Feb 13 19:15:59.325745 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Feb 13 19:15:59.325769 kernel: Linux version 6.6.74-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241116 p3) 14.2.1 20241116, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Thu Feb 13 17:29:42 -00 2025 Feb 13 19:15:59.325777 kernel: KASLR enabled Feb 13 19:15:59.325783 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Feb 13 19:15:59.325790 kernel: printk: bootconsole [pl11] enabled Feb 13 19:15:59.325795 kernel: efi: EFI v2.7 by EDK II Feb 13 19:15:59.325803 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20e698 RNG=0x3fd5f998 MEMRESERVE=0x3e477598 Feb 13 19:15:59.325808 kernel: random: crng init done Feb 13 19:15:59.325814 kernel: secureboot: Secure boot disabled Feb 13 19:15:59.325820 kernel: ACPI: Early table checksum verification disabled Feb 13 19:15:59.325826 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Feb 13 19:15:59.325831 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:15:59.325837 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:15:59.325845 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Feb 13 19:15:59.325852 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:15:59.325858 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:15:59.325865 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:15:59.325873 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:15:59.325879 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:15:59.325885 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:15:59.325891 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Feb 13 19:15:59.325897 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:15:59.325903 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Feb 13 19:15:59.325909 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Feb 13 19:15:59.325914 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Feb 13 19:15:59.325920 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Feb 13 19:15:59.325926 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Feb 13 19:15:59.325932 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Feb 13 19:15:59.325940 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Feb 13 19:15:59.327087 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Feb 13 19:15:59.327095 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Feb 13 19:15:59.327102 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Feb 13 19:15:59.327108 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Feb 13 19:15:59.327114 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Feb 13 19:15:59.327121 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Feb 13 19:15:59.327127 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] Feb 13 19:15:59.327133 kernel: Zone ranges: Feb 13 19:15:59.327139 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Feb 13 19:15:59.327145 kernel: DMA32 empty Feb 13 19:15:59.327152 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 19:15:59.327166 kernel: Movable zone start for each node Feb 13 19:15:59.327172 kernel: Early memory node ranges Feb 13 19:15:59.327179 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Feb 13 19:15:59.327186 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Feb 13 19:15:59.327192 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Feb 13 19:15:59.327201 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Feb 13 19:15:59.327207 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Feb 13 19:15:59.327214 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Feb 13 19:15:59.327220 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Feb 13 19:15:59.327227 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Feb 13 19:15:59.327233 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 19:15:59.327240 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Feb 13 19:15:59.327247 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Feb 13 19:15:59.327253 kernel: psci: probing for conduit method from ACPI. Feb 13 19:15:59.327260 kernel: psci: PSCIv1.1 detected in firmware. Feb 13 19:15:59.327266 kernel: psci: Using standard PSCI v0.2 function IDs Feb 13 19:15:59.327273 kernel: psci: MIGRATE_INFO_TYPE not supported. Feb 13 19:15:59.327281 kernel: psci: SMC Calling Convention v1.4 Feb 13 19:15:59.327287 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Feb 13 19:15:59.327294 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Feb 13 19:15:59.327300 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Feb 13 19:15:59.327306 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Feb 13 19:15:59.327313 kernel: pcpu-alloc: [0] 0 [0] 1 Feb 13 19:15:59.327320 kernel: Detected PIPT I-cache on CPU0 Feb 13 19:15:59.327326 kernel: CPU features: detected: GIC system register CPU interface Feb 13 19:15:59.327333 kernel: CPU features: detected: Hardware dirty bit management Feb 13 19:15:59.327339 kernel: CPU features: detected: Spectre-BHB Feb 13 19:15:59.327345 kernel: CPU features: kernel page table isolation forced ON by KASLR Feb 13 19:15:59.327354 kernel: CPU features: detected: Kernel page table isolation (KPTI) Feb 13 19:15:59.327360 kernel: CPU features: detected: ARM erratum 1418040 Feb 13 19:15:59.327366 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Feb 13 19:15:59.327373 kernel: CPU features: detected: SSBS not fully self-synchronizing Feb 13 19:15:59.327380 kernel: alternatives: applying boot alternatives Feb 13 19:15:59.327388 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=539c350343a869939e6505090036e362452d8f971fd4cfbad5e8b7882835b31b Feb 13 19:15:59.327395 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 13 19:15:59.327402 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 13 19:15:59.327409 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 13 19:15:59.327415 kernel: Fallback order for Node 0: 0 Feb 13 19:15:59.327422 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Feb 13 19:15:59.327430 kernel: Policy zone: Normal Feb 13 19:15:59.327436 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 13 19:15:59.327442 kernel: software IO TLB: area num 2. Feb 13 19:15:59.327449 kernel: software IO TLB: mapped [mem 0x000000003a460000-0x000000003e460000] (64MB) Feb 13 19:15:59.327456 kernel: Memory: 3982056K/4194160K available (10304K kernel code, 2186K rwdata, 8092K rodata, 39936K init, 897K bss, 212104K reserved, 0K cma-reserved) Feb 13 19:15:59.327463 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Feb 13 19:15:59.327469 kernel: rcu: Preemptible hierarchical RCU implementation. Feb 13 19:15:59.327476 kernel: rcu: RCU event tracing is enabled. Feb 13 19:15:59.327483 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Feb 13 19:15:59.327490 kernel: Trampoline variant of Tasks RCU enabled. Feb 13 19:15:59.327496 kernel: Tracing variant of Tasks RCU enabled. Feb 13 19:15:59.327504 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 13 19:15:59.327511 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Feb 13 19:15:59.327518 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Feb 13 19:15:59.327524 kernel: GICv3: 960 SPIs implemented Feb 13 19:15:59.327531 kernel: GICv3: 0 Extended SPIs implemented Feb 13 19:15:59.327537 kernel: Root IRQ handler: gic_handle_irq Feb 13 19:15:59.327543 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Feb 13 19:15:59.327550 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Feb 13 19:15:59.327556 kernel: ITS: No ITS available, not enabling LPIs Feb 13 19:15:59.327563 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Feb 13 19:15:59.327570 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 19:15:59.327576 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Feb 13 19:15:59.327589 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Feb 13 19:15:59.327596 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Feb 13 19:15:59.327603 kernel: Console: colour dummy device 80x25 Feb 13 19:15:59.327610 kernel: printk: console [tty1] enabled Feb 13 19:15:59.327617 kernel: ACPI: Core revision 20230628 Feb 13 19:15:59.327623 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Feb 13 19:15:59.327630 kernel: pid_max: default: 32768 minimum: 301 Feb 13 19:15:59.327637 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Feb 13 19:15:59.327644 kernel: landlock: Up and running. Feb 13 19:15:59.327653 kernel: SELinux: Initializing. Feb 13 19:15:59.327660 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 19:15:59.327667 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 19:15:59.327674 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 19:15:59.327680 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 19:15:59.327687 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Feb 13 19:15:59.327694 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Feb 13 19:15:59.327709 kernel: Hyper-V: enabling crash_kexec_post_notifiers Feb 13 19:15:59.327716 kernel: rcu: Hierarchical SRCU implementation. Feb 13 19:15:59.327724 kernel: rcu: Max phase no-delay instances is 400. Feb 13 19:15:59.327731 kernel: Remapping and enabling EFI services. Feb 13 19:15:59.327738 kernel: smp: Bringing up secondary CPUs ... Feb 13 19:15:59.327747 kernel: Detected PIPT I-cache on CPU1 Feb 13 19:15:59.327754 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Feb 13 19:15:59.327761 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 19:15:59.327768 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Feb 13 19:15:59.327775 kernel: smp: Brought up 1 node, 2 CPUs Feb 13 19:15:59.327784 kernel: SMP: Total of 2 processors activated. Feb 13 19:15:59.327791 kernel: CPU features: detected: 32-bit EL0 Support Feb 13 19:15:59.327798 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Feb 13 19:15:59.327805 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Feb 13 19:15:59.327812 kernel: CPU features: detected: CRC32 instructions Feb 13 19:15:59.327819 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Feb 13 19:15:59.327826 kernel: CPU features: detected: LSE atomic instructions Feb 13 19:15:59.327833 kernel: CPU features: detected: Privileged Access Never Feb 13 19:15:59.327840 kernel: CPU: All CPU(s) started at EL1 Feb 13 19:15:59.327849 kernel: alternatives: applying system-wide alternatives Feb 13 19:15:59.327856 kernel: devtmpfs: initialized Feb 13 19:15:59.327864 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 13 19:15:59.327871 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Feb 13 19:15:59.327878 kernel: pinctrl core: initialized pinctrl subsystem Feb 13 19:15:59.327885 kernel: SMBIOS 3.1.0 present. Feb 13 19:15:59.327892 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Feb 13 19:15:59.327899 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 13 19:15:59.327906 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Feb 13 19:15:59.327915 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Feb 13 19:15:59.327923 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Feb 13 19:15:59.327930 kernel: audit: initializing netlink subsys (disabled) Feb 13 19:15:59.327937 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Feb 13 19:15:59.327953 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 13 19:15:59.327961 kernel: cpuidle: using governor menu Feb 13 19:15:59.327968 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Feb 13 19:15:59.327975 kernel: ASID allocator initialised with 32768 entries Feb 13 19:15:59.327982 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 13 19:15:59.327992 kernel: Serial: AMBA PL011 UART driver Feb 13 19:15:59.327999 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Feb 13 19:15:59.328006 kernel: Modules: 0 pages in range for non-PLT usage Feb 13 19:15:59.328013 kernel: Modules: 508880 pages in range for PLT usage Feb 13 19:15:59.328020 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Feb 13 19:15:59.328027 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Feb 13 19:15:59.328035 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Feb 13 19:15:59.328042 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Feb 13 19:15:59.328049 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Feb 13 19:15:59.328058 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Feb 13 19:15:59.328065 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Feb 13 19:15:59.328072 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Feb 13 19:15:59.328079 kernel: ACPI: Added _OSI(Module Device) Feb 13 19:15:59.328086 kernel: ACPI: Added _OSI(Processor Device) Feb 13 19:15:59.328093 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 13 19:15:59.328100 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 13 19:15:59.328107 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 13 19:15:59.328114 kernel: ACPI: Interpreter enabled Feb 13 19:15:59.328123 kernel: ACPI: Using GIC for interrupt routing Feb 13 19:15:59.328130 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Feb 13 19:15:59.328137 kernel: printk: console [ttyAMA0] enabled Feb 13 19:15:59.328144 kernel: printk: bootconsole [pl11] disabled Feb 13 19:15:59.328152 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Feb 13 19:15:59.328159 kernel: iommu: Default domain type: Translated Feb 13 19:15:59.328166 kernel: iommu: DMA domain TLB invalidation policy: strict mode Feb 13 19:15:59.328173 kernel: efivars: Registered efivars operations Feb 13 19:15:59.328180 kernel: vgaarb: loaded Feb 13 19:15:59.328188 kernel: clocksource: Switched to clocksource arch_sys_counter Feb 13 19:15:59.328195 kernel: VFS: Disk quotas dquot_6.6.0 Feb 13 19:15:59.328203 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 13 19:15:59.328210 kernel: pnp: PnP ACPI init Feb 13 19:15:59.328231 kernel: pnp: PnP ACPI: found 0 devices Feb 13 19:15:59.328238 kernel: NET: Registered PF_INET protocol family Feb 13 19:15:59.328246 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 13 19:15:59.328253 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 13 19:15:59.328260 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 13 19:15:59.328269 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 13 19:15:59.328276 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Feb 13 19:15:59.328283 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 13 19:15:59.328290 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 19:15:59.328297 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 19:15:59.328305 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 13 19:15:59.328312 kernel: PCI: CLS 0 bytes, default 64 Feb 13 19:15:59.328318 kernel: kvm [1]: HYP mode not available Feb 13 19:15:59.328326 kernel: Initialise system trusted keyrings Feb 13 19:15:59.328334 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 13 19:15:59.328341 kernel: Key type asymmetric registered Feb 13 19:15:59.328348 kernel: Asymmetric key parser 'x509' registered Feb 13 19:15:59.328355 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Feb 13 19:15:59.328362 kernel: io scheduler mq-deadline registered Feb 13 19:15:59.328369 kernel: io scheduler kyber registered Feb 13 19:15:59.328376 kernel: io scheduler bfq registered Feb 13 19:15:59.328383 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 13 19:15:59.328390 kernel: thunder_xcv, ver 1.0 Feb 13 19:15:59.328399 kernel: thunder_bgx, ver 1.0 Feb 13 19:15:59.328406 kernel: nicpf, ver 1.0 Feb 13 19:15:59.328413 kernel: nicvf, ver 1.0 Feb 13 19:15:59.328567 kernel: rtc-efi rtc-efi.0: registered as rtc0 Feb 13 19:15:59.328647 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-02-13T19:15:58 UTC (1739474158) Feb 13 19:15:59.328659 kernel: efifb: probing for efifb Feb 13 19:15:59.328667 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Feb 13 19:15:59.328674 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Feb 13 19:15:59.328684 kernel: efifb: scrolling: redraw Feb 13 19:15:59.328691 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Feb 13 19:15:59.328698 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 19:15:59.328705 kernel: fb0: EFI VGA frame buffer device Feb 13 19:15:59.328712 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Feb 13 19:15:59.328719 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 13 19:15:59.328726 kernel: No ACPI PMU IRQ for CPU0 Feb 13 19:15:59.328733 kernel: No ACPI PMU IRQ for CPU1 Feb 13 19:15:59.328740 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Feb 13 19:15:59.328749 kernel: watchdog: Delayed init of the lockup detector failed: -19 Feb 13 19:15:59.328756 kernel: watchdog: Hard watchdog permanently disabled Feb 13 19:15:59.328763 kernel: NET: Registered PF_INET6 protocol family Feb 13 19:15:59.328770 kernel: Segment Routing with IPv6 Feb 13 19:15:59.328777 kernel: In-situ OAM (IOAM) with IPv6 Feb 13 19:15:59.328784 kernel: NET: Registered PF_PACKET protocol family Feb 13 19:15:59.328791 kernel: Key type dns_resolver registered Feb 13 19:15:59.328798 kernel: registered taskstats version 1 Feb 13 19:15:59.328805 kernel: Loading compiled-in X.509 certificates Feb 13 19:15:59.328813 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.74-flatcar: 987d382bd4f498c8030ef29b348ef5d6fcf1f0e3' Feb 13 19:15:59.328821 kernel: Key type .fscrypt registered Feb 13 19:15:59.328828 kernel: Key type fscrypt-provisioning registered Feb 13 19:15:59.328835 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 13 19:15:59.328842 kernel: ima: Allocated hash algorithm: sha1 Feb 13 19:15:59.328849 kernel: ima: No architecture policies found Feb 13 19:15:59.328856 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Feb 13 19:15:59.328863 kernel: clk: Disabling unused clocks Feb 13 19:15:59.328870 kernel: Freeing unused kernel memory: 39936K Feb 13 19:15:59.328879 kernel: Run /init as init process Feb 13 19:15:59.328886 kernel: with arguments: Feb 13 19:15:59.328893 kernel: /init Feb 13 19:15:59.328900 kernel: with environment: Feb 13 19:15:59.328907 kernel: HOME=/ Feb 13 19:15:59.328914 kernel: TERM=linux Feb 13 19:15:59.328921 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 13 19:15:59.328930 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 19:15:59.328941 systemd[1]: Detected virtualization microsoft. Feb 13 19:15:59.335326 systemd[1]: Detected architecture arm64. Feb 13 19:15:59.335336 systemd[1]: Running in initrd. Feb 13 19:15:59.335344 systemd[1]: No hostname configured, using default hostname. Feb 13 19:15:59.335352 systemd[1]: Hostname set to . Feb 13 19:15:59.335361 systemd[1]: Initializing machine ID from random generator. Feb 13 19:15:59.335369 systemd[1]: Queued start job for default target initrd.target. Feb 13 19:15:59.335377 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 19:15:59.335395 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 19:15:59.335404 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Feb 13 19:15:59.335413 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 19:15:59.335420 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Feb 13 19:15:59.335428 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Feb 13 19:15:59.335438 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Feb 13 19:15:59.335448 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Feb 13 19:15:59.335455 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 19:15:59.335463 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 19:15:59.335471 systemd[1]: Reached target paths.target - Path Units. Feb 13 19:15:59.335478 systemd[1]: Reached target slices.target - Slice Units. Feb 13 19:15:59.335486 systemd[1]: Reached target swap.target - Swaps. Feb 13 19:15:59.335493 systemd[1]: