48.327406 containerd[1562]: time="2025-02-13T18:54:48.327346402Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 18:54:48.327406 containerd[1562]: time="2025-02-13T18:54:48.327355802Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 13 18:54:48.328083 containerd[1562]: time="2025-02-13T18:54:48.328012563Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 13 18:54:48.328496 containerd[1562]: time="2025-02-13T18:54:48.328345484Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 13 18:54:48.328496 containerd[1562]: time="2025-02-13T18:54:48.328446364Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 18:54:48.328496 containerd[1562]: time="2025-02-13T18:54:48.328459084Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 13 18:54:48.328835 containerd[1562]: time="2025-02-13T18:54:48.328775245Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 13 18:54:48.328835 containerd[1562]: time="2025-02-13T18:54:48.328807805Z" level=info msg="metadata content store policy set" policy=shared Feb 13 18:54:48.331299 containerd[1562]: time="2025-02-13T18:54:48.329482846Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 13 18:54:48.331299 containerd[1562]: time="2025-02-13T18:54:48.329516486Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 13 18:54:48.331299 containerd[1562]: time="2025-02-13T18:54:48.329532406Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Feb 13 18:54:48.331299 containerd[1562]: time="2025-02-13T18:54:48.329547086Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Feb 13 18:54:48.331299 containerd[1562]: time="2025-02-13T18:54:48.329560126Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 13 18:54:48.331299 containerd[1562]: time="2025-02-13T18:54:48.329640526Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 13 18:54:48.331299 containerd[1562]: time="2025-02-13T18:54:48.329834766Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 13 18:54:48.331299 containerd[1562]: time="2025-02-13T18:54:48.329888246Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Feb 13 18:54:48.331299 containerd[1562]: time="2025-02-13T18:54:48.329901406Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Feb 13 18:54:48.331299 containerd[1562]: time="2025-02-13T18:54:48.329914766Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Feb 13 18:54:48.331299 containerd[1562]: time="2025-02-13T18:54:48.329928046Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 13 18:54:48.331299 containerd[1562]: time="2025-02-13T18:54:48.329939766Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 13 18:54:48.331299 containerd[1562]: time="2025-02-13T18:54:48.329951686Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 13 18:54:48.331299 containerd[1562]: time="2025-02-13T18:54:48.329964286Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 13 18:54:48.331563 containerd[1562]: time="2025-02-13T18:54:48.329977086Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 13 18:54:48.331563 containerd[1562]: time="2025-02-13T18:54:48.329992646Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 13 18:54:48.331563 containerd[1562]: time="2025-02-13T18:54:48.330004566Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 13 18:54:48.331563 containerd[1562]: time="2025-02-13T18:54:48.330015326Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 13 18:54:48.331563 containerd[1562]: time="2025-02-13T18:54:48.330033887Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 13 18:54:48.331563 containerd[1562]: time="2025-02-13T18:54:48.330047127Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 13 18:54:48.331563 containerd[1562]: time="2025-02-13T18:54:48.330058887Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 13 18:54:48.331563 containerd[1562]: time="2025-02-13T18:54:48.330070727Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 13 18:54:48.331563 containerd[1562]: time="2025-02-13T18:54:48.330082447Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 13 18:54:48.331563 containerd[1562]: time="2025-02-13T18:54:48.330095647Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 13 18:54:48.331563 containerd[1562]: time="2025-02-13T18:54:48.330106927Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 13 18:54:48.331563 containerd[1562]: time="2025-02-13T18:54:48.330118127Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 13 18:54:48.331563 containerd[1562]: time="2025-02-13T18:54:48.330129967Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Feb 13 18:54:48.331563 containerd[1562]: time="2025-02-13T18:54:48.330143687Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Feb 13 18:54:48.331784 containerd[1562]: time="2025-02-13T18:54:48.330159367Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 13 18:54:48.331784 containerd[1562]: time="2025-02-13T18:54:48.330171527Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Feb 13 18:54:48.331784 containerd[1562]: time="2025-02-13T18:54:48.330182927Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 13 18:54:48.331784 containerd[1562]: time="2025-02-13T18:54:48.330196767Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Feb 13 18:54:48.331784 containerd[1562]: time="2025-02-13T18:54:48.330215327Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Feb 13 18:54:48.331784 containerd[1562]: time="2025-02-13T18:54:48.330227607Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 13 18:54:48.331784 containerd[1562]: time="2025-02-13T18:54:48.330237887Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 13 18:54:48.331784 containerd[1562]: time="2025-02-13T18:54:48.330300527Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 13 18:54:48.331784 containerd[1562]: time="2025-02-13T18:54:48.330318607Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Feb 13 18:54:48.331784 containerd[1562]: time="2025-02-13T18:54:48.330330167Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 13 18:54:48.331784 containerd[1562]: time="2025-02-13T18:54:48.330341167Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Feb 13 18:54:48.331784 containerd[1562]: time="2025-02-13T18:54:48.330350807Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 13 18:54:48.331784 containerd[1562]: time="2025-02-13T18:54:48.330363207Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Feb 13 18:54:48.331784 containerd[1562]: time="2025-02-13T18:54:48.330373007Z" level=info msg="NRI interface is disabled by configuration." Feb 13 18:54:48.332025 containerd[1562]: time="2025-02-13T18:54:48.330383007Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 13 18:54:48.332043 containerd[1562]: time="2025-02-13T18:54:48.330645487Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 13 18:54:48.332043 containerd[1562]: time="2025-02-13T18:54:48.330695128Z" level=info msg="Connect containerd service" Feb 13 18:54:48.332043 containerd[1562]: time="2025-02-13T18:54:48.330729968Z" level=info msg="using legacy CRI server" Feb 13 18:54:48.332043 containerd[1562]: time="2025-02-13T18:54:48.330736488Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Feb 13 18:54:48.332043 containerd[1562]: time="2025-02-13T18:54:48.330831888Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 13 18:54:48.332043 containerd[1562]: time="2025-02-13T18:54:48.331186168Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 13 18:54:48.332607 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Feb 13 18:54:48.333321 containerd[1562]: time="2025-02-13T18:54:48.333078891Z" level=info msg="Start subscribing containerd event" Feb 13 18:54:48.333445 containerd[1562]: time="2025-02-13T18:54:48.333431372Z" level=info msg="Start recovering state" Feb 13 18:54:48.333587 containerd[1562]: time="2025-02-13T18:54:48.333292771Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 13 18:54:48.333683 containerd[1562]: time="2025-02-13T18:54:48.333670692Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 13 18:54:48.335302 containerd[1562]: time="2025-02-13T18:54:48.335281334Z" level=info msg="Start event monitor" Feb 13 18:54:48.335370 containerd[1562]: time="2025-02-13T18:54:48.335359055Z" level=info msg="Start snapshots syncer" Feb 13 18:54:48.335415 containerd[1562]: time="2025-02-13T18:54:48.335405175Z" level=info msg="Start cni network conf syncer for default" Feb 13 18:54:48.335458 containerd[1562]: time="2025-02-13T18:54:48.335448095Z" level=info msg="Start streaming server" Feb 13 18:54:48.335588 containerd[1562]: time="2025-02-13T18:54:48.335576735Z" level=info msg="containerd successfully booted in 0.052826s" Feb 13 18:54:48.348522 systemd[1]: Started sshd@0-10.200.20.28:22-10.200.16.10:36504.service - OpenSSH per-connection server daemon (10.200.16.10:36504). Feb 13 18:54:48.355597 systemd[1]: Started containerd.service - containerd container runtime. Feb 13 18:54:48.809927 sshd[1602]: Accepted publickey for core from 10.200.16.10 port 36504 ssh2: RSA SHA256:RSLnucAnFMExQ2Qwu8/R/SCFTxGSX/gWsApH+GB+FY0 Feb 13 18:54:48.810955 sshd-session[1602]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:54:48.817633 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Feb 13 18:54:48.833472 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Feb 13 18:54:48.841769 systemd-logind[1497]: New session 1 of user core. Feb 13 18:54:48.848615 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Feb 13 18:54:48.862656 systemd[1]: Starting user@500.service - User Manager for UID 500... Feb 13 18:54:48.870519 (systemd)[1606]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 13 18:54:48.976145 systemd[1606]: Queued start job for default target default.target. Feb 13 18:54:48.982538 systemd[1606]: Created slice app.slice - User Application Slice. Feb 13 18:54:48.982566 systemd[1606]: Reached target paths.target - Paths. Feb 13 18:54:48.982578 systemd[1606]: Reached target timers.target - Timers. Feb 13 18:54:48.983663 systemd[1606]: Starting dbus.socket - D-Bus User Message Bus Socket... Feb 13 18:54:48.992590 systemd[1606]: Listening on dbus.socket - D-Bus User Message Bus Socket. Feb 13 18:54:48.992636 systemd[1606]: Reached target sockets.target - Sockets. Feb 13 18:54:48.992646 systemd[1606]: Reached target basic.target - Basic System. Feb 13 18:54:48.992683 systemd[1606]: Reached target default.target - Main User Target. Feb 13 18:54:48.992706 systemd[1606]: Startup finished in 117ms. Feb 13 18:54:48.992965 systemd[1]: Started user@500.service - User Manager for UID 500. Feb 13 18:54:49.005449 systemd[1]: Started session-1.scope - Session 1 of User core. Feb 13 18:54:49.078403 systemd-networkd[1367]: enP51938s1: Gained IPv6LL Feb 13 18:54:49.350320 systemd[1]: Started sshd@1-10.200.20.28:22-10.200.16.10:34016.service - OpenSSH per-connection server daemon (10.200.16.10:34016). Feb 13 18:54:49.462409 systemd-networkd[1367]: eth0: Gained IPv6LL Feb 13 18:54:49.465166 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Feb 13 18:54:49.473494 systemd[1]: Reached target network-online.target - Network is Online. Feb 13 18:54:49.483506 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Feb 13 18:54:49.492501 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Feb 13 18:54:49.506608 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Feb 13 18:54:49.519168 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Feb 13 18:54:49.525412 systemd[1]: Reached target multi-user.target - Multi-User System. Feb 13 18:54:49.531875 systemd[1]: Startup finished in 656ms (kernel) + 3.977s (initrd) + 5.194s (userspace) = 9.828s. Feb 13 18:54:49.544166 agetty[1598]: failed to open credentials directory Feb 13 18:54:49.545109 agetty[1596]: failed to open credentials directory Feb 13 18:54:49.560316 login[1596]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:54:49.578046 systemd-logind[1497]: New session 2 of user core. Feb 13 18:54:49.584454 systemd[1]: Started session-2.scope - Session 2 of User core. Feb 13 18:54:49.590990 login[1598]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:54:49.604564 systemd-logind[1497]: New session 3 of user core. Feb 13 18:54:49.614456 systemd[1]: Started session-3.scope - Session 3 of User core. Feb 13 18:54:49.701784 waagent[1631]: 2025-02-13T18:54:49.701692Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Feb 13 18:54:49.702199 waagent[1631]: 2025-02-13T18:54:49.702143Z INFO Daemon Daemon OS: flatcar 4186.1.1 Feb 13 18:54:49.702281 waagent[1631]: 2025-02-13T18:54:49.702241Z INFO Daemon Daemon Python: 3.11.10 Feb 13 18:54:49.702472 waagent[1631]: 2025-02-13T18:54:49.702429Z INFO Daemon Daemon Run daemon Feb 13 18:54:49.702636 waagent[1631]: 2025-02-13T18:54:49.702599Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4186.1.1' Feb 13 18:54:49.702704 waagent[1631]: 2025-02-13T18:54:49.702674Z INFO Daemon Daemon Using waagent for provisioning Feb 13 18:54:49.702889 waagent[1631]: 2025-02-13T18:54:49.702853Z INFO Daemon Daemon Activate