Reached target timers.target - Timer Units. Feb 13 19:15:59.335501 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 19:15:59.335509 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 19:15:59.335519 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Feb 13 19:15:59.335527 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Feb 13 19:15:59.335534 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 19:15:59.335542 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 19:15:59.335549 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 19:15:59.335557 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 19:15:59.335565 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Feb 13 19:15:59.335572 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 19:15:59.335581 systemd[1]: Finished network-cleanup.service - Network Cleanup. Feb 13 19:15:59.335589 systemd[1]: Starting systemd-fsck-usr.service... Feb 13 19:15:59.335597 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 19:15:59.335604 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 19:15:59.335653 systemd-journald[218]: Collecting audit messages is disabled. Feb 13 19:15:59.335676 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:15:59.335685 systemd-journald[218]: Journal started Feb 13 19:15:59.335709 systemd-journald[218]: Runtime Journal (/run/log/journal/0197ebef7ee94afa8aa67ec8e119423d) is 8.0M, max 78.5M, 70.5M free. Feb 13 19:15:59.336103 systemd-modules-load[219]: Inserted module 'overlay' Feb 13 19:15:59.352275 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 19:15:59.369964 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 13 19:15:59.370570 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Feb 13 19:15:59.389027 kernel: Bridge firewalling registered Feb 13 19:15:59.380700 systemd-modules-load[219]: Inserted module 'br_netfilter' Feb 13 19:15:59.382059 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 19:15:59.394359 systemd[1]: Finished systemd-fsck-usr.service. Feb 13 19:15:59.403598 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 19:15:59.416326 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:15:59.449208 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 19:15:59.465443 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 19:15:59.481177 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Feb 13 19:15:59.506467 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 19:15:59.513768 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:15:59.530310 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 19:15:59.544033 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 19:15:59.556460 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 19:15:59.581257 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Feb 13 19:15:59.590149 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 19:15:59.609307 dracut-cmdline[251]: dracut-dracut-053 Feb 13 19:15:59.624100 dracut-cmdline[251]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=539c350343a869939e6505090036e362452d8f971fd4cfbad5e8b7882835b31b Feb 13 19:15:59.661525 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 19:15:59.667806 systemd-resolved[254]: Positive Trust Anchors: Feb 13 19:15:59.667816 systemd-resolved[254]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 19:15:59.667846 systemd-resolved[254]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 19:15:59.673907 systemd-resolved[254]: Defaulting to hostname 'linux'. Feb 13 19:15:59.677567 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 19:15:59.689785 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 19:15:59.706392 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 19:15:59.787974 kernel: SCSI subsystem initialized Feb 13 19:15:59.795962 kernel: Loading iSCSI transport class v2.0-870. Feb 13 19:15:59.805977 kernel: iscsi: registered transport (tcp) Feb 13 19:15:59.824224 kernel: iscsi: registered transport (qla4xxx) Feb 13 19:15:59.824277 kernel: QLogic iSCSI HBA Driver Feb 13 19:15:59.862939 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Feb 13 19:15:59.879113 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Feb 13 19:15:59.917546 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 13 19:15:59.917605 kernel: device-mapper: uevent: version 1.0.3 Feb 13 19:15:59.923681 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Feb 13 19:15:59.972970 kernel: raid6: neonx8 gen() 15786 MB/s Feb 13 19:15:59.992956 kernel: raid6: neonx4 gen() 15830 MB/s Feb 13 19:16:00.012957 kernel: raid6: neonx2 gen() 13237 MB/s Feb 13 19:16:00.033954 kernel: raid6: neonx1 gen() 10545 MB/s Feb 13 19:16:00.053958 kernel: raid6: int64x8 gen() 6795 MB/s Feb 13 19:16:00.073953 kernel: raid6: int64x4 gen() 7350 MB/s Feb 13 19:16:00.094956 kernel: raid6: int64x2 gen() 6109 MB/s Feb 13 19:16:00.118396 kernel: raid6: int64x1 gen() 5062 MB/s Feb 13 19:16:00.118410 kernel: raid6: using algorithm neonx4 gen() 15830 MB/s Feb 13 19:16:00.142308 kernel: raid6: .... xor() 12364 MB/s, rmw enabled Feb 13 19:16:00.142320 kernel: raid6: using neon recovery algorithm Feb 13 19:16:00.154334 kernel: xor: measuring software checksum speed Feb 13 19:16:00.154348 kernel: 8regs : 21630 MB/sec Feb 13 19:16:00.157701 kernel: 32regs : 21636 MB/sec Feb 13 19:16:00.165712 kernel: arm64_neon : 26280 MB/sec Feb 13 19:16:00.165723 kernel: xor: using function: arm64_neon (26280 MB/sec) Feb 13 19:16:00.215966 kernel: Btrfs loaded, zoned=no, fsverity=no Feb 13 19:16:00.225739 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Feb 13 19:16:00.243124 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 19:16:00.265625 systemd-udevd[439]: Using default interface naming scheme 'v255'. Feb 13 19:16:00.271338 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 19:16:00.295139 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Feb 13 19:16:00.310289 dracut-pre-trigger[450]: rd.md=0: removing MD RAID activation Feb 13 19:16:00.335724 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 19:16:00.350492 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 19:16:00.388015 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 19:16:00.403490 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Feb 13 19:16:00.434199 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Feb 13 19:16:00.447232 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 19:16:00.459738 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 19:16:00.483236 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 19:16:00.497167 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Feb 13 19:16:00.517035 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Feb 13 19:16:00.546455 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 19:16:00.557742 kernel: hv_vmbus: Vmbus version:5.3 Feb 13 19:16:00.557765 kernel: hv_vmbus: registering driver hyperv_keyboard Feb 13 19:16:00.546644 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:16:00.576418 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 19:16:00.626903 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 13 19:16:00.626924 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 13 19:16:00.626934 kernel: hv_vmbus: registering driver hv_netvsc Feb 13 19:16:00.626951 kernel: hv_vmbus: registering driver hid_hyperv Feb 13 19:16:00.626968 kernel: PTP clock support registered Feb 13 19:16:00.626977 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Feb 13 19:16:00.594694 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 19:16:00.658894 kernel: hv_vmbus: registering driver hv_storvsc Feb 13 19:16:00.658921 kernel: hv_utils: Registering HyperV Utility Driver Feb 13 19:16:00.658931 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Feb 13 19:16:00.594898 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:16:00.691124 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Feb 13 19:16:00.691286 kernel: hv_vmbus: registering driver hv_utils Feb 13 19:16:00.691299 kernel: scsi host0: storvsc_host_t Feb 13 19:16:00.691408 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Feb 13 19:16:00.641881 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:16:00.895689 kernel: hv_utils: Heartbeat IC version 3.0 Feb 13 19:16:00.895710 kernel: hv_utils: Shutdown IC version 3.2 Feb 13 19:16:00.895719 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Feb 13 19:16:00.895870 kernel: hv_utils: TimeSync IC version 4.0 Feb 13 19:16:00.895882 kernel: scsi host1: storvsc_host_t Feb 13 19:16:00.698151 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:16:00.895063 systemd-resolved[254]: Clock change detected. Flushing caches. Feb 13 19:16:00.912591 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:16:00.942186 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Feb 13 19:16:00.950661 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Feb 13 19:16:00.950677 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Feb 13 19:16:00.942201 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 19:16:00.977336 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Feb 13 19:16:01.000251 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Feb 13 19:16:01.000364 kernel: hv_netvsc 002248c1-c81a-0022-48c1-c81a002248c1 eth0: VF slot 1 added Feb 13 19:16:01.000451 kernel: sd 0:0:0:0: [sda] Write Protect is off Feb 13 19:16:01.000533 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Feb 13 19:16:01.001315 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Feb 13 19:16:01.002091 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 19:16:01.002104 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Feb 13 19:16:01.002883 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:16:01.025593 kernel: hv_vmbus: registering driver hv_pci Feb 13 19:16:01.039603 kernel: hv_pci 7810f5ee-ebd0-4e0a-bf82-c3f629b91357: PCI VMBus probing: Using version 0x10004 Feb 13 19:16:01.110705 kernel: hv_pci 7810f5ee-ebd0-4e0a-bf82-c3f629b91357: PCI host bridge to bus ebd0:00 Feb 13 19:16:01.110821 kernel: pci_bus ebd0:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Feb 13 19:16:01.110916 kernel: pci_bus ebd0:00: No busn resource found for root bus, will use [bus 00-ff] Feb 13 19:16:01.110999 kernel: pci ebd0:00:02.0: [15b3:1018] type 00 class 0x020000 Feb 13 19:16:01.111093 kernel: pci ebd0:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 19:16:01.111173 kernel: pci ebd0:00:02.0: enabling Extended Tags Feb 13 19:16:01.111254 kernel: pci ebd0:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at ebd0:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Feb 13 19:16:01.111335 kernel: pci_bus ebd0:00: busn_res: [bus 00-ff] end is updated to 00 Feb 13 19:16:01.111409 kernel: pci ebd0:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 19:16:01.149927 kernel: mlx5_core ebd0:00:02.0: enabling device (0000 -> 0002) Feb 13 19:16:01.366579 kernel: mlx5_core ebd0:00:02.0: firmware version: 16.30.1284 Feb 13 19:16:01.366708 kernel: hv_netvsc 002248c1-c81a-0022-48c1-c81a002248c1 eth0: VF registering: eth1 Feb 13 19:16:01.366807 kernel: mlx5_core ebd0:00:02.0 eth1: joined to eth0 Feb 13 19:16:01.366902 kernel: mlx5_core ebd0:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Feb 13 19:16:01.374595 kernel: mlx5_core ebd0:00:02.0 enP60368s1: renamed from eth1 Feb 13 19:16:01.601715 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Feb 13 19:16:01.662698 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Feb 13 19:16:01.687604 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by (udev-worker) (500) Feb 13 19:16:01.701385 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 19:16:01.799604 kernel: BTRFS: device fsid 55beb02a-1d0d-4a3e-812c-2737f0301ec8 devid 1 transid 39 /dev/sda3 scanned by (udev-worker) (484) Feb 13 19:16:01.813481 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Feb 13 19:16:01.820406 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Feb 13 19:16:01.855827 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Feb 13 19:16:01.878647 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 19:16:02.894590 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 19:16:02.895275 disk-uuid[601]: The operation has completed successfully. Feb 13 19:16:02.949251 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 13 19:16:02.949341 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Feb 13 19:16:02.981690 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Feb 13 19:16:02.994256 sh[687]: Success Feb 13 19:16:03.025622 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Feb 13 19:16:03.296750 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Feb 13 19:16:03.318406 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Feb 13 19:16:03.328235 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Feb 13 19:16:03.356390 kernel: BTRFS info (device dm-0): first mount of filesystem 55beb02a-1d0d-4a3e-812c-2737f0301ec8 Feb 13 19:16:03.356436 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:16:03.363116 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Feb 13 19:16:03.368152 kernel: BTRFS info (device dm-0): disabling log replay at mount time Feb 13 19:16:03.373497 kernel: BTRFS info (device dm-0): using free space tree Feb 13 19:16:03.854084 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Feb 13 19:16:03.859234 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Feb 13 19:16:03.879834 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Feb 13 19:16:03.887462 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Feb 13 19:16:03.929264 kernel: BTRFS info (device sda6): first mount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 19:16:03.929312 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:16:03.929322 kernel: BTRFS info (device sda6): using free space tree Feb 13 19:16:03.953615 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 19:16:03.960483 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 13 19:16:03.973609 kernel: BTRFS info (device sda6): last unmount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 19:16:03.979979 systemd[1]: Finished ignition-setup.service - Ignition (setup). Feb 13 19:16:03.995796 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Feb 13 19:16:04.035960 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 19:16:04.053705 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 19:16:04.081071 systemd-networkd[871]: lo: Link UP Feb 13 19:16:04.081084 systemd-networkd[871]: lo: Gained carrier Feb 13 19:16:04.082612 systemd-networkd[871]: Enumeration completed Feb 13 19:16:04.084684 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 19:16:04.085194 systemd-networkd[871]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:16:04.085197 systemd-networkd[871]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 19:16:04.091440 systemd[1]: Reached target network.target - Network. Feb 13 19:16:04.177591 kernel: mlx5_core ebd0:00:02.0 enP60368s1: Link up Feb 13 19:16:04.218597 kernel: hv_netvsc 002248c1-c81a-0022-48c1-c81a002248c1 eth0: Data path switched to VF: enP60368s1 Feb 13 19:16:04.219027 systemd-networkd[871]: enP60368s1: Link UP Feb 13 19:16:04.219271 systemd-networkd[871]: eth0: Link UP Feb 13 19:16:04.219634 systemd-networkd[871]: eth0: Gained carrier Feb 13 19:16:04.219644 systemd-networkd[871]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:16:04.241819 systemd-networkd[871]: enP60368s1: Gained carrier Feb 13 19:16:04.255618 systemd-networkd[871]: eth0: DHCPv4 address 10.200.20.11/24, gateway 10.200.20.1 acquired from 168.63.129.16 Feb 13 19:16:05.541225 ignition[810]: Ignition 2.20.0 Feb 13 19:16:05.541239 ignition[810]: Stage: fetch-offline Feb 13 19:16:05.543471 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 19:16:05.541275 ignition[810]: no configs at "/usr/lib/ignition/base.d" Feb 13 19:16:05.562708 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Feb 13 19:16:05.541283 ignition[810]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 19:16:05.541383 ignition[810]: parsed url from cmdline: "" Feb 13 19:16:05.541387 ignition[810]: no config URL provided Feb 13 19:16:05.541392 ignition[810]: reading system config file "/usr/lib/ignition/user.ign" Feb 13 19:16:05.541399 ignition[810]: no config at "/usr/lib/ignition/user.ign" Feb 13 19:16:05.541405 ignition[810]: failed to fetch config: resource requires networking Feb 13 19:16:05.541593 ignition[810]: Ignition finished successfully Feb 13 19:16:05.578596 ignition[879]: Ignition 2.20.0 Feb 13 19:16:05.578603 ignition[879]: Stage: fetch Feb 13 19:16:05.578777 ignition[879]: no configs at "/usr/lib/ignition/base.d" Feb 13 19:16:05.578787 ignition[879]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 19:16:05.578882 ignition[879]: parsed url from cmdline: "" Feb 13 19:16:05.578885 ignition[879]: no config URL provided Feb 13 19:16:05.578890 ignition[879]: reading system config file "/usr/lib/ignition/user.ign" Feb 13 19:16:05.578897 ignition[879]: no config at "/usr/lib/ignition/user.ign" Feb 13 19:16:05.578921 ignition[879]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Feb 13 19:16:05.674648 ignition[879]: GET result: OK Feb 13 19:16:05.674677 ignition[879]: failed to retrieve userdata from IMDS, falling back to custom data: not a config (empty) Feb 13 19:16:05.712837 ignition[879]: opening config device: "/dev/sr0" Feb 13 19:16:05.713689 ignition[879]: getting drive status for "/dev/sr0" Feb 13 19:16:05.713766 ignition[879]: drive status: OK Feb 13 19:16:05.713816 ignition[879]: mounting config device Feb 13 19:16:05.713823 ignition[879]: op(1): [started] mounting "/dev/sr0" at "/tmp/ignition-azure3981482945" Feb 13 19:16:05.734594 kernel: UDF-fs: INFO Mounting volume 'UDF Volume', timestamp 2025/02/14 00:00 (1000) Feb 13 19:16:05.734700 ignition[879]: op(1): [finished] mounting "/dev/sr0" at "/tmp/ignition-azure3981482945" Feb 13 19:16:05.734709 ignition[879]: checking for config drive Feb 13 19:16:05.742323 systemd[1]: tmp-ignition\x2dazure3981482945.mount: Deactivated successfully. Feb 13 19:16:05.735128 ignition[879]: reading config Feb 13 19:16:05.742023 ignition[879]: op(2): [started] unmounting "/dev/sr0" at "/tmp/ignition-azure3981482945" Feb 13 19:16:05.742113 ignition[879]: op(2): [finished] unmounting "/dev/sr0" at "/tmp/ignition-azure3981482945" Feb 13 19:16:05.755304 unknown[879]: fetched base config from "system" Feb 13 19:16:05.742136 ignition[879]: config has been read from custom data Feb 13 19:16:05.755312 unknown[879]: fetched base config from "system" Feb 13 19:16:05.742153 ignition[879]: parsing config with SHA512: ddb17e9459ef8b0df70dd6cfbec60567af8d9ca4526d52f6865e613242d7b5c0f9aa424d0531a48bab24e05d062a4d5f315ff206da46d80adab5b9886a8f0975 Feb 13 19:16:05.755317 unknown[879]: fetched user config from "azure" Feb 13 19:16:05.755560 ignition[879]: fetch: fetch complete Feb 13 19:16:05.763201 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Feb 13 19:16:05.755565 ignition[879]: fetch: fetch passed Feb 13 19:16:05.788827 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Feb 13 19:16:05.755982 ignition[879]: Ignition finished successfully Feb 13 19:16:05.814327 ignition[887]: Ignition 2.20.0 Feb 13 19:16:05.814340 ignition[887]: Stage: kargs Feb 13 19:16:05.814511 ignition[887]: no configs at "/usr/lib/ignition/base.d" Feb 13 19:16:05.820861 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Feb 13 19:16:05.814519 ignition[887]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 19:16:05.836177 systemd-networkd[871]: eth0: Gained IPv6LL Feb 13 19:16:05.815216 ignition[887]: kargs: kargs passed Feb 13 19:16:05.844927 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Feb 13 19:16:05.815258 ignition[887]: Ignition finished successfully Feb 13 19:16:05.871923 ignition[894]: Ignition 2.20.0 Feb 13 19:16:05.871935 ignition[894]: Stage: disks Feb 13 19:16:05.878406 systemd[1]: Finished ignition-disks.service - Ignition (disks). Feb 13 19:16:05.872100 ignition[894]: no configs at "/usr/lib/ignition/base.d" Feb 13 19:16:05.884823 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Feb 13 19:16:05.872109 ignition[894]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 19:16:05.895884 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Feb 13 19:16:05.872791 ignition[894]: disks: disks passed Feb 13 19:16:05.907722 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 19:16:05.872834 ignition[894]: Ignition finished successfully Feb 13 19:16:05.919248 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 19:16:05.930709 systemd[1]: Reached target basic.target - Basic System. Feb 13 19:16:05.956831 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Feb 13 19:16:06.215811 systemd-networkd[871]: enP60368s1: Gained IPv6LL Feb 13 19:16:06.293065 systemd-fsck[902]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Feb 13 19:16:06.302259 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Feb 13 19:16:06.319781 systemd[1]: Mounting sysroot.mount - /sysroot... Feb 13 19:16:06.380602 kernel: EXT4-fs (sda9): mounted filesystem 005a6458-8fd3-46f1-ab43-85ef18df7ccd r/w with ordered data mode. Quota mode: none. Feb 13 19:16:06.380987 systemd[1]: Mounted sysroot.mount - /sysroot. Feb 13 19:16:06.386358 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Feb 13 19:16:06.441690 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 19:16:06.450806 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Feb 13 19:16:06.477818 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (913) Feb 13 19:16:06.457425 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Feb 13 19:16:06.464072 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 13 19:16:06.518452 kernel: BTRFS info (device sda6): first mount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 19:16:06.518477 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:16:06.464284 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 19:16:06.535950 kernel: BTRFS info (device sda6): using free space tree Feb 13 19:16:06.501059 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Feb 13 19:16:06.548594 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 19:16:06.548786 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Feb 13 19:16:06.562257 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 19:16:07.274510 coreos-metadata[915]: Feb 13 19:16:07.274 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Feb 13 19:16:07.284209 coreos-metadata[915]: Feb 13 19:16:07.284 INFO Fetch successful Feb 13 19:16:07.284209 coreos-metadata[915]: Feb 13 19:16:07.284 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Feb 13 19:16:07.300829 coreos-metadata[915]: Feb 13 19:16:07.300 INFO Fetch successful Feb 13 19:16:07.314650 coreos-metadata[915]: Feb 13 19:16:07.314 INFO wrote hostname ci-4186.1.1-a-705c99ee5a to /sysroot/etc/hostname Feb 13 19:16:07.323906 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Feb 13 19:16:07.574778 initrd-setup-root[943]: cut: /sysroot/etc/passwd: No such file or directory Feb 13 19:16:07.627791 initrd-setup-root[950]: cut: /sysroot/etc/group: No such file or directory Feb 13 19:16:07.665102 initrd-setup-root[957]: cut: /sysroot/etc/shadow: No such file or directory Feb 13 19:16:07.719342 initrd-setup-root[964]: cut: /sysroot/etc/gshadow: No such file or directory Feb 13 19:16:09.100182 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Feb 13 19:16:09.116887 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Feb 13 19:16:09.129838 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Feb 13 19:16:09.147505 kernel: BTRFS info (device sda6): last unmount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 19:16:09.143039 systemd[1]: sysroot-oem.mount: Deactivated successfully. Feb 13 19:16:09.169604 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Feb 13 19:16:09.181869 ignition[1034]: INFO : Ignition 2.20.0 Feb 13 19:16:09.181869 ignition[1034]: INFO : Stage: mount Feb 13 19:16:09.181869 ignition[1034]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 19:16:09.181869 ignition[1034]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 19:16:09.209255 ignition[1034]: INFO : mount: mount passed Feb 13 19:16:09.209255 ignition[1034]: INFO : Ignition finished successfully Feb 13 19:16:09.188816 systemd[1]: Finished ignition-mount.service - Ignition (mount). Feb 13 19:16:09.217547 systemd[1]: Starting ignition-files.service - Ignition (files)... Feb 13 19:16:09.227852 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 19:16:09.259588 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/sda6 scanned by mount (1045) Feb 13 19:16:09.274042 kernel: BTRFS info (device sda6): first mount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 19:16:09.274098 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:16:09.279104 kernel: BTRFS info (device sda6): using free space tree Feb 13 19:16:09.286595 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 19:16:09.292141 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 19:16:09.316622 ignition[1063]: INFO : Ignition 2.20.0 Feb 13 19:16:09.322658 ignition[1063]: INFO : Stage: files Feb 13 19:16:09.322658 ignition[1063]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 19:16:09.322658 ignition[1063]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 19:16:09.322658 ignition[1063]: DEBUG : files: compiled without relabeling support, skipping Feb 13 19:16:09.348558 ignition[1063]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 13 19:16:09.348558 ignition[1063]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 13 19:16:09.502014 ignition[1063]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 13 19:16:09.509619 ignition[1063]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 13 19:16:09.509619 ignition[1063]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 13 19:16:09.502413 unknown[1063]: wrote ssh authorized keys file for user: core Feb 13 19:16:09.530887 ignition[1063]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(4): [started] processing unit "docker.service" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(4): [finished] processing unit "docker.service" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(5): [started] processing unit "flanneld.service" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(5): op(6): [started] writing systemd drop-in "50-network-config.conf" at "/sysroot/etc/systemd/system/flanneld.service.d/50-network-config.conf" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(5): op(6): [finished] writing systemd drop-in "50-network-config.conf" at "/sysroot/etc/systemd/system/flanneld.service.d/50-network-config.conf" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(5): [finished] processing unit "flanneld.service" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(7): [started] processing unit "etcd-member.service" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(7): op(8): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(7): op(8): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(7): [finished] processing unit "etcd-member.service" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(9): [started] processing unit "flannel-docker-opts.service" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(9): op(a): [started] writing systemd drop-in "retry.conf" at "/sysroot/etc/systemd/system/flannel-docker-opts.service.d/retry.conf" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(9): op(a): [finished] writing systemd drop-in "retry.conf" at "/sysroot/etc/systemd/system/flannel-docker-opts.service.d/retry.conf" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(9): [finished] processing unit "flannel-docker-opts.service" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(b): [started] setting preset to enabled for "docker.service" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(b): [finished] setting preset to enabled for "docker.service" Feb 13 19:16:09.531417 systemd[1]: Finished ignition-files.service - Ignition (files). Feb 13 19:16:09.769487 ignition[1063]: INFO : files: op(c): [started] setting preset to enabled for "etcd-member.service" Feb 13 19:16:09.769487 ignition[1063]: INFO : files: op(c): [finished] setting preset to enabled for "etcd-member.service" Feb 13 19:16:09.769487 ignition[1063]: INFO : files: op(d): [started] setting preset to enabled for "flanneld.service" Feb 13 19:16:09.769487 ignition[1063]: INFO : files: op(d): [finished] setting preset to enabled for "flanneld.service" Feb 13 19:16:09.769487 ignition[1063]: INFO : files: createResultFile: createFiles: op(e): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 13 19:16:09.769487 ignition[1063]: INFO : files: createResultFile: createFiles: op(e): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 13 19:16:09.769487 ignition[1063]: INFO : files: files passed Feb 13 19:16:09.769487 ignition[1063]: INFO : Ignition finished successfully Feb 13 19:16:09.570844 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Feb 13 19:16:09.585771 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Feb 13 19:16:09.616884 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 13 19:16:09.868380 initrd-setup-root-after-ignition[1090]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 19:16:09.868380 initrd-setup-root-after-ignition[1090]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Feb 13 19:16:09.616982 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Feb 13 19:16:09.904393 initrd-setup-root-after-ignition[1094]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 19:16:09.625324 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 19:16:09.639056 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Feb 13 19:16:09.685800 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Feb 13 19:16:09.726419 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 13 19:16:09.726512 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Feb 13 19:16:09.738740 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Feb 13 19:16:09.751736 systemd[1]: Reached target initrd.target - Initrd Default Target. Feb 13 19:16:09.764269 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Feb 13 19:16:09.784815 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Feb 13 19:16:09.823486 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 19:16:09.850722 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Feb 13 19:16:09.874115 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 13 19:16:09.876294 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Feb 13 19:16:09.885076 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Feb 13 19:16:09.898411 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 19:16:09.910938 systemd[1]: Stopped target timers.target - Timer Units. Feb 13 19:16:09.924305 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 13 19:16:09.924378 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 19:16:09.943602 systemd[1]: Stopped target initrd.target - Initrd Default Target. Feb 13 19:16:09.949135 systemd[1]: Stopped target basic.target - Basic System. Feb 13 19:16:09.960892 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Feb 13 19:16:09.971601 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 19:16:09.985314 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Feb 13 19:16:09.996635 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Feb 13 19:16:10.007649 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 19:16:10.022847 systemd[1]: Stopped target sysinit.target - System Initialization. Feb 13 19:16:10.034556 systemd[1]: Stopped target local-fs.target - Local File Systems. Feb 13 19:16:10.217303 ignition[1111]: INFO : Ignition 2.20.0 Feb 13 19:16:10.217303 ignition[1111]: INFO : Stage: umount Feb 13 19:16:10.217303 ignition[1111]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 19:16:10.217303 ignition[1111]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 19:16:10.217303 ignition[1111]: INFO : umount: umount passed Feb 13 19:16:10.217303 ignition[1111]: INFO : Ignition finished successfully Feb 13 19:16:10.046519 systemd[1]: Stopped target swap.target - Swaps. Feb 13 19:16:10.057925 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 13 19:16:10.058008 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Feb 13 19:16:10.075417 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Feb 13 19:16:10.087991 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 19:16:10.101054 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Feb 13 19:16:10.105410 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 19:16:10.112526 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 13 19:16:10.112592 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Feb 13 19:16:10.129774 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 13 19:16:10.129839 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 19:16:10.141707 systemd[1]: ignition-files.service: Deactivated successfully. Feb 13 19:16:10.141752 systemd[1]: Stopped ignition-files.service - Ignition (files). Feb 13 19:16:10.152286 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Feb 13 19:16:10.152342 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Feb 13 19:16:10.185776 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Feb 13 19:16:10.203430 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 13 19:16:10.203521 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 19:16:10.225769 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Feb 13 19:16:10.230843 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 13 19:16:10.230910 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 19:16:10.237462 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 13 19:16:10.237513 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 19:16:10.259915 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 13 19:16:10.260061 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Feb 13 19:16:10.274220 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 13 19:16:10.274319 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Feb 13 19:16:10.282795 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 13 19:16:10.282857 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Feb 13 19:16:10.294131 systemd[1]: ignition-fetch.service: Deactivated successfully. Feb 13 19:16:10.294174 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Feb 13 19:16:10.304100 systemd[1]: Stopped target network.target - Network. Feb 13 19:16:10.314266 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 13 19:16:10.314341 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 19:16:10.326023 systemd[1]: Stopped target paths.target - Path Units. Feb 13 19:16:10.336879 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 13 19:16:10.336938 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 19:16:10.355520 systemd[1]: Stopped target slices.target - Slice Units. Feb 13 19:16:10.697345 kernel: hv_netvsc 002248c1-c81a-0022-48c1-c81a002248c1 eth0: Data path switched from VF: enP60368s1 Feb 13 19:16:10.367796 systemd[1]: Stopped target sockets.target - Socket Units. Feb 13 19:16:10.379668 systemd[1]: iscsid.socket: Deactivated successfully. Feb 13 19:16:10.379725 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 19:16:10.390442 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 13 19:16:10.390488 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 19:16:10.402051 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 13 19:16:10.402105 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Feb 13 19:16:10.413871 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Feb 13 19:16:10.413926 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Feb 13 19:16:10.424691 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Feb 13 19:16:10.435188 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Feb 13 19:16:10.447175 systemd[1]: sysroot-boot.mount: Deactivated successfully. Feb 13 19:16:10.447786 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 13 19:16:10.447872 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Feb 13 19:16:10.452626 systemd-networkd[871]: eth0: DHCPv6 lease lost Feb 13 19:16:10.466006 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 13 19:16:10.466108 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Feb 13 19:16:10.477949 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 13 19:16:10.478048 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Feb 13 19:16:10.493968 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 13 19:16:10.494031 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Feb 13 19:16:10.503594 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 13 19:16:10.503668 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Feb 13 19:16:10.529870 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Feb 13 19:16:10.539824 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 13 19:16:10.539907 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 19:16:10.553320 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 13 19:16:10.553377 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Feb 13 19:16:10.566525 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 13 19:16:10.566579 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Feb 13 19:16:10.578875 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Feb 13 19:16:10.578921 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 19:16:10.591234 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 19:16:10.620407 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 13 19:16:10.620620 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 19:16:10.633333 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 13 19:16:10.633418 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Feb 13 19:16:10.644201 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 13 19:16:10.644249 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 19:16:10.975917 systemd-journald[218]: Received SIGTERM from PID 1 (systemd). Feb 13 19:16:10.655872 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 13 19:16:10.655931 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Feb 13 19:16:10.671498 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 13 19:16:10.671559 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Feb 13 19:16:10.697404 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 19:16:10.697495 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:16:10.724835 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Feb 13 19:16:10.739471 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 13 19:16:10.739552 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 19:16:10.751829 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 19:16:10.751895 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:16:10.763660 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 13 19:16:10.763761 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Feb 13 19:16:10.775674 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 13 19:16:10.775780 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Feb 13 19:16:10.787066 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Feb 13 19:16:10.814820 systemd[1]: Starting