resource disk Feb 13 18:54:49.702964 waagent[1631]: 2025-02-13T18:54:49.702934Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Feb 13 18:54:49.706419 waagent[1631]: 2025-02-13T18:54:49.706366Z INFO Daemon Daemon Found device: None Feb 13 18:54:49.706511 waagent[1631]: 2025-02-13T18:54:49.706479Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Feb 13 18:54:49.706582 waagent[1631]: 2025-02-13T18:54:49.706552Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Feb 13 18:54:49.707338 waagent[1631]: 2025-02-13T18:54:49.707254Z INFO Daemon Daemon Clean protocol and wireserver endpoint Feb 13 18:54:49.707858 waagent[1631]: 2025-02-13T18:54:49.707823Z INFO Daemon Daemon Provisioning already completed, skipping. Feb 13 18:54:49.707959 waagent[1631]: 2025-02-13T18:54:49.707925Z INFO Daemon Daemon Detect protocol endpoint Feb 13 18:54:49.708038 waagent[1631]: 2025-02-13T18:54:49.708005Z INFO Daemon Daemon Clean protocol and wireserver endpoint Feb 13 18:54:49.708115 waagent[1631]: 2025-02-13T18:54:49.708085Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Feb 13 18:54:49.708167 waagent[1631]: 2025-02-13T18:54:49.708140Z INFO Daemon Daemon Test for route to 168.63.129.16 Feb 13 18:54:49.708372 waagent[1631]: 2025-02-13T18:54:49.708333Z INFO Daemon Daemon Route to 168.63.129.16 exists Feb 13 18:54:49.708444 waagent[1631]: 2025-02-13T18:54:49.708415Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Feb 13 18:54:49.722554 waagent[1631]: 2025-02-13T18:54:49.722494Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Feb 13 18:54:49.722816 waagent[1631]: 2025-02-13T18:54:49.722787Z INFO Daemon Daemon Wire protocol version:2012-11-30 Feb 13 18:54:49.722872 waagent[1631]: 2025-02-13T18:54:49.722844Z INFO Daemon Daemon Server preferred version:2015-04-05 Feb 13 18:54:49.846968 sshd[1617]: Accepted publickey for core from 10.200.16.10 port 34016 ssh2: RSA SHA256:RSLnucAnFMExQ2Qwu8/R/SCFTxGSX/gWsApH+GB+FY0 Feb 13 18:54:49.848475 sshd-session[1617]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:54:49.854473 systemd-logind[1497]: New session 4 of user core. Feb 13 18:54:49.858410 systemd[1]: Started session-4.scope - Session 4 of User core. Feb 13 18:54:49.992314 waagent[1631]: 2025-02-13T18:54:49.992110Z INFO Daemon Daemon Initializing goal state during protocol detection Feb 13 18:54:49.992314 waagent[1631]: 2025-02-13T18:54:49.992300Z INFO Daemon Daemon Forcing an update of the goal state. Feb 13 18:54:49.996682 waagent[1631]: 2025-02-13T18:54:49.996624Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Feb 13 18:54:50.024476 waagent[1631]: 2025-02-13T18:54:50.024424Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.159 Feb 13 18:54:50.024998 waagent[1631]: 2025-02-13T18:54:50.024951Z INFO Daemon Feb 13 18:54:50.025066 waagent[1631]: 2025-02-13T18:54:50.025036Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: d66557bf-7866-4d67-a54f-20134f8435b6 eTag: 15502260608009132375 source: Fabric] Feb 13 18:54:50.025390 waagent[1631]: 2025-02-13T18:54:50.025346Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Feb 13 18:54:50.026221 waagent[1631]: 2025-02-13T18:54:50.026167Z INFO Daemon Feb 13 18:54:50.026319 waagent[1631]: 2025-02-13T18:54:50.026260Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Feb 13 18:54:50.030106 waagent[1631]: 2025-02-13T18:54:50.030067Z INFO Daemon Daemon Downloading artifacts profile blob Feb 13 18:54:50.106725 waagent[1631]: 2025-02-13T18:54:50.106632Z INFO Daemon Downloaded certificate {'thumbprint': '9C55185E7560A08BE2408AAEB731DA9BA96287C4', 'hasPrivateKey': True} Feb 13 18:54:50.107119 waagent[1631]: 2025-02-13T18:54:50.107072Z INFO Daemon Downloaded certificate {'thumbprint': '27196F8F0891DD7A69A0CBF69026AC9A06702DB9', 'hasPrivateKey': False} Feb 13 18:54:50.107580 waagent[1631]: 2025-02-13T18:54:50.107531Z INFO Daemon Fetch goal state completed Feb 13 18:54:50.129986 waagent[1631]: 2025-02-13T18:54:50.129471Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Feb 13 18:54:50.129986 waagent[1631]: 2025-02-13T18:54:50.129650Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Feb 13 18:54:50.197297 sshd[1660]: Connection closed by 10.200.16.10 port 34016 Feb 13 18:54:50.197094 sshd-session[1617]: pam_unix(sshd:session): session closed for user