initrd-switch-root.service - Switch Root... Feb 13 19:16:10.846026 systemd[1]: Switching root. Feb 13 19:16:11.036185 systemd-journald[218]: Journal stopped Feb 13 19:15:59.325745 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Feb 13 19:15:59.325769 kernel: Linux version 6.6.74-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241116 p3) 14.2.1 20241116, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Thu Feb 13 17:29:42 -00 2025 Feb 13 19:15:59.325777 kernel: KASLR enabled Feb 13 19:15:59.325783 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Feb 13 19:15:59.325790 kernel: printk: bootconsole [pl11] enabled Feb 13 19:15:59.325795 kernel: efi: EFI v2.7 by EDK II Feb 13 19:15:59.325803 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20e698 RNG=0x3fd5f998 MEMRESERVE=0x3e477598 Feb 13 19:15:59.325808 kernel: random: crng init done Feb 13 19:15:59.325814 kernel: secureboot: Secure boot disabled Feb 13 19:15:59.325820 kernel: ACPI: Early table checksum verification disabled Feb 13 19:15:59.325826 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) Feb 13 19:15:59.325831 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:15:59.325837 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:15:59.325845 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) Feb 13 19:15:59.325852 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:15:59.325858 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:15:59.325865 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:15:59.325873 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:15:59.325879 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:15:59.325885 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:15:59.325891 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Feb 13 19:15:59.325897 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Feb 13 19:15:59.325903 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Feb 13 19:15:59.325909 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] Feb 13 19:15:59.325914 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] Feb 13 19:15:59.325920 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] Feb 13 19:15:59.325926 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] Feb 13 19:15:59.325932 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] Feb 13 19:15:59.325940 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] Feb 13 19:15:59.327087 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] Feb 13 19:15:59.327095 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] Feb 13 19:15:59.327102 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] Feb 13 19:15:59.327108 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] Feb 13 19:15:59.327114 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] Feb 13 19:15:59.327121 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] Feb 13 19:15:59.327127 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff] Feb 13 19:15:59.327133 kernel: Zone ranges: Feb 13 19:15:59.327139 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Feb 13 19:15:59.327145 kernel: DMA32 empty Feb 13 19:15:59.327152 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 19:15:59.327166 kernel: Movable zone start for each node Feb 13 19:15:59.327172 kernel: Early memory node ranges Feb 13 19:15:59.327179 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Feb 13 19:15:59.327186 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] Feb 13 19:15:59.327192 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] Feb 13 19:15:59.327201 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] Feb 13 19:15:59.327207 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] Feb 13 19:15:59.327214 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] Feb 13 19:15:59.327220 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] Feb 13 19:15:59.327227 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] Feb 13 19:15:59.327233 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Feb 13 19:15:59.327240 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Feb 13 19:15:59.327247 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Feb 13 19:15:59.327253 kernel: psci: probing for conduit method from ACPI. Feb 13 19:15:59.327260 kernel: psci: PSCIv1.1 detected in firmware. Feb 13 19:15:59.327266 kernel: psci: Using standard PSCI v0.2 function IDs Feb 13 19:15:59.327273 kernel: psci: MIGRATE_INFO_TYPE not supported. Feb 13 19:15:59.327281 kernel: psci: SMC Calling Convention v1.4 Feb 13 19:15:59.327287 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Feb 13 19:15:59.327294 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Feb 13 19:15:59.327300 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Feb 13 19:15:59.327306 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Feb 13 19:15:59.327313 kernel: pcpu-alloc: [0] 0 [0] 1 Feb 13 19:15:59.327320 kernel: Detected PIPT I-cache on CPU0 Feb 13 19:15:59.327326 kernel: CPU features: detected: GIC system register CPU interface Feb 13 19:15:59.327333 kernel: CPU features: detected: Hardware dirty bit management Feb 13 19:15:59.327339 kernel: CPU features: detected: Spectre-BHB Feb 13 19:15:59.327345 kernel: CPU features: kernel page table isolation forced ON by KASLR Feb 13 19:15:59.327354 kernel: CPU features: detected: Kernel page table isolation (KPTI) Feb 13 19:15:59.327360 kernel: CPU features: detected: ARM erratum 1418040 Feb 13 19:15:59.327366 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion) Feb 13 19:15:59.327373 kernel: CPU features: detected: SSBS not fully self-synchronizing Feb 13 19:15:59.327380 kernel: alternatives: applying boot alternatives Feb 13 19:15:59.327388 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=539c350343a869939e6505090036e362452d8f971fd4cfbad5e8b7882835b31b Feb 13 19:15:59.327395 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 13 19:15:59.327402 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 13 19:15:59.327409 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 13 19:15:59.327415 kernel: Fallback order for Node 0: 0 Feb 13 19:15:59.327422 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032156 Feb 13 19:15:59.327430 kernel: Policy zone: Normal Feb 13 19:15:59.327436 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 13 19:15:59.327442 kernel: software IO TLB: area num 2. Feb 13 19:15:59.327449 kernel: software IO TLB: mapped [mem 0x000000003a460000-0x000000003e460000] (64MB) Feb 13 19:15:59.327456 kernel: Memory: 3982056K/4194160K available (10304K kernel code, 2186K rwdata, 8092K rodata, 39936K init, 897K bss, 212104K reserved, 0K cma-reserved) Feb 13 19:15:59.327463 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Feb 13 19:15:59.327469 kernel: rcu: Preemptible hierarchical RCU implementation. Feb 13 19:15:59.327476 kernel: rcu: RCU event tracing is enabled. Feb 13 19:15:59.327483 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Feb 13 19:15:59.327490 kernel: Trampoline variant of Tasks RCU enabled. Feb 13 19:15:59.327496 kernel: Tracing variant of Tasks RCU enabled. Feb 13 19:15:59.327504 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 13 19:15:59.327511 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Feb 13 19:15:59.327518 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Feb 13 19:15:59.327524 kernel: GICv3: 960 SPIs implemented Feb 13 19:15:59.327531 kernel: GICv3: 0 Extended SPIs implemented Feb 13 19:15:59.327537 kernel: Root IRQ handler: gic_handle_irq Feb 13 19:15:59.327543 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Feb 13 19:15:59.327550 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Feb 13 19:15:59.327556 kernel: ITS: No ITS available, not enabling LPIs Feb 13 19:15:59.327563 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Feb 13 19:15:59.327570 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 19:15:59.327576 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Feb 13 19:15:59.327589 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Feb 13 19:15:59.327596 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Feb 13 19:15:59.327603 kernel: Console: colour dummy device 80x25 Feb 13 19:15:59.327610 kernel: printk: console [tty1] enabled Feb 13 19:15:59.327617 kernel: ACPI: Core revision 20230628 Feb 13 19:15:59.327623 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Feb 13 19:15:59.327630 kernel: pid_max: default: 32768 minimum: 301 Feb 13 19:15:59.327637 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Feb 13 19:15:59.327644 kernel: landlock: Up and running. Feb 13 19:15:59.327653 kernel: SELinux: Initializing. Feb 13 19:15:59.327660 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 19:15:59.327667 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 19:15:59.327674 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 19:15:59.327680 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 19:15:59.327687 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1 Feb 13 19:15:59.327694 kernel: Hyper-V: Host Build 10.0.22477.1619-1-0 Feb 13 19:15:59.327709 kernel: Hyper-V: enabling crash_kexec_post_notifiers Feb 13 19:15:59.327716 kernel: rcu: Hierarchical SRCU implementation. Feb 13 19:15:59.327724 kernel: rcu: Max phase no-delay instances is 400. Feb 13 19:15:59.327731 kernel: Remapping and enabling EFI services. Feb 13 19:15:59.327738 kernel: smp: Bringing up secondary CPUs ... Feb 13 19:15:59.327747 kernel: Detected PIPT I-cache on CPU1 Feb 13 19:15:59.327754 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Feb 13 19:15:59.327761 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 19:15:59.327768 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Feb 13 19:15:59.327775 kernel: smp: Brought up 1 node, 2 CPUs Feb 13 19:15:59.327784 kernel: SMP: Total of 2 processors activated. Feb 13 19:15:59.327791 kernel: CPU features: detected: 32-bit EL0 Support Feb 13 19:15:59.327798 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Feb 13 19:15:59.327805 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Feb 13 19:15:59.327812 kernel: CPU features: detected: CRC32 instructions Feb 13 19:15:59.327819 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Feb 13 19:15:59.327826 kernel: CPU features: detected: LSE atomic instructions Feb 13 19:15:59.327833 kernel: CPU features: detected: Privileged Access Never Feb 13 19:15:59.327840 kernel: CPU: All CPU(s) started at EL1 Feb 13 19:15:59.327849 kernel: alternatives: applying system-wide alternatives Feb 13 19:15:59.327856 kernel: devtmpfs: initialized Feb 13 19:15:59.327864 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 13 19:15:59.327871 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Feb 13 19:15:59.327878 kernel: pinctrl core: initialized pinctrl subsystem Feb 13 19:15:59.327885 kernel: SMBIOS 3.1.0 present. Feb 13 19:15:59.327892 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 Feb 13 19:15:59.327899 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 13 19:15:59.327906 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Feb 13 19:15:59.327915 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Feb 13 19:15:59.327923 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Feb 13 19:15:59.327930 kernel: audit: initializing netlink subsys (disabled) Feb 13 19:15:59.327937 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1 Feb 13 19:15:59.327953 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 13 19:15:59.327961 kernel: cpuidle: using governor menu Feb 13 19:15:59.327968 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Feb 13 19:15:59.327975 kernel: ASID allocator initialised with 32768 entries Feb 13 19:15:59.327982 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 13 19:15:59.327992 kernel: Serial: AMBA PL011 UART driver Feb 13 19:15:59.327999 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Feb 13 19:15:59.328006 kernel: Modules: 0 pages in range for non-PLT usage Feb 13 19:15:59.328013 kernel: Modules: 508880 pages in range for PLT usage Feb 13 19:15:59.328020 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Feb 13 19:15:59.328027 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Feb 13 19:15:59.328035 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Feb 13 19:15:59.328042 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Feb 13 19:15:59.328049 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Feb 13 19:15:59.328058 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Feb 13 19:15:59.328065 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Feb 13 19:15:59.328072 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Feb 13 19:15:59.328079 kernel: ACPI: Added _OSI(Module Device) Feb 13 19:15:59.328086 kernel: ACPI: Added _OSI(Processor Device) Feb 13 19:15:59.328093 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 13 19:15:59.328100 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 13 19:15:59.328107 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 13 19:15:59.328114 kernel: ACPI: Interpreter enabled Feb 13 19:15:59.328123 kernel: ACPI: Using GIC for interrupt routing Feb 13 19:15:59.328130 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Feb 13 19:15:59.328137 kernel: printk: console [ttyAMA0] enabled Feb 13 19:15:59.328144 kernel: printk: bootconsole [pl11] disabled Feb 13 19:15:59.328152 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Feb 13 19:15:59.328159 kernel: iommu: Default domain type: Translated Feb 13 19:15:59.328166 kernel: iommu: DMA domain TLB invalidation policy: strict mode Feb 13 19:15:59.328173 kernel: efivars: Registered efivars operations Feb 13 19:15:59.328180 kernel: vgaarb: loaded Feb 13 19:15:59.328188 kernel: clocksource: Switched to clocksource arch_sys_counter Feb 13 19:15:59.328195 kernel: VFS: Disk quotas dquot_6.6.0 Feb 13 19:15:59.328203 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 13 19:15:59.328210 kernel: pnp: PnP ACPI init Feb 13 19:15:59.328231 kernel: pnp: PnP ACPI: found 0 devices Feb 13 19:15:59.328238 kernel: NET: Registered PF_INET protocol family Feb 13 19:15:59.328246 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 13 19:15:59.328253 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 13 19:15:59.328260 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 13 19:15:59.328269 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 13 19:15:59.328276 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Feb 13 19:15:59.328283 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 13 19:15:59.328290 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 19:15:59.328297 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 19:15:59.328305 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 13 19:15:59.328312 kernel: PCI: CLS 0 bytes, default 64 Feb 13 19:15:59.328318 kernel: kvm [1]: HYP mode not available Feb 13 19:15:59.328326 kernel: Initialise system trusted keyrings Feb 13 19:15:59.328334 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 13 19:15:59.328341 kernel: Key type asymmetric registered Feb 13 19:15:59.328348 kernel: Asymmetric key parser 'x509' registered Feb 13 19:15:59.328355 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Feb 13 19:15:59.328362 kernel: io scheduler mq-deadline registered Feb 13 19:15:59.328369 kernel: io scheduler kyber registered Feb 13 19:15:59.328376 kernel: io scheduler bfq registered Feb 13 19:15:59.328383 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 13 19:15:59.328390 kernel: thunder_xcv, ver 1.0 Feb 13 19:15:59.328399 kernel: thunder_bgx, ver 1.0 Feb 13 19:15:59.328406 kernel: nicpf, ver 1.0 Feb 13 19:15:59.328413 kernel: nicvf, ver 1.0 Feb 13 19:15:59.328567 kernel: rtc-efi rtc-efi.0: registered as rtc0 Feb 13 19:15:59.328647 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-02-13T19:15:58 UTC (1739474158) Feb 13 19:15:59.328659 kernel: efifb: probing for efifb Feb 13 19:15:59.328667 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Feb 13 19:15:59.328674 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Feb 13 19:15:59.328684 kernel: efifb: scrolling: redraw Feb 13 19:15:59.328691 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Feb 13 19:15:59.328698 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 19:15:59.328705 kernel: fb0: EFI VGA frame buffer device Feb 13 19:15:59.328712 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Feb 13 19:15:59.328719 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 13 19:15:59.328726 kernel: No ACPI PMU IRQ for CPU0 Feb 13 19:15:59.328733 kernel: No ACPI PMU IRQ for CPU1 Feb 13 19:15:59.328740 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available Feb 13 19:15:59.328749 kernel: watchdog: Delayed init of the lockup detector failed: -19 Feb 13 19:15:59.328756 kernel: watchdog: Hard watchdog permanently disabled Feb 13 19:15:59.328763 kernel: NET: Registered PF_INET6 protocol family Feb 13 19:15:59.328770 kernel: Segment Routing with IPv6 Feb 13 19:15:59.328777 kernel: In-situ OAM (IOAM) with IPv6 Feb 13 19:15:59.328784 kernel: NET: Registered PF_PACKET protocol family Feb 13 19:15:59.328791 kernel: Key type dns_resolver registered Feb 13 19:15:59.328798 kernel: registered taskstats version 1 Feb 13 19:15:59.328805 kernel: Loading compiled-in X.509 certificates Feb 13 19:15:59.328813 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.74-flatcar: 987d382bd4f498c8030ef29b348ef5d6fcf1f0e3' Feb 13 19:15:59.328821 kernel: Key type .fscrypt registered Feb 13 19:15:59.328828 kernel: Key type fscrypt-provisioning registered Feb 13 19:15:59.328835 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 13 19:15:59.328842 kernel: ima: Allocated hash algorithm: sha1 Feb 13 19:15:59.328849 kernel: ima: No architecture policies found Feb 13 19:15:59.328856 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Feb 13 19:15:59.328863 kernel: clk: Disabling unused clocks Feb 13 19:15:59.328870 kernel: Freeing unused kernel memory: 39936K Feb 13 19:15:59.328879 kernel: Run /init as init process Feb 13 19:15:59.328886 kernel: with arguments: Feb 13 19:15:59.328893 kernel: /init Feb 13 19:15:59.328900 kernel: with environment: Feb 13 19:15:59.328907 kernel: HOME=/ Feb 13 19:15:59.328914 kernel: TERM=linux Feb 13 19:15:59.328921 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 13 19:15:59.328930 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 19:15:59.328941 systemd[1]: Detected virtualization microsoft. Feb 13 19:15:59.335326 systemd[1]: Detected architecture arm64. Feb 13 19:15:59.335336 systemd[1]: Running in initrd. Feb 13 19:15:59.335344 systemd[1]: No hostname configured, using default hostname. Feb 13 19:15:59.335352 systemd[1]: Hostname set to . Feb 13 19:15:59.335361 systemd[1]: Initializing machine ID from random generator. Feb 13 19:15:59.335369 systemd[1]: Queued start job for default target initrd.target. Feb 13 19:15:59.335377 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 19:15:59.335395 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 19:15:59.335404 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Feb 13 19:15:59.335413 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 19:15:59.335420 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Feb 13 19:15:59.335428 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Feb 13 19:15:59.335438 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Feb 13 19:15:59.335448 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Feb 13 19:15:59.335455 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 19:15:59.335463 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 19:15:59.335471 systemd[1]: Reached target paths.target - Path Units. Feb 13 19:15:59.335478 systemd[1]: Reached target slices.target - Slice Units. Feb 13 19:15:59.335486 systemd[1]: Reached target swap.target - Swaps. Feb 13 19:15:59.335493 systemd[1]: Reached target timers.target - Timer Units. Feb 13 19:15:59.335501 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 19:15:59.335509 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 19:15:59.335519 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Feb 13 19:15:59.335527 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Feb 13 19:15:59.335534 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 19:15:59.335542 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 19:15:59.335549 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 19:15:59.335557 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 19:15:59.335565 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Feb 13 19:15:59.335572 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 19:15:59.335581 systemd[1]: Finished network-cleanup.service - Network Cleanup. Feb 13 19:15:59.335589 systemd[1]: Starting systemd-fsck-usr.service... Feb 13 19:15:59.335597 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 19:15:59.335604 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 19:15:59.335653 systemd-journald[218]: Collecting audit messages is disabled. Feb 13 19:15:59.335676 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:15:59.335685 systemd-journald[218]: Journal started Feb 13 19:15:59.335709 systemd-journald[218]: Runtime Journal (/run/log/journal/0197ebef7ee94afa8aa67ec8e119423d) is 8.0M, max 78.5M, 70.5M free. Feb 13 19:15:59.336103 systemd-modules-load[219]: Inserted module 'overlay' Feb 13 19:15:59.352275 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 19:15:59.369964 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 13 19:15:59.370570 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Feb 13 19:15:59.389027 kernel: Bridge firewalling registered Feb 13 19:15:59.380700 systemd-modules-load[219]: Inserted module 'br_netfilter' Feb 13 19:15:59.382059 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 19:15:59.394359 systemd[1]: Finished systemd-fsck-usr.service. Feb 13 19:15:59.403598 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 19:15:59.416326 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:15:59.449208 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 19:15:59.465443 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 19:15:59.481177 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Feb 13 19:15:59.506467 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 19:15:59.513768 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:15:59.530310 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 19:15:59.544033 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 19:15:59.556460 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 19:15:59.581257 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Feb 13 19:15:59.590149 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 19:15:59.609307 dracut-cmdline[251]: dracut-dracut-053 Feb 13 19:15:59.624100 dracut-cmdline[251]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=539c350343a869939e6505090036e362452d8f971fd4cfbad5e8b7882835b31b Feb 13 19:15:59.661525 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 19:15:59.667806 systemd-resolved[254]: Positive Trust Anchors: Feb 13 19:15:59.667816 systemd-resolved[254]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 19:15:59.667846 systemd-resolved[254]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 19:15:59.673907 systemd-resolved[254]: Defaulting to hostname 'linux'. Feb 13 19:15:59.677567 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 19:15:59.689785 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 19:15:59.706392 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 19:15:59.787974 kernel: SCSI subsystem initialized Feb 13 19:15:59.795962 kernel: Loading iSCSI transport class v2.0-870. Feb 13 19:15:59.805977 kernel: iscsi: registered transport (tcp) Feb 13 19:15:59.824224 kernel: iscsi: registered transport (qla4xxx) Feb 13 19:15:59.824277 kernel: QLogic iSCSI HBA Driver Feb 13 19:15:59.862939 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Feb 13 19:15:59.879113 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Feb 13 19:15:59.917546 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 13 19:15:59.917605 kernel: device-mapper: uevent: version 1.0.3 Feb 13 19:15:59.923681 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Feb 13 19:15:59.972970 kernel: raid6: neonx8 gen() 15786 MB/s Feb 13 19:15:59.992956 kernel: raid6: neonx4 gen() 15830 MB/s Feb 13 19:16:00.012957 kernel: raid6: neonx2 gen() 13237 MB/s Feb 13 19:16:00.033954 kernel: raid6: neonx1 gen() 10545 MB/s Feb 13 19:16:00.053958 kernel: raid6: int64x8 gen() 6795 MB/s Feb 13 19:16:00.073953 kernel: raid6: int64x4 gen() 7350 MB/s Feb 13 19:16:00.094956 kernel: raid6: int64x2 gen() 6109 MB/s Feb 13 19:16:00.118396 kernel: raid6: int64x1 gen() 5062 MB/s Feb 13 19:16:00.118410 kernel: raid6: using algorithm neonx4 gen() 15830 MB/s Feb 13 19:16:00.142308 kernel: raid6: .... xor() 12364 MB/s, rmw enabled Feb 13 19:16:00.142320 kernel: raid6: using neon recovery algorithm Feb 13 19:16:00.154334 kernel: xor: measuring software checksum speed Feb 13 19:16:00.154348 kernel: 8regs : 21630 MB/sec Feb 13 19:16:00.157701 kernel: 32regs : 21636 MB/sec Feb 13 19:16:00.165712 kernel: arm64_neon : 26280 MB/sec Feb 13 19:16:00.165723 kernel: xor: using function: arm64_neon (26280 MB/sec) Feb 13 19:16:00.215966 kernel: Btrfs loaded, zoned=no, fsverity=no Feb 13 19:16:00.225739 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Feb 13 19:16:00.243124 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 19:16:00.265625 systemd-udevd[439]: Using default interface naming scheme 'v255'. Feb 13 19:16:00.271338 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 19:16:00.295139 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Feb 13 19:16:00.310289 dracut-pre-trigger[450]: rd.md=0: removing MD RAID activation Feb 13 19:16:00.335724 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 19:16:00.350492 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 19:16:00.388015 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 19:16:00.403490 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Feb 13 19:16:00.434199 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Feb 13 19:16:00.447232 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 19:16:00.459738 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 19:16:00.483236 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 19:16:00.497167 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Feb 13 19:16:00.517035 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Feb 13 19:16:00.546455 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 19:16:00.557742 kernel: hv_vmbus: Vmbus version:5.3 Feb 13 19:16:00.557765 kernel: hv_vmbus: registering driver hyperv_keyboard Feb 13 19:16:00.546644 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:16:00.576418 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 19:16:00.626903 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 13 19:16:00.626924 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 13 19:16:00.626934 kernel: hv_vmbus: registering driver hv_netvsc Feb 13 19:16:00.626951 kernel: hv_vmbus: registering driver hid_hyperv Feb 13 19:16:00.626968 kernel: PTP clock support registered Feb 13 19:16:00.626977 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0 Feb 13 19:16:00.594694 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 19:16:00.658894 kernel: hv_vmbus: registering driver hv_storvsc Feb 13 19:16:00.658921 kernel: hv_utils: Registering HyperV Utility Driver Feb 13 19:16:00.658931 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1 Feb 13 19:16:00.594898 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:16:00.691124 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Feb 13 19:16:00.691286 kernel: hv_vmbus: registering driver hv_utils Feb 13 19:16:00.691299 kernel: scsi host0: storvsc_host_t Feb 13 19:16:00.691408 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Feb 13 19:16:00.641881 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:16:00.895689 kernel: hv_utils: Heartbeat IC version 3.0 Feb 13 19:16:00.895710 kernel: hv_utils: Shutdown IC version 3.2 Feb 13 19:16:00.895719 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 0 Feb 13 19:16:00.895870 kernel: hv_utils: TimeSync IC version 4.0 Feb 13 19:16:00.895882 kernel: scsi host1: storvsc_host_t Feb 13 19:16:00.698151 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:16:00.895063 systemd-resolved[254]: Clock change detected. Flushing caches. Feb 13 19:16:00.912591 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:16:00.942186 kernel: sr 0:0:0:2: [sr0] scsi-1 drive Feb 13 19:16:00.950661 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Feb 13 19:16:00.950677 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 Feb 13 19:16:00.942201 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 19:16:00.977336 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Feb 13 19:16:01.000251 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks Feb 13 19:16:01.000364 kernel: hv_netvsc 002248c1-c81a-0022-48c1-c81a002248c1 eth0: VF slot 1 added Feb 13 19:16:01.000451 kernel: sd 0:0:0:0: [sda] Write Protect is off Feb 13 19:16:01.000533 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 Feb 13 19:16:01.001315 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Feb 13 19:16:01.002091 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 19:16:01.002104 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Feb 13 19:16:01.002883 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:16:01.025593 kernel: hv_vmbus: registering driver hv_pci Feb 13 19:16:01.039603 kernel: hv_pci 7810f5ee-ebd0-4e0a-bf82-c3f629b91357: PCI VMBus probing: Using version 0x10004 Feb 13 19:16:01.110705 kernel: hv_pci 7810f5ee-ebd0-4e0a-bf82-c3f629b91357: PCI host bridge to bus ebd0:00 Feb 13 19:16:01.110821 kernel: pci_bus ebd0:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Feb 13 19:16:01.110916 kernel: pci_bus ebd0:00: No busn resource found for root bus, will use [bus 00-ff] Feb 13 19:16:01.110999 kernel: pci ebd0:00:02.0: [15b3:1018] type 00 class 0x020000 Feb 13 19:16:01.111093 kernel: pci ebd0:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 19:16:01.111173 kernel: pci ebd0:00:02.0: enabling Extended Tags Feb 13 19:16:01.111254 kernel: pci ebd0:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at ebd0:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link) Feb 13 19:16:01.111335 kernel: pci_bus ebd0:00: busn_res: [bus 00-ff] end is updated to 00 Feb 13 19:16:01.111409 kernel: pci ebd0:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref] Feb 13 19:16:01.149927 kernel: mlx5_core ebd0:00:02.0: enabling device (0000 -> 0002) Feb 13 19:16:01.366579 kernel: mlx5_core ebd0:00:02.0: firmware version: 16.30.1284 Feb 13 19:16:01.366708 kernel: hv_netvsc 002248c1-c81a-0022-48c1-c81a002248c1 eth0: VF registering: eth1 Feb 13 19:16:01.366807 kernel: mlx5_core ebd0:00:02.0 eth1: joined to eth0 Feb 13 19:16:01.366902 kernel: mlx5_core ebd0:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Feb 13 19:16:01.374595 kernel: mlx5_core ebd0:00:02.0 enP60368s1: renamed from eth1 Feb 13 19:16:01.601715 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Feb 13 19:16:01.662698 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Feb 13 19:16:01.687604 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by (udev-worker) (500) Feb 13 19:16:01.701385 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 19:16:01.799604 kernel: BTRFS: device fsid 55beb02a-1d0d-4a3e-812c-2737f0301ec8 devid 1 transid 39 /dev/sda3 scanned by (udev-worker) (484) Feb 13 19:16:01.813481 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. Feb 13 19:16:01.820406 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Feb 13 19:16:01.855827 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Feb 13 19:16:01.878647 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 19:16:02.894590 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 13 19:16:02.895275 disk-uuid[601]: The operation has completed successfully. Feb 13 19:16:02.949251 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 13 19:16:02.949341 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Feb 13 19:16:02.981690 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Feb 13 19:16:02.994256 sh[687]: Success Feb 13 19:16:03.025622 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Feb 13 19:16:03.296750 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Feb 13 19:16:03.318406 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Feb 13 19:16:03.328235 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Feb 13 19:16:03.356390 kernel: BTRFS info (device dm-0): first mount of filesystem 55beb02a-1d0d-4a3e-812c-2737f0301ec8 Feb 13 19:16:03.356436 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:16:03.363116 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Feb 13 19:16:03.368152 kernel: BTRFS info (device dm-0): disabling log replay at mount time Feb 13 19:16:03.373497 kernel: BTRFS info (device dm-0): using free space tree Feb 13 19:16:03.854084 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Feb 13 19:16:03.859234 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Feb 13 19:16:03.879834 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Feb 13 19:16:03.887462 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Feb 13 19:16:03.929264 kernel: BTRFS info (device sda6): first mount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 19:16:03.929312 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:16:03.929322 kernel: BTRFS info (device sda6): using free space tree Feb 13 19:16:03.953615 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 19:16:03.960483 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 13 19:16:03.973609 kernel: BTRFS info (device sda6): last unmount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 19:16:03.979979 systemd[1]: Finished ignition-setup.service - Ignition (setup). Feb 13 19:16:03.995796 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Feb 13 19:16:04.035960 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 19:16:04.053705 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 19:16:04.081071 systemd-networkd[871]: lo: Link UP Feb 13 19:16:04.081084 systemd-networkd[871]: lo: Gained carrier Feb 13 19:16:04.082612 systemd-networkd[871]: Enumeration completed Feb 13 19:16:04.084684 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 19:16:04.085194 systemd-networkd[871]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:16:04.085197 systemd-networkd[871]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 19:16:04.091440 systemd[1]: Reached target network.target - Network. Feb 13 19:16:04.177591 kernel: mlx5_core ebd0:00:02.0 enP60368s1: Link up Feb 13 19:16:04.218597 kernel: hv_netvsc 002248c1-c81a-0022-48c1-c81a002248c1 eth0: Data path switched to VF: enP60368s1 Feb 13 19:16:04.219027 systemd-networkd[871]: enP60368s1: Link UP Feb 13 19:16:04.219271 systemd-networkd[871]: eth0: Link UP Feb 13 19:16:04.219634 systemd-networkd[871]: eth0: Gained carrier Feb 13 19:16:04.219644 systemd-networkd[871]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:16:04.241819 systemd-networkd[871]: enP60368s1: Gained carrier Feb 13 19:16:04.255618 systemd-networkd[871]: eth0: DHCPv4 address 10.200.20.11/24, gateway 10.200.20.1 acquired from 168.63.129.16 Feb 13 19:16:05.541225 ignition[810]: Ignition 2.20.0 Feb 13 19:16:05.541239 ignition[810]: Stage: fetch-offline Feb 13 19:16:05.543471 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 19:16:05.541275 ignition[810]: no configs at "/usr/lib/ignition/base.d" Feb 13 19:16:05.562708 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Feb 13 19:16:05.541283 ignition[810]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 19:16:05.541383 ignition[810]: parsed url from cmdline: "" Feb 13 19:16:05.541387 ignition[810]: no config URL provided Feb 13 19:16:05.541392 ignition[810]: reading system config file "/usr/lib/ignition/user.ign" Feb 13 19:16:05.541399 ignition[810]: no config at "/usr/lib/ignition/user.ign" Feb 13 19:16:05.541405 ignition[810]: failed to fetch config: resource requires networking Feb 13 19:16:05.541593 ignition[810]: Ignition finished successfully Feb 13 19:16:05.578596 ignition[879]: Ignition 2.20.0 Feb 13 19:16:05.578603 ignition[879]: Stage: fetch Feb 13 19:16:05.578777 ignition[879]: no configs at "/usr/lib/ignition/base.d" Feb 13 19:16:05.578787 ignition[879]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 19:16:05.578882 ignition[879]: parsed url from cmdline: "" Feb 13 19:16:05.578885 ignition[879]: no config URL provided Feb 13 19:16:05.578890 ignition[879]: reading system config file "/usr/lib/ignition/user.ign" Feb 13 19:16:05.578897 ignition[879]: no config at "/usr/lib/ignition/user.ign" Feb 13 19:16:05.578921 ignition[879]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Feb 13 19:16:05.674648 ignition[879]: GET result: OK Feb 13 19:16:05.674677 ignition[879]: failed to retrieve userdata from IMDS, falling back to custom data: not a config (empty) Feb 13 19:16:05.712837 ignition[879]: opening config device: "/dev/sr0" Feb 13 19:16:05.713689 ignition[879]: getting drive status for "/dev/sr0" Feb 13 19:16:05.713766 ignition[879]: drive status: OK Feb 13 19:16:05.713816 ignition[879]: mounting config device Feb 13 19:16:05.713823 ignition[879]: op(1): [started] mounting "/dev/sr0" at "/tmp/ignition-azure3981482945" Feb 13 19:16:05.734594 kernel: UDF-fs: INFO Mounting volume 'UDF Volume', timestamp 2025/02/14 00:00 (1000) Feb 13 19:16:05.734700 ignition[879]: op(1): [finished] mounting "/dev/sr0" at "/tmp/ignition-azure3981482945" Feb 13 19:16:05.734709 ignition[879]: checking for config drive Feb 13 19:16:05.742323 systemd[1]: tmp-ignition\x2dazure3981482945.mount: Deactivated successfully. Feb 13 19:16:05.735128 ignition[879]: reading config Feb 13 19:16:05.742023 ignition[879]: op(2): [started] unmounting "/dev/sr0" at "/tmp/ignition-azure3981482945" Feb 13 19:16:05.742113 ignition[879]: op(2): [finished] unmounting "/dev/sr0" at "/tmp/ignition-azure3981482945" Feb 13 19:16:05.755304 unknown[879]: fetched base config from "system" Feb 13 19:16:05.742136 ignition[879]: config has been read from custom data Feb 13 19:16:05.755312 unknown[879]: fetched base config from "system" Feb 13 19:16:05.742153 ignition[879]: parsing config with SHA512: ddb17e9459ef8b0df70dd6cfbec60567af8d9ca4526d52f6865e613242d7b5c0f9aa424d0531a48bab24e05d062a4d5f315ff206da46d80adab5b9886a8f0975 Feb 13 19:16:05.755317 unknown[879]: fetched user config from "azure" Feb 13 19:16:05.755560 ignition[879]: fetch: fetch complete Feb 13 19:16:05.763201 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Feb 13 19:16:05.755565 ignition[879]: fetch: fetch passed Feb 13 19:16:05.788827 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Feb 13 19:16:05.755982 ignition[879]: Ignition finished successfully Feb 13 19:16:05.814327 ignition[887]: Ignition 2.20.0 Feb 13 19:16:05.814340 ignition[887]: Stage: kargs Feb 13 19:16:05.814511 ignition[887]: no configs at "/usr/lib/ignition/base.d" Feb 13 19:16:05.820861 