core Feb 13 18:54:50.202028 systemd[1]: sshd@1-10.200.20.28:22-10.200.16.10:34016.service: Deactivated successfully. Feb 13 18:54:50.205006 systemd[1]: session-4.scope: Deactivated successfully. Feb 13 18:54:50.205593 systemd-logind[1497]: Session 4 logged out. Waiting for processes to exit. Feb 13 18:54:50.206790 systemd-logind[1497]: Removed session 4. Feb 13 18:54:50.261009 waagent[1669]: 2025-02-13T18:54:50.260939Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Feb 13 18:54:50.261460 waagent[1669]: 2025-02-13T18:54:50.261418Z INFO ExtHandler ExtHandler OS: flatcar 4186.1.1 Feb 13 18:54:50.261603 waagent[1669]: 2025-02-13T18:54:50.261571Z INFO ExtHandler ExtHandler Python: 3.11.10 Feb 13 18:54:50.268643 waagent[1669]: 2025-02-13T18:54:50.268590Z INFO ExtHandler ExtHandler Distro: flatcar-4186.1.1; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.10; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Feb 13 18:54:50.268911 waagent[1669]: 2025-02-13T18:54:50.268876Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 18:54:50.269029 waagent[1669]: 2025-02-13T18:54:50.269000Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 18:54:50.277950 waagent[1669]: 2025-02-13T18:54:50.277893Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Feb 13 18:54:50.284255 waagent[1669]: 2025-02-13T18:54:50.284218Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159 Feb 13 18:54:50.284853 waagent[1669]: 2025-02-13T18:54:50.284814Z INFO ExtHandler Feb 13 18:54:50.284990 waagent[1669]: 2025-02-13T18:54:50.284955Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: c9ad6bf8-6304-4f5a-87ce-e389769b6bbb eTag: 15502260608009132375 source: Fabric] Feb 13 18:54:50.285417 waagent[1669]: 2025-02-13T18:54:50.285378Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Feb 13 18:54:50.286998 waagent[1669]: 2025-02-13T18:54:50.286300Z INFO ExtHandler Feb 13 18:54:50.286998 waagent[1669]: 2025-02-13T18:54:50.286379Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Feb 13 18:54:50.290357 waagent[1669]: 2025-02-13T18:54:50.290234Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Feb 13 18:54:50.292339 systemd[1]: Started sshd@2-10.200.20.28:22-10.200.16.10:34030.service - OpenSSH per-connection server daemon (10.200.16.10:34030). Feb 13 18:54:50.369542 waagent[1669]: 2025-02-13T18:54:50.369471Z INFO ExtHandler Downloaded certificate {'thumbprint': '9C55185E7560A08BE2408AAEB731DA9BA96287C4', 'hasPrivateKey': True} Feb 13 18:54:50.370079 waagent[1669]: 2025-02-13T18:54:50.370042Z INFO ExtHandler Downloaded certificate {'thumbprint': '27196F8F0891DD7A69A0CBF69026AC9A06702DB9', 'hasPrivateKey': False} Feb 13 18:54:50.370583 waagent[1669]: 2025-02-13T18:54:50.370544Z INFO ExtHandler Fetch goal state completed Feb 13 18:54:50.387410 waagent[1669]: 2025-02-13T18:54:50.387302Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 1669 Feb 13 18:54:50.388148 waagent[1669]: 2025-02-13T18:54:50.388109Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Feb 13 18:54:50.389591 waagent[1669]: 2025-02-13T18:54:50.389552Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4186.1.1', '', 'Flatcar Container Linux by Kinvolk'] Feb 13 18:54:50.390057 waagent[1669]: 2025-02-13T18:54:50.390019Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Feb 13 18:54:50.391751 waagent[1669]: 2025-02-13T18:54:50.391725Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Feb 13 18:54:50.391998 waagent[1669]: 2025-02-13T18:54:50.391962Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Feb 13 18:54:50.398536 waagent[1669]: 2025-02-13T18:54:50.398480Z INFO ExtHandler ExtHandler Unit file version matches with expected version: 1.3, not overwriting unit file Feb 13 18:54:50.398616 waagent[1669]: 2025-02-13T18:54:50.398581Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service already enabled. No change needed. Feb 13 18:54:50.408167 waagent[1669]: 2025-02-13T18:54:50.407409Z INFO ExtHandler ExtHandler Logs from the waagent-network-setup.service since system boot: Feb 13 18:54:50.408167 waagent[1669]: Feb 13 18:54:46 ci-4186.1.1-a-10a2e553ec systemd[1]: Starting waagent-network-setup.service - Setup network rules for WALinuxAgent... Feb 13 18:54:50.408167 waagent[1669]: Feb 13 18:54:47 ci-4186.1.1-a-10a2e553ec python[1196]: Setting up firewall for the WALinux Agent with args: {'dst_ip': '168.63.129.16', 'uid': '0', 'wait': '-w'} Feb 13 18:54:50.408167 waagent[1669]: Feb 13 18:54:47 ci-4186.1.1-a-10a2e553ec python[1196]: Successfully set the firewall rules Feb 13 18:54:50.408167 waagent[1669]: Feb 13 18:54:47 ci-4186.1.1-a-10a2e553ec systemd[1]: Finished waagent-network-setup.service - Setup network rules for WALinuxAgent. Feb 13 18:54:50.408167 waagent[1669]: 2025-02-13T18:54:50.407765Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Feb 13 18:54:50.411424 waagent[1669]: 2025-02-13T18:54:50.411382Z INFO ExtHandler ExtHandler Not setting the firewall rule to allow DNS TCP request to wireserver for a non root user since it already exists Feb 13 18:54:50.411937 waagent[1669]: 2025-02-13T18:54:50.411897Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Feb 13 18:54:50.412686 waagent[1669]: 2025-02-13T18:54:50.412635Z INFO ExtHandler ExtHandler Starting env monitor service. Feb 13 18:54:50.412817 waagent[1669]: 2025-02-13T18:54:50.412762Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 18:54:50.413064 waagent[1669]: 2025-02-13T18:54:50.413023Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 18:54:50.413445 waagent[1669]: 2025-02-13T18:54:50.413395Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Feb 13 18:54:50.413758 waagent[1669]: 2025-02-13T18:54:50.413701Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Feb 13 18:54:50.414077 waagent[1669]: 2025-02-13T18:54:50.414030Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Feb 13 18:54:50.414478 waagent[1669]: 2025-02-13T18:54:50.414400Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Feb 13 18:54:50.414989 waagent[1669]: 2025-02-13T18:54:50.414933Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Feb 13 18:54:50.415134 waagent[1669]: 2025-02-13T18:54:50.415097Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 18:54:50.415200 waagent[1669]: 2025-02-13T18:54:50.415170Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 18:54:50.415529 waagent[1669]: 2025-02-13T18:54:50.415390Z INFO EnvHandler ExtHandler Configure routes Feb 13 18:54:50.415529 waagent[1669]: 2025-02-13T18:54:50.415462Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Feb 13 18:54:50.415590 waagent[1669]: 2025-02-13T18:54:50.415533Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Feb 13 18:54:50.415590 waagent[1669]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Feb 13 18:54:50.415590 waagent[1669]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Feb 13 18:54:50.415590 waagent[1669]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Feb 13 18:54:50.415590 waagent[1669]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Feb 13 18:54:50.415590 waagent[1669]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Feb 13 18:54:50.415590 waagent[1669]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Feb 13 18:54:50.415712 waagent[1669]: 2025-02-13T18:54:50.415631Z INFO EnvHandler ExtHandler Gateway:None Feb 13 18:54:50.415712 waagent[1669]: 2025-02-13T18:54:50.415679Z INFO EnvHandler ExtHandler Routes:None Feb 13 18:54:50.415881 waagent[1669]: 2025-02-13T18:54:50.415847Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Feb 13 18:54:50.424994 waagent[1669]: 2025-02-13T18:54:50.424943Z INFO MonitorHandler ExtHandler Network interfaces: Feb 13 18:54:50.424994 waagent[1669]: Executing ['ip', '-a', '-o', 'link']: Feb 13 18:54:50.424994 waagent[1669]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Feb 13 18:54:50.424994 waagent[1669]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:6c:b1:97 brd ff:ff:ff:ff:ff:ff Feb 13 18:54:50.424994 waagent[1669]: 3: enP51938s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:6c:b1:97 brd ff:ff:ff:ff:ff:ff\ altname enP51938p0s2 Feb 13 18:54:50.424994 waagent[1669]: Executing ['ip', '-4', '-a', '-o', 'address']: Feb 13 18:54:50.424994 waagent[1669]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Feb 13 18:54:50.424994 waagent[1669]: 2: eth0 inet 10.200.20.28/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Feb 13 18:54:50.424994 waagent[1669]: Executing ['ip', '-6', '-a', '-o', 'address']: Feb 13 18:54:50.424994 waagent[1669]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Feb 13 18:54:50.424994 