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Feb 13 19:16:05.814519 ignition[887]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 19:16:05.836177 systemd-networkd[871]: eth0: Gained IPv6LL Feb 13 19:16:05.815216 ignition[887]: kargs: kargs passed Feb 13 19:16:05.844927 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Feb 13 19:16:05.815258 ignition[887]: Ignition finished successfully Feb 13 19:16:05.871923 ignition[894]: Ignition 2.20.0 Feb 13 19:16:05.871935 ignition[894]: Stage: disks Feb 13 19:16:05.878406 systemd[1]: Finished ignition-disks.service - Ignition (disks). Feb 13 19:16:05.872100 ignition[894]: no configs at "/usr/lib/ignition/base.d" Feb 13 19:16:05.884823 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Feb 13 19:16:05.872109 ignition[894]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 19:16:05.895884 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Feb 13 19:16:05.872791 ignition[894]: disks: disks passed Feb 13 19:16:05.907722 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 19:16:05.872834 ignition[894]: Ignition finished successfully Feb 13 19:16:05.919248 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 19:16:05.930709 systemd[1]: Reached target basic.target - Basic System. Feb 13 19:16:05.956831 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Feb 13 19:16:06.215811 systemd-networkd[871]: enP60368s1: Gained IPv6LL Feb 13 19:16:06.293065 systemd-fsck[902]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks Feb 13 19:16:06.302259 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Feb 13 19:16:06.319781 systemd[1]: Mounting sysroot.mount - /sysroot... Feb 13 19:16:06.380602 kernel: EXT4-fs (sda9): mounted filesystem 005a6458-8fd3-46f1-ab43-85ef18df7ccd r/w with ordered data mode. Quota mode: none. Feb 13 19:16:06.380987 systemd[1]: Mounted sysroot.mount - /sysroot. Feb 13 19:16:06.386358 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Feb 13 19:16:06.441690 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 19:16:06.450806 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Feb 13 19:16:06.477818 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (913) Feb 13 19:16:06.457425 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Feb 13 19:16:06.464072 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 13 19:16:06.518452 kernel: BTRFS info (device sda6): first mount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 19:16:06.518477 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:16:06.464284 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 19:16:06.535950 kernel: BTRFS info (device sda6): using free space tree Feb 13 19:16:06.501059 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Feb 13 19:16:06.548594 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 19:16:06.548786 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Feb 13 19:16:06.562257 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 19:16:07.274510 coreos-metadata[915]: Feb 13 19:16:07.274 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Feb 13 19:16:07.284209 coreos-metadata[915]: Feb 13 19:16:07.284 INFO Fetch successful Feb 13 19:16:07.284209 coreos-metadata[915]: Feb 13 19:16:07.284 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Feb 13 19:16:07.300829 coreos-metadata[915]: Feb 13 19:16:07.300 INFO Fetch successful Feb 13 19:16:07.314650 coreos-metadata[915]: Feb 13 19:16:07.314 INFO wrote hostname ci-4186.1.1-a-705c99ee5a to /sysroot/etc/hostname Feb 13 19:16:07.323906 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Feb 13 19:16:07.574778 initrd-setup-root[943]: cut: /sysroot/etc/passwd: No such file or directory Feb 13 19:16:07.627791 initrd-setup-root[950]: cut: /sysroot/etc/group: No such file or directory Feb 13 19:16:07.665102 initrd-setup-root[957]: cut: /sysroot/etc/shadow: No such file or directory Feb 13 19:16:07.719342 initrd-setup-root[964]: cut: /sysroot/etc/gshadow: No such file or directory Feb 13 19:16:09.100182 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Feb 13 19:16:09.116887 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Feb 13 19:16:09.129838 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Feb 13 19:16:09.147505 kernel: BTRFS info (device sda6): last unmount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 19:16:09.143039 systemd[1]: sysroot-oem.mount: Deactivated successfully. Feb 13 19:16:09.169604 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Feb 13 19:16:09.181869 ignition[1034]: INFO : Ignition 2.20.0 Feb 13 19:16:09.181869 ignition[1034]: INFO : Stage: mount Feb 13 19:16:09.181869 ignition[1034]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 19:16:09.181869 ignition[1034]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 19:16:09.209255 ignition[1034]: INFO : mount: mount passed Feb 13 19:16:09.209255 ignition[1034]: INFO : Ignition finished successfully Feb 13 19:16:09.188816 systemd[1]: Finished ignition-mount.service - Ignition (mount). Feb 13 19:16:09.217547 systemd[1]: Starting ignition-files.service - Ignition (files)... Feb 13 19:16:09.227852 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 19:16:09.259588 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/sda6 scanned by mount (1045) Feb 13 19:16:09.274042 kernel: BTRFS info (device sda6): first mount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 19:16:09.274098 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:16:09.279104 kernel: BTRFS info (device sda6): using free space tree Feb 13 19:16:09.286595 kernel: BTRFS info (device sda6): auto enabling async discard Feb 13 19:16:09.292141 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 19:16:09.316622 ignition[1063]: INFO : Ignition 2.20.0 Feb 13 19:16:09.322658 ignition[1063]: INFO : Stage: files Feb 13 19:16:09.322658 ignition[1063]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 19:16:09.322658 ignition[1063]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 19:16:09.322658 ignition[1063]: DEBUG : files: compiled without relabeling support, skipping Feb 13 19:16:09.348558 ignition[1063]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 13 19:16:09.348558 ignition[1063]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 13 19:16:09.502014 ignition[1063]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 13 19:16:09.509619 ignition[1063]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 13 19:16:09.509619 ignition[1063]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 13 19:16:09.502413 unknown[1063]: wrote ssh authorized keys file for user: core Feb 13 19:16:09.530887 ignition[1063]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(4): [started] processing unit "docker.service" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(4): [finished] processing unit "docker.service" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(5): [started] processing unit "flanneld.service" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(5): op(6): [started] writing systemd drop-in "50-network-config.conf" at "/sysroot/etc/systemd/system/flanneld.service.d/50-network-config.conf" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(5): op(6): [finished] writing systemd drop-in "50-network-config.conf" at "/sysroot/etc/systemd/system/flanneld.service.d/50-network-config.conf" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(5): [finished] processing unit "flanneld.service" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(7): [started] processing unit "etcd-member.service" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(7): op(8): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(7): op(8): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(7): [finished] processing unit "etcd-member.service" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(9): [started] processing unit "flannel-docker-opts.service" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(9): op(a): [started] writing systemd drop-in "retry.conf" at "/sysroot/etc/systemd/system/flannel-docker-opts.service.d/retry.conf" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(9): op(a): [finished] writing systemd drop-in "retry.conf" at "/sysroot/etc/systemd/system/flannel-docker-opts.service.d/retry.conf" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(9): [finished] processing unit "flannel-docker-opts.service" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(b): [started] setting preset to enabled for "docker.service" Feb 13 19:16:09.530887 ignition[1063]: INFO : files: op(b): [finished] setting preset to enabled for "docker.service" Feb 13 19:16:09.531417 systemd[1]: Finished ignition-files.service - Ignition (files). Feb 13 19:16:09.769487 ignition[1063]: INFO : files: op(c): [started] setting preset to enabled for "etcd-member.service" Feb 13 19:16:09.769487 ignition[1063]: INFO : files: op(c): [finished] setting preset to enabled for "etcd-member.service" Feb 13 19:16:09.769487 ignition[1063]: INFO : files: op(d): [started] setting preset to enabled for "flanneld.service" Feb 13 19:16:09.769487 ignition[1063]: INFO : files: op(d): [finished] setting preset to enabled for "flanneld.service" Feb 13 19:16:09.769487 ignition[1063]: INFO : files: createResultFile: createFiles: op(e): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 13 19:16:09.769487 ignition[1063]: INFO : files: createResultFile: createFiles: op(e): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 13 19:16:09.769487 ignition[1063]: INFO : files: files passed Feb 13 19:16:09.769487 ignition[1063]: INFO : Ignition finished successfully Feb 13 19:16:09.570844 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Feb 13 19:16:09.585771 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Feb 13 19:16:09.616884 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 13 19:16:09.868380 initrd-setup-root-after-ignition[1090]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 19:16:09.868380 initrd-setup-root-after-ignition[1090]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Feb 13 19:16:09.616982 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Feb 13 19:16:09.904393 initrd-setup-root-after-ignition[1094]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 19:16:09.625324 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 19:16:09.639056 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Feb 13 19:16:09.685800 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Feb 13 19:16:09.726419 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 13 19:16:09.726512 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Feb 13 19:16:09.738740 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Feb 13 19:16:09.751736 systemd[1]: Reached target initrd.target - Initrd Default Target. Feb 13 19:16:09.764269 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Feb 13 19:16:09.784815 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Feb 13 19:16:09.823486 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 19:16:09.850722 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Feb 13 19:16:09.874115 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 13 19:16:09.876294 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Feb 13 19:16:09.885076 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Feb 13 19:16:09.898411 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 19:16:09.910938 systemd[1]: Stopped target timers.target - Timer Units. Feb 13 19:16:09.924305 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 13 19:16:09.924378 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 19:16:09.943602 systemd[1]: Stopped target initrd.target - Initrd Default Target. Feb 13 19:16:09.949135 systemd[1]: Stopped target basic.target - Basic System. Feb 13 19:16:09.960892 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Feb 13 19:16:09.971601 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 19:16:09.985314 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Feb 13 19:16:09.996635 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Feb 13 19:16:10.007649 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 19:16:10.022847 systemd[1]: Stopped target sysinit.target - System Initialization. Feb 13 19:16:10.034556 systemd[1]: Stopped target local-fs.target - Local File Systems. Feb 13 19:16:10.217303 ignition[1111]: INFO : Ignition 2.20.0 Feb 13 19:16:10.217303 ignition[1111]: INFO : Stage: umount Feb 13 19:16:10.217303 ignition[1111]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 19:16:10.217303 ignition[1111]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Feb 13 19:16:10.217303 ignition[1111]: INFO : umount: umount passed Feb 13 19:16:10.217303 ignition[1111]: INFO : Ignition finished successfully Feb 13 19:16:10.046519 systemd[1]: Stopped target swap.target - Swaps. Feb 13 19:16:10.057925 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 13 19:16:10.058008 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Feb 13 19:16:10.075417 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Feb 13 19:16:10.087991 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 19:16:10.101054 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Feb 13 19:16:10.105410 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 19:16:10.112526 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 13 19:16:10.112592 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Feb 13 19:16:10.129774 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 13 19:16:10.129839 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 19:16:10.141707 systemd[1]: ignition-files.service: Deactivated successfully. Feb 13 19:16:10.141752 systemd[1]: Stopped ignition-files.service - Ignition (files). Feb 13 19:16:10.152286 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Feb 13 19:16:10.152342 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Feb 13 19:16:10.185776 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Feb 13 19:16:10.203430 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 13 19:16:10.203521 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 19:16:10.225769 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Feb 13 19:16:10.230843 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 13 19:16:10.230910 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 19:16:10.237462 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 13 19:16:10.237513 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 19:16:10.259915 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 13 19:16:10.260061 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Feb 13 19:16:10.274220 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 13 19:16:10.274319 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Feb 13 19:16:10.282795 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 13 19:16:10.282857 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Feb 13 19:16:10.294131 systemd[1]: ignition-fetch.service: Deactivated successfully. Feb 13 19:16:10.294174 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Feb 13 19:16:10.304100 systemd[1]: Stopped target network.target - Network. Feb 13 19:16:10.314266 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 13 19:16:10.314341 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 19:16:10.326023 systemd[1]: Stopped target paths.target - Path Units. Feb 13 19:16:10.336879 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 13 19:16:10.336938 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 19:16:10.355520 systemd[1]: Stopped target slices.target - Slice Units. Feb 13 19:16:10.697345 kernel: hv_netvsc 002248c1-c81a-0022-48c1-c81a002248c1 eth0: Data path switched from VF: enP60368s1 Feb 13 19:16:10.367796 systemd[1]: Stopped target sockets.target - Socket Units. Feb 13 19:16:10.379668 systemd[1]: iscsid.socket: Deactivated successfully. Feb 13 19:16:10.379725 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 19:16:10.390442 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 13 19:16:10.390488 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 19:16:10.402051 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 13 19:16:10.402105 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Feb 13 19:16:10.413871 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Feb 13 19:16:10.413926 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Feb 13 19:16:10.424691 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Feb 13 19:16:10.435188 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Feb 13 19:16:10.447175 systemd[1]: sysroot-boot.mount: Deactivated successfully. Feb 13 19:16:10.447786 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 13 19:16:10.447872 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Feb 13 19:16:10.452626 systemd-networkd[871]: eth0: DHCPv6 lease lost Feb 13 19:16:10.466006 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 13 19:16:10.466108 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Feb 13 19:16:10.477949 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 13 19:16:10.478048 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Feb 13 19:16:10.493968 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 13 19:16:10.494031 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Feb 13 19:16:10.503594 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 13 19:16:10.503668 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Feb 13 19:16:10.529870 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Feb 13 19:16:10.539824 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 13 19:16:10.539907 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 19:16:10.553320 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 13 19:16:10.553377 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Feb 13 19:16:10.566525 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 13 19:16:10.566579 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Feb 13 19:16:10.578875 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Feb 13 19:16:10.578921 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 19:16:10.591234 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 19:16:10.620407 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 13 19:16:10.620620 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 19:16:10.633333 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 13 19:16:10.633418 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Feb 13 19:16:10.644201 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 13 19:16:10.644249 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 19:16:10.975917 systemd-journald[218]: Received SIGTERM from PID 1 (systemd). Feb 13 19:16:10.655872 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 13 19:16:10.655931 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Feb 13 19:16:10.671498 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 13 19:16:10.671559 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Feb 13 19:16:10.697404 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 19:16:10.697495 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:16:10.724835 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Feb 13 19:16:10.739471 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 13 19:16:10.739552 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 19:16:10.751829 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 19:16:10.751895 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:16:10.763660 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 13 19:16:10.763761 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Feb 13 19:16:10.775674 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 13 19:16:10.775780 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Feb 13 19:16:10.787066 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Feb 13 19:16:10.814820 systemd[1]: Starting initrd-switch-root.service - Switch Root... Feb 13 19:16:10.846026 systemd[1]: Switching root. Feb 13 19:16:11.036185 systemd-journald[218]: Journal stopped Feb 13 19:16:16.674946 kernel: SELinux: policy capability network_peer_controls=1 Feb 13 19:16:16.674973 kernel: SELinux: policy capability open_perms=1 Feb 13 19:16:16.674983 kernel: SELinux: policy capability extended_socket_class=1 Feb 13 19:16:16.674991 kernel: SELinux: policy capability always_check_network=0 Feb 13 19:16:16.675003 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 13 19:16:16.675011 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 13 19:16:16.675020 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 13 19:16:16.675027 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 13 19:16:16.675035 kernel: audit: type=1403 audit(1739474172.468:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 13 19:16:16.675044 systemd[1]: Successfully loaded SELinux policy in 188.093ms. Feb 13 19:16:16.675055 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.053ms. Feb 13 19:16:16.675065 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 19:16:16.675073 systemd[1]: Detected virtualization microsoft. Feb 13 19:16:16.675081 systemd[1]: Detected architecture arm64. Feb 13 19:16:16.675091 systemd[1]: Detected first boot. Feb 13 19:16:16.675101 systemd[1]: Hostname set to . Feb 13 19:16:16.675110 systemd[1]: Initializing machine ID from random generator. Feb 13 19:16:16.675119 zram_generator::config[1157]: No configuration found. Feb 13 19:16:16.675128 systemd[1]: Populated /etc with preset unit settings. Feb 13 19:16:16.675136 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 13 19:16:16.675145 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Feb 13 19:16:16.675154 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 13 19:16:16.675165 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Feb 13 19:16:16.675174 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Feb 13 19:16:16.675183 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Feb 13 19:16:16.675192 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Feb 13 19:16:16.675201 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Feb 13 19:16:16.675210 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Feb 13 19:16:16.675220 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Feb 13 19:16:16.675230 systemd[1]: Created slice user.slice - User and Session Slice. Feb 13 19:16:16.675239 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 19:16:16.675248 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 19:16:16.675257 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Feb 13 19:16:16.675265 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Feb 13 19:16:16.675275 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Feb 13 19:16:16.675284 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 19:16:16.675293 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Feb 13 19:16:16.675303 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 19:16:16.675312 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Feb 13 19:16:16.675321 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Feb 13 19:16:16.675332 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Feb 13 19:16:16.675341 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Feb 13 19:16:16.675350 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 19:16:16.675359 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 19:16:16.675368 systemd[1]: Reached target slices.target - Slice Units. Feb 13 19:16:16.675378 systemd[1]: Reached target swap.target - Swaps. Feb 13 19:16:16.675388 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Feb 13 19:16:16.675397 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Feb 13 19:16:16.675406 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 19:16:16.675415 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 19:16:16.675425 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 19:16:16.675436 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Feb 13 19:16:16.675445 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Feb 13 19:16:16.675454 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Feb 13 19:16:16.675464 systemd[1]: Mounting media.mount - External Media Directory... Feb 13 19:16:16.675473 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Feb 13 19:16:16.675482 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Feb 13 19:16:16.675491 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Feb 13 19:16:16.675503 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 13 19:16:16.675512 systemd[1]: Reached target machines.target - Containers. Feb 13 19:16:16.675521 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Feb 13 19:16:16.675531 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 19:16:16.675540 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 19:16:16.675549 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Feb 13 19:16:16.675558 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 19:16:16.675567 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 19:16:16.675590 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 19:16:16.675601 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Feb 13 19:16:16.675610 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 19:16:16.675620 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 13 19:16:16.675629 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 13 19:16:16.675638 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Feb 13 19:16:16.675647 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 13 19:16:16.675657 systemd[1]: Stopped systemd-fsck-usr.service. Feb 13 19:16:16.675668 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 19:16:16.675677 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 19:16:16.675686 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Feb 13 19:16:16.675696 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Feb 13 19:16:16.675704 kernel: loop: module loaded Feb 13 19:16:16.675713 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 19:16:16.675722 systemd[1]: verity-setup.service: Deactivated successfully. Feb 13 19:16:16.675731 systemd[1]: Stopped verity-setup.service. Feb 13 19:16:16.675740 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Feb 13 19:16:16.675769 systemd-journald[1246]: Collecting audit messages is disabled. Feb 13 19:16:16.675790 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Feb 13 19:16:16.675800 systemd-journald[1246]: Journal started Feb 13 19:16:16.675826 systemd-journald[1246]: Runtime Journal (/run/log/journal/e66d320d95a742f6b959ae6a2307f55f) is 8.0M, max 78.5M, 70.5M free. Feb 13 19:16:15.573631 systemd[1]: Queued start job for default target multi-user.target. Feb 13 19:16:15.798193 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Feb 13 19:16:15.798552 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 13 19:16:15.798857 systemd[1]: systemd-journald.service: Consumed 3.087s CPU time. Feb 13 19:16:16.697647 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 19:16:16.698483 systemd[1]: Mounted media.mount - External Media Directory. Feb 13 19:16:16.704269 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Feb 13 19:16:16.710711 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Feb 13 19:16:16.717004 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Feb 13 19:16:16.722587 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Feb 13 19:16:16.729114 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 19:16:16.736491 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 19:16:16.736653 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 19:16:16.743233 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 19:16:16.743383 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 19:16:16.751207 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 13 19:16:16.751335 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Feb 13 19:16:16.760974 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 19:16:16.761158 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 19:16:16.762597 kernel: fuse: init (API version 7.39) Feb 13 19:16:16.769807 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 13 19:16:16.769987 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Feb 13 19:16:16.779589 kernel: ACPI: bus type drm_connector registered Feb 13 19:16:16.779977 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 19:16:16.787075 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 19:16:16.787224 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 19:16:16.794406 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Feb 13 19:16:16.802354 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Feb 13 19:16:16.821542 systemd[1]: Reached target network-pre.target - Preparation for Network. Feb 13 19:16:16.834749 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Feb 13 19:16:16.843746 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Feb 13 19:16:16.850045 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 13 19:16:16.850088 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 19:16:16.856789 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Feb 13 19:16:16.866780 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Feb 13 19:16:16.873924 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Feb 13 19:16:16.879856 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 19:16:16.882141 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Feb 13 19:16:16.889726 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Feb 13 19:16:16.899158 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 19:16:16.900266 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Feb 13 19:16:16.906653 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 19:16:16.908683 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 19:16:16.917810 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Feb 13 19:16:16.929122 systemd[1]: Starting systemd-sysusers.service - Create System Users... Feb 13 19:16:16.936501 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 19:16:16.948107 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Feb 13 19:16:16.957391 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Feb 13 19:16:16.964651 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Feb 13 19:16:16.974059 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Feb 13 19:16:16.987221 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Feb 13 19:16:16.997751 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Feb 13 19:16:17.005401 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Feb 13 19:16:17.021526 systemd-journald[1246]: Time spent on flushing to /var/log/journal/e66d320d95a742f6b959ae6a2307f55f is 25.684ms for 910 entries. Feb 13 19:16:17.021526 systemd-journald[1246]: System Journal (/var/log/journal/e66d320d95a742f6b959ae6a2307f55f) is 8.0M, max 2.6G, 2.6G free. Feb 13 19:16:17.066796 systemd-journald[1246]: Received client request to flush runtime journal. Feb 13 19:16:17.021671 udevadm[1301]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Feb 13 19:16:17.041959 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 19:16:17.069235 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Feb 13 19:16:17.107605 kernel: loop0: detected capacity change from 0 to 116784 Feb 13 19:16:17.171452 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Feb 13 19:16:17.172150 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Feb 13 19:16:17.450497 systemd[1]: Finished systemd-sysusers.service - Create System Users. Feb 13 19:16:17.463849 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 19:16:17.555893 systemd-tmpfiles[1307]: ACLs are not supported, ignoring. Feb 13 19:16:17.555914 systemd-tmpfiles[1307]: ACLs are not supported, ignoring. Feb 13 19:16:17.561636 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 19:16:17.822603 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Feb 13 19:16:17.886616 kernel: loop1: detected capacity change from 0 to 28752 Feb 13 19:16:18.343435 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Feb 13 19:16:18.356748 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 19:16:18.376555 systemd-udevd[1313]: Using default interface naming scheme 'v255'. Feb 13 19:16:18.546348 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 19:16:18.567078 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 19:16:18.607658 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Feb 13 19:16:18.657787 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Feb 13 19:16:18.694140 systemd[1]: Started systemd-userdbd.service - User Database Manager. Feb 13 19:16:18.746876 kernel: mousedev: PS/2 mouse device common for all mice Feb 13 19:16:18.776522 kernel: hv_vmbus: registering driver hv_balloon Feb 13 19:16:18.776635 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Feb 13 19:16:18.780811 kernel: hv_balloon: Memory hot add disabled on ARM64 Feb 13 19:16:18.830103 systemd-networkd[1327]: lo: Link UP Feb 13 19:16:18.830116 systemd-networkd[1327]: lo: Gained carrier Feb 13 19:16:18.831912 systemd-networkd[1327]: Enumeration completed Feb 13 19:16:18.834794 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:16:18.839187 systemd-networkd[1327]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:16:18.839326 systemd-networkd[1327]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 19:16:18.840794 kernel: hv_vmbus: registering driver hyperv_fb Feb 13 19:16:18.853973 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Feb 13 19:16:18.854092 kernel: loop2: detected capacity change from 0 to 113552 Feb 13 19:16:18.860962 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Feb 13 19:16:18.866230 kernel: Console: switching to colour dummy device 80x25 Feb 13 19:16:18.862286 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 19:16:18.878300 kernel: Console: switching to colour frame buffer device 128x48 Feb 13 19:16:18.884002 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Feb 13 19:16:18.904069 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 19:16:18.904269 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:16:18.920865 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:16:18.921598 kernel: mlx5_core ebd0:00:02.0 enP60368s1: Link up Feb 13 19:16:18.956375 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 39 scanned by (udev-worker) (1315) Feb 13 19:16:18.956541 kernel: hv_netvsc 002248c1-c81a-0022-48c1-c81a002248c1 eth0: Data path switched to VF: enP60368s1 Feb 13 19:16:18.957916 systemd-networkd[1327]: enP60368s1: Link UP Feb 13 19:16:18.958080 systemd-networkd[1327]: eth0: Link UP Feb 13 19:16:18.958083 systemd-networkd[1327]: eth0: Gained carrier Feb 13 19:16:18.958098 systemd-networkd[1327]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:16:18.963329 systemd-networkd[1327]: enP60368s1: Gained carrier Feb 13 19:16:18.970659 systemd-networkd[1327]: eth0: DHCPv4 address 10.200.20.11/24, gateway 10.200.20.1 acquired from 168.63.129.16 Feb 13 19:16:19.021091 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Feb 13 19:16:19.034907 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Feb 13 19:16:19.086158 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Feb 13 19:16:19.113032 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Feb 13 19:16:19.125789 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Feb 13 19:16:19.203837 lvm[1432]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 19:16:19.224596 kernel: loop3: detected capacity change from 0 to 116784 Feb 13 19:16:19.229754 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Feb 13 19:16:19.237405 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 19:16:19.248612 kernel: loop4: detected capacity change from 0 to 28752 Feb 13 19:16:19.254389 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Feb 13 19:16:19.260882 lvm[1436]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 19:16:19.271652 kernel: loop5: detected capacity change from 0 to 113552 Feb 13 19:16:19.277103 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Feb 13 19:16:19.287844 (sd-merge)[1434]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. Feb 13 19:16:19.288216 (sd-merge)[1434]: Merged extensions into '/usr'. Feb 13 19:16:19.292891 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Feb 13 19:16:19.306798 systemd[1]: Starting ensure-sysext.service... Feb 13 19:16:19.311910 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 19:16:19.321548 systemd[1]: Reloading requested from client PID 1440 ('systemctl') (unit ensure-sysext.service)... Feb 13 19:16:19.321567 systemd[1]: Reloading... Feb 13 19:16:19.383742 zram_generator::config[1472]: No configuration found. Feb 13 19:16:19.410228 systemd-tmpfiles[1441]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 13 19:16:19.410482 systemd-tmpfiles[1441]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Feb 13 19:16:19.411244 systemd-tmpfiles[1441]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 13 19:16:19.411504 systemd-tmpfiles[1441]: ACLs are not supported, ignoring. Feb 13 19:16:19.411558 systemd-tmpfiles[1441]: ACLs are not supported, ignoring. Feb 13 19:16:19.417507 systemd-tmpfiles[1441]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 19:16:19.417518 systemd-tmpfiles[1441]: Skipping /boot Feb 13 19:16:19.429443 systemd-tmpfiles[1441]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 19:16:19.429457 systemd-tmpfiles[1441]: Skipping /boot Feb 13 19:16:19.508917 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 19:16:19.581959 systemd[1]: Reloading finished in 259 ms. Feb 13 19:16:19.623733 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:16:19.635956 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 19:16:19.653850 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 19:16:19.662277 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Feb 13 19:16:19.670698 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Feb 13 19:16:19.682694 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 19:16:19.695931 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Feb 13 19:16:19.707884 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 19:16:19.718901 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 19:16:19.731890 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 19:16:19.747169 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 19:16:19.756266 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 19:16:19.758384 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Feb 13 19:16:19.766141 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 19:16:19.766398 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 19:16:19.773140 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 19:16:19.773351 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 19:16:19.780722 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 19:16:19.780996 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 19:16:19.796510 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 19:16:19.806954 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 19:16:19.814400 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 19:16:19.823644 systemd-resolved[1534]: Positive Trust Anchors: Feb 