waagent[1669]: 2: eth0 inet6 fe80::20d:3aff:fe6c:b197/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Feb 13 18:54:50.424994 waagent[1669]: 3: enP51938s1 inet6 fe80::20d:3aff:fe6c:b197/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Feb 13 18:54:50.429146 waagent[1669]: 2025-02-13T18:54:50.428387Z INFO ExtHandler ExtHandler Feb 13 18:54:50.429146 waagent[1669]: 2025-02-13T18:54:50.428481Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 77d2c96a-e9a6-42f6-a017-8df37c3ce118 correlation b71dd042-d4a9-4b76-9c6b-6e7cda998c9f created: 2025-02-13T18:52:19.892441Z] Feb 13 18:54:50.429146 waagent[1669]: 2025-02-13T18:54:50.428827Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Feb 13 18:54:50.429657 waagent[1669]: 2025-02-13T18:54:50.429618Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 1 ms] Feb 13 18:54:50.443940 waagent[1669]: 2025-02-13T18:54:50.443871Z INFO EnvHandler ExtHandler Current Firewall rules: Feb 13 18:54:50.443940 waagent[1669]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 18:54:50.443940 waagent[1669]: pkts bytes target prot opt in out source destination Feb 13 18:54:50.443940 waagent[1669]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Feb 13 18:54:50.443940 waagent[1669]: pkts bytes target prot opt in out source destination Feb 13 18:54:50.443940 waagent[1669]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 18:54:50.443940 waagent[1669]: pkts bytes target prot opt in out source destination Feb 13 18:54:50.443940 waagent[1669]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Feb 13 18:54:50.443940 waagent[1669]: 122 17213 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Feb 13 18:54:50.443940 waagent[1669]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Feb 13 18:54:50.444174 waagent[1669]: 2025-02-13T18:54:50.444140Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Feb 13 18:54:50.471212 waagent[1669]: 2025-02-13T18:54:50.471149Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 4731AB8A-6BDD-4420-A61B-A4B8B474E6EA;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Feb 13 18:54:50.773161 sshd[1677]: Accepted publickey for core from 10.200.16.10 port 34030 ssh2: RSA SHA256:RSLnucAnFMExQ2Qwu8/R/SCFTxGSX/gWsApH+GB+FY0 Feb 13 18:54:50.774434 sshd-session[1677]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:54:50.778332 systemd-logind[1497]: New session 5 of user core. Feb 13 18:54:50.789461 systemd[1]: Started session-5.scope - Session 5 of User core. Feb 13 18:54:51.116206 sshd[1713]: Connection closed by 10.200.16.10 port 34030 Feb 13 18:54:51.116663 sshd-session[1677]: pam_unix(sshd:session): session closed for user core Feb 13 18:54:51.119783 systemd[1]: sshd@2-10.200.20.28:22-10.200.16.10:34030.service: Deactivated successfully. Feb 13 18:54:51.123312 systemd[1]: session-5.scope: Deactivated successfully. Feb 13 18:54:51.123956 systemd-logind[1497]: Session 5 logged out. Waiting for processes to exit. Feb 13 18:54:51.124703 systemd-logind[1497]: Removed session 5. Feb 13 18:54:51.195889 systemd[1]: Started sshd@3-10.200.20.28:22-10.200.16.10:34044.service - OpenSSH per-connection server daemon (10.200.16.10:34044). Feb 13 18:54:51.641600 sshd[1718]: Accepted publickey for core from 10.200.16.10 port 34044 ssh2: RSA SHA256:RSLnucAnFMExQ2Qwu8/R/SCFTxGSX/gWsApH+GB+FY0 Feb 13 18:54:51.642783 sshd-session[1718]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:54:51.646235 systemd-logind[1497]: New session 6 of user core. Feb 13 18:54:51.656684 systemd[1]: Started session-6.scope - Session 6 of User core. Feb 13 18:54:51.964082 sshd[1720]: Connection closed by 10.200.16.10 port 34044 Feb 13 18:54:51.964571 sshd-session[1718]: pam_unix(sshd:session): session closed for user core Feb 13 18:54:51.967511 systemd[1]: sshd@3-10.200.20.28:22-10.200.16.10:34044.service: Deactivated successfully. Feb 13 18:54:51.968932 systemd[1]: session-6.scope: Deactivated successfully. Feb 13 18:54:51.970787 systemd-logind[1497]: Session 6 logged out. Waiting for processes to exit. Feb 13 18:54:51.971581 systemd-logind[1497]: Removed session 6. Feb 13 18:54:52.049283 systemd[1]: Started sshd@4-10.200.20.28:22-10.200.16.10:34046.service - OpenSSH per-connection server daemon (10.200.16.10:34046). Feb 13 18:54:52.531797 sshd[1725]: Accepted publickey for core from 10.200.16.10 port 34046 ssh2: RSA SHA256:RSLnucAnFMExQ2Qwu8/R/SCFTxGSX/gWsApH+GB+FY0 Feb 13 18:54:52.533023 sshd-session[1725]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:54:52.536628 systemd-logind[1497]: New session 7 of user core. Feb 13 18:54:52.544381 systemd[1]: Started session-7.scope - Session 7 of User core. Feb 13 18:54:52.807824 sudo[1728]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 13 18:54:52.808067 sudo[1728]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 18:54:52.820312 kernel: audit: type=1404 audit(1739472892.809:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Feb 13 18:54:52.827042 sudo[1728]: pam_unix(sudo:session): session closed for user root Feb 13 18:54:52.904087 sshd[1727]: Connection closed by 10.200.16.10 port 34046 Feb 13 18:54:52.903369 sshd-session[1725]: pam_unix(sshd:session): session closed for user core Feb 13 18:54:52.906327 systemd-logind[1497]: Session 7 logged out. Waiting for processes to exit. Feb 13 18:54:52.906962 systemd[1]: sshd@4-10.200.20.28:22-10.200.16.10:34046.service: Deactivated successfully. Feb 13 18:54:52.909608 systemd[1]: session-7.scope: Deactivated successfully. Feb 13 18:54:52.910895 systemd-logind[1497]: Removed session 7. Feb 13 18:54:52.989923 systemd[1]: Started sshd@5-10.200.20.28:22-10.200.16.10:34062.service - OpenSSH per-connection server daemon (10.200.16.10:34062). Feb 13 18:54:53.479074 sshd[1733]: Accepted publickey for core from 10.200.16.10 port 34062 ssh2: RSA SHA256:RSLnucAnFMExQ2Qwu8/R/SCFTxGSX/gWsApH+GB+FY0 Feb 13 18:54:53.481944 sshd-session[1733]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:54:53.485385 systemd-logind[1497]: New session 8 of user core. Feb 13 18:54:53.496466 systemd[1]: Started session-8.scope - Session 8 of User core. Feb 13 18:54:53.753162 sudo[1737]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 13 18:54:53.753463 sudo[1737]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 18:54:53.756180 sudo[1737]: pam_unix(sudo:session): session closed for user root Feb 13 18:54:53.760478 sudo[1736]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Feb 13 18:54:53.760705 sudo[1736]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 18:54:53.773839 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 18:54:53.782562 augenrules[1740]: /sbin/augenrules: No change Feb 13 18:54:53.787205 augenrules[1755]: No rules Feb 13 18:54:53.788066 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 18:54:53.788230 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 18:54:53.789379 sudo[1736]: pam_unix(sudo:session): session closed for user root Feb 13 18:54:53.866310 sshd[1735]: Connection closed by 10.200.16.10 port 34062 Feb 13 18:54:53.866823 sshd-session[1733]: pam_unix(sshd:session): session closed for user core Feb 13 18:54:53.869663 systemd[1]: sshd@5-10.200.20.28:22-10.200.16.10:34062.service: Deactivated successfully. Feb 13 18:54:53.871140 systemd[1]: session-8.scope: Deactivated successfully. Feb 13 18:54:53.871865 systemd-logind[1497]: Session 8 logged out. Waiting for processes to exit. Feb 13 18:54:53.872625 systemd-logind[1497]: Removed session 8. Feb 13 18:54:54.261712 systemd[1]: Started sshd@6-10.200.20.28:22-10.200.16.10:34074.service - OpenSSH per-connection server daemon (10.200.16.10:34074). Feb 13 18:54:54.710551 sshd[1763]: Accepted publickey for core from 10.200.16.10 port 34074 ssh2: RSA SHA256:RSLnucAnFMExQ2Qwu8/R/SCFTxGSX/gWsApH+GB+FY0 Feb 13 18:54:54.711710 sshd-session[1763]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:54:54.715113 systemd-logind[1497]: New session 9 of user core. Feb 13 18:54:54.722468 systemd[1]: Started session-9.scope - Session 9 of User core. Feb 13 18:54:55.034744 sshd[1765]: Connection closed by 10.200.16.10 port 34074 Feb 13 18:54:55.035430 sshd-session[1763]: pam_unix(sshd:session): session closed for user core Feb 13 18:54:55.038438 systemd[1]: sshd@6-10.200.20.28:22-10.200.16.10:34074.service: Deactivated successfully. Feb 13 18:54:55.039941 systemd[1]: session-9.scope: Deactivated successfully. Feb 13 18:54:55.041888 systemd-logind[1497]: Session 9 logged out. Waiting for processes to exit. Feb 13 18:54:55.042765 systemd-logind[1497]: Removed session 9.