13 19:16:19.823662 systemd-resolved[1534]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 19:16:19.823708 systemd-resolved[1534]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 19:16:19.832947 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 19:16:19.839265 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 19:16:19.842631 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Feb 13 19:16:19.843660 systemd-resolved[1534]: Using system hostname 'ci-4186.1.1-a-705c99ee5a'. Feb 13 19:16:19.850380 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 19:16:19.856978 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 19:16:19.857151 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 19:16:19.864079 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 19:16:19.864222 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 19:16:19.871562 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 19:16:19.871725 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 19:16:19.888631 systemd[1]: Finished ensure-sysext.service. Feb 13 19:16:19.893894 systemd[1]: Reached target network.target - Network. Feb 13 19:16:19.899488 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 19:16:19.906227 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 19:16:19.912714 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 19:16:19.919709 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 19:16:19.929777 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 19:16:19.940304 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 19:16:19.947021 augenrules[1575]: No rules Feb 13 19:16:19.947502 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 19:16:19.947694 systemd[1]: Reached target time-set.target - System Time Set. Feb 13 19:16:19.953967 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 19:16:19.954285 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 19:16:19.961290 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 19:16:19.961444 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 19:16:19.967805 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 19:16:19.967930 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 19:16:19.973889 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 19:16:19.974017 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 19:16:19.981085 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 19:16:19.981212 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 19:16:19.990105 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 19:16:19.990183 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 19:16:20.167782 systemd-networkd[1327]: enP60368s1: Gained IPv6LL Feb 13 19:16:20.280403 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Feb 13 19:16:20.288074 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 13 19:16:20.615824 systemd-networkd[1327]: eth0: Gained IPv6LL Feb 13 19:16:20.618049 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Feb 13 19:16:20.625835 systemd[1]: Reached target network-online.target - Network is Online. Feb 13 19:16:25.461683 ldconfig[1285]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 13 19:16:25.473385 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Feb 13 19:16:25.484793 systemd[1]: Starting systemd-update-done.service - Update is Completed... Feb 13 19:16:25.499744 systemd[1]: Finished systemd-update-done.service - Update is Completed. Feb 13 19:16:25.506564 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 19:16:25.512865 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Feb 13 19:16:25.519633 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Feb 13 19:16:25.526543 systemd[1]: Started logrotate.timer - Daily rotation of log files. Feb 13 19:16:25.532198 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Feb 13 19:16:25.539164 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Feb 13 19:16:25.545783 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 13 19:16:25.545823 systemd[1]: Reached target paths.target - Path Units. Feb 13 19:16:25.550954 systemd[1]: Reached target timers.target - Timer Units. Feb 13 19:16:25.558153 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Feb 13 19:16:25.565390 systemd[1]: Starting docker.socket - Docker Socket for the API... Feb 13 19:16:25.578184 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Feb 13 19:16:25.584455 systemd[1]: Listening on docker.socket - Docker Socket for the API. Feb 13 19:16:25.590320 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 19:16:25.595390 systemd[1]: Reached target basic.target - Basic System. Feb 13 19:16:25.600919 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Feb 13 19:16:25.600951 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Feb 13 19:16:25.603527 systemd[1]: Starting chronyd.service - NTP client/server... Feb 13 19:16:25.610707 systemd[1]: Starting containerd.service - containerd container runtime... Feb 13 19:16:25.619809 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Feb 13 19:16:25.632780 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Feb 13 19:16:25.645005 (chronyd)[1592]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS Feb 13 19:16:25.645690 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Feb 13 19:16:25.654316 jq[1599]: false Feb 13 19:16:25.654774 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Feb 13 19:16:25.660781 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Feb 13 19:16:25.660824 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy). Feb 13 19:16:25.663775 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Feb 13 19:16:25.669640 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Feb 13 19:16:25.670781 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Feb 13 19:16:25.679804 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Feb 13 19:16:25.688951 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Feb 13 19:16:25.701811 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Feb 13 19:16:25.715816 systemd[1]: Starting systemd-logind.service - User Login Management... Feb 13 19:16:25.722743 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 13 19:16:25.723232 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 13 19:16:25.725781 systemd[1]: Starting update-engine.service - Update Engine... Feb 13 19:16:25.731200 KVP[1601]: KVP starting; pid is:1601 Feb 13 19:16:25.735857 chronyd[1616]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Feb 13 19:16:25.737964 chronyd[1616]: Timezone right/UTC failed leap second check, ignoring Feb 13 19:16:25.738175 chronyd[1616]: Loaded seccomp filter (level 2) Feb 13 19:16:25.740250 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Feb 13 19:16:25.751894 jq[1617]: true Feb 13 19:16:25.753021 systemd[1]: Started chronyd.service - NTP client/server. Feb 13 19:16:25.755778 extend-filesystems[1600]: Found loop3 Feb 13 19:16:25.766947 extend-filesystems[1600]: Found loop4 Feb 13 19:16:25.766947 extend-filesystems[1600]: Found loop5 Feb 13 19:16:25.766947 extend-filesystems[1600]: Found sda Feb 13 19:16:25.766947 extend-filesystems[1600]: Found sda1 Feb 13 19:16:25.766947 extend-filesystems[1600]: Found sda2 Feb 13 19:16:25.766947 extend-filesystems[1600]: Found sda3 Feb 13 19:16:25.766947 extend-filesystems[1600]: Found usr Feb 13 19:16:25.766947 extend-filesystems[1600]: Found sda4 Feb 13 19:16:25.766947 extend-filesystems[1600]: Found sda6 Feb 13 19:16:25.766947 extend-filesystems[1600]: Found sda7 Feb 13 19:16:25.766947 extend-filesystems[1600]: Found sda9 Feb 13 19:16:25.766947 extend-filesystems[1600]: Checking size of /dev/sda9 Feb 13 19:16:25.904107 kernel: hv_utils: KVP IC version 4.0 Feb 13 19:16:25.771398 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 13 19:16:25.781800 KVP[1601]: KVP LIC Version: 3.1 Feb 13 19:16:25.904309 extend-filesystems[1600]: Old size kept for /dev/sda9 Feb 13 19:16:25.904309 extend-filesystems[1600]: Found sr0 Feb 13 19:16:25.771563 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Feb 13 19:16:25.771841 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 13 19:16:25.916542 jq[1622]: true Feb 13 19:16:25.771970 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Feb 13 19:16:25.817827 (ntainerd)[1626]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Feb 13 19:16:25.818954 systemd[1]: motdgen.service: Deactivated successfully. Feb 13 19:16:25.819127 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Feb 13 19:16:25.831933 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Feb 13 19:16:25.868996 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 13 19:16:25.869190 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Feb 13 19:16:25.881182 systemd-logind[1610]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Feb 13 19:16:25.886531 systemd-logind[1610]: New seat seat0. Feb 13 19:16:25.888743 systemd[1]: Started systemd-logind.service - User Login Management. Feb 13 19:16:25.937256 update_engine[1614]: I20250213 19:16:25.936944 1614 main.cc:92] Flatcar Update Engine starting Feb 13 19:16:25.970600 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 39 scanned by (udev-worker) (1656) Feb 13 19:16:25.988228 bash[1661]: Updated "/home/core/.ssh/authorized_keys" Feb 13 19:16:25.989751 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Feb 13 19:16:26.000520 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Feb 13 19:16:26.006857 dbus-daemon[1595]: [system] SELinux support is enabled Feb 13 19:16:26.007034 systemd[1]: Started dbus.service - D-Bus System Message Bus. Feb 13 19:16:26.018161 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 13 19:16:26.025893 update_engine[1614]: I20250213 19:16:26.025445 1614 update_check_scheduler.cc:74] Next update check in 10m13s Feb 13 19:16:26.019034 dbus-daemon[1595]: [system] Successfully activated service 'org.freedesktop.systemd1' Feb 13 19:16:26.018196 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Feb 13 19:16:26.028039 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 13 19:16:26.028061 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Feb 13 19:16:26.038938 systemd[1]: Started update-engine.service - Update Engine. Feb 13 19:16:26.057928 systemd[1]: Started locksmithd.service - Cluster reboot manager. Feb 13 19:16:26.075499 coreos-metadata[1594]: Feb 13 19:16:26.075 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Feb 13 19:16:26.078850 coreos-metadata[1594]: Feb 13 19:16:26.078 INFO Fetch successful Feb 13 19:16:26.078850 coreos-metadata[1594]: Feb 13 19:16:26.078 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Feb 13 19:16:26.085094 coreos-metadata[1594]: Feb 13 19:16:26.083 INFO Fetch successful Feb 13 19:16:26.085094 coreos-metadata[1594]: Feb 13 19:16:26.084 INFO Fetching http://168.63.129.16/machine/e33a8438-c3cc-40de-a09c-9e4dfeddf00c/8744d519%2Dbd23%2D4016%2Db1e7%2Da218ccb71bbb.%5Fci%2D4186.1.1%2Da%2D705c99ee5a?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Feb 13 19:16:26.086651 coreos-metadata[1594]: Feb 13 19:16:26.086 INFO Fetch successful Feb 13 19:16:26.086838 coreos-metadata[1594]: Feb 13 19:16:26.086 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Feb 13 19:16:26.103241 coreos-metadata[1594]: Feb 13 19:16:26.103 INFO Fetch successful Feb 13 19:16:26.128026 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Feb 13 19:16:26.140342 systemd[1]: Starting etcd-member.service - etcd (System Application Container)... Feb 13 19:16:26.146764 (-wrapper)[1727]: etcd-member.service: Referenced but unset environment variable evaluates to an empty string: ETCD_OPTS Feb 13 19:16:26.147529 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Feb 13 19:16:26.214080 sshd_keygen[1613]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Feb 13 19:16:26.233133 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Feb 13 19:16:26.244931 systemd[1]: Starting issuegen.service - Generate /run/issue... Feb 13 19:16:26.253623 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Feb 13 19:16:26.259418 systemd[1]: issuegen.service: Deactivated successfully. Feb 13 19:16:26.259605 systemd[1]: Finished issuegen.service - Generate /run/issue. Feb 13 19:16:26.268837 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Feb 13 19:16:26.280311 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Feb 13 19:16:26.305623 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Feb 13 19:16:26.315843 systemd[1]: Started getty@tty1.service - Getty on tty1. Feb 13 19:16:26.333952 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Feb 13 19:16:26.342122 systemd[1]: Reached target getty.target - Login Prompts. Feb 13 19:16:26.385645 locksmithd[1713]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 13 19:16:26.653640 containerd[1626]: time="2025-02-13T19:16:26.652363840Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Feb 13 19:16:26.675624 containerd[1626]: time="2025-02-13T19:16:26.675582360Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:16:26.676952 containerd[1626]: time="2025-02-13T19:16:26.676922680Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.74-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:16:26.677054 containerd[1626]: time="2025-02-13T19:16:26.677039720Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 13 19:16:26.677107 containerd[1626]: time="2025-02-13T19:16:26.677094960Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 13 19:16:26.677292 containerd[1626]: time="2025-02-13T19:16:26.677276240Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Feb 13 19:16:26.677361 containerd[1626]: time="2025-02-13T19:16:26.677348280Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Feb 13 19:16:26.677480 containerd[1626]: time="2025-02-13T19:16:26.677464200Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:16:26.677544 containerd[1626]: time="2025-02-13T19:16:26.677531440Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:16:26.677770 containerd[1626]: time="2025-02-13T19:16:26.677750520Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:16:26.677839 containerd[1626]: time="2025-02-13T19:16:26.677826920Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 13 19:16:26.677894 containerd[1626]: time="2025-02-13T19:16:26.677879200Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:16:26.677940 containerd[1626]: time="2025-02-13T19:16:26.677929240Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 13 19:16:26.678063 containerd[1626]: time="2025-02-13T19:16:26.678049160Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:16:26.678302 containerd[1626]: time="2025-02-13T19:16:26.678285880Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:16:26.678459 containerd[1626]: time="2025-02-13T19:16:26.678441960Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:16:26.678515 containerd[1626]: time="2025-02-13T19:16:26.678504280Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 13 19:16:26.678662 containerd[1626]: time="2025-02-13T19:16:26.678646200Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 13 19:16:26.678769 containerd[1626]: time="2025-02-13T19:16:26.678754680Z" level=info msg="metadata content store policy set" policy=shared Feb 13 19:16:26.692750 containerd[1626]: time="2025-02-13T19:16:26.692727120Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 13 19:16:26.692876 containerd[1626]: time="2025-02-13T19:16:26.692860760Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 13 19:16:26.692939 containerd[1626]: time="2025-02-13T19:16:26.692927600Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Feb 13 19:16:26.692991 containerd[1626]: time="2025-02-13T19:16:26.692980560Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Feb 13 19:16:26.693048 containerd[1626]: time="2025-02-13T19:16:26.693036520Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 13 19:16:26.693220 containerd[1626]: time="2025-02-13T19:16:26.693205080Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 13 19:16:26.693545 containerd[1626]: time="2025-02-13T19:16:26.693518480Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 13 19:16:26.693686 containerd[1626]: time="2025-02-13T19:16:26.693664520Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Feb 13 19:16:26.693761 containerd[1626]: time="2025-02-13T19:16:26.693690760Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Feb 13 19:16:26.693761 containerd[1626]: time="2025-02-13T19:16:26.693706640Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Feb 13 19:16:26.693761 containerd[1626]: time="2025-02-13T19:16:26.693720800Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 13 19:16:26.693761 containerd[1626]: time="2025-02-13T19:16:26.693734360Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 13 19:16:26.693761 containerd[1626]: time="2025-02-13T19:16:26.693746440Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 13 19:16:26.693761 containerd[1626]: time="2025-02-13T19:16:26.693759680Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 13 19:16:26.693860 containerd[1626]: time="2025-02-13T19:16:26.693773880Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 13 19:16:26.693860 containerd[1626]: time="2025-02-13T19:16:26.693787600Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 13 19:16:26.693860 containerd[1626]: time="2025-02-13T19:16:26.693799880Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 13 19:16:26.693860 containerd[1626]: time="2025-02-13T19:16:26.693811560Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 13 19:16:26.693860 containerd[1626]: time="2025-02-13T19:16:26.693831560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 13 19:16:26.693860 containerd[1626]: time="2025-02-13T19:16:26.693849960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 13 19:16:26.693958 containerd[1626]: time="2025-02-13T19:16:26.693862680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 13 19:16:26.693958 containerd[1626]: time="2025-02-13T19:16:26.693875560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 13 19:16:26.693958 containerd[1626]: time="2025-02-13T19:16:26.693886600Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 13 19:16:26.693958 containerd[1626]: time="2025-02-13T19:16:26.693899160Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 13 19:16:26.693958 containerd[1626]: time="2025-02-13T19:16:26.693910520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 13 19:16:26.693958 containerd[1626]: time="2025-02-13T19:16:26.693923000Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 13 19:16:26.693958 containerd[1626]: time="2025-02-13T19:16:26.693935840Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Feb 13 19:16:26.694074 containerd[1626]: time="2025-02-13T19:16:26.693959520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Feb 13 19:16:26.694074 containerd[1626]: time="2025-02-13T19:16:26.693972560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 13 19:16:26.694074 containerd[1626]: time="2025-02-13T19:16:26.693984080Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Feb 13 19:16:26.694074 containerd[1626]: time="2025-02-13T19:16:26.693995680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 13 19:16:26.694074 containerd[1626]: time="2025-02-13T19:16:26.694010840Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Feb 13 19:16:26.694074 containerd[1626]: time="2025-02-13T19:16:26.694030800Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Feb 13 19:16:26.694074 containerd[1626]: time="2025-02-13T19:16:26.694044240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 13 19:16:26.694074 containerd[1626]: time="2025-02-13T19:16:26.694055320Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 13 19:16:26.694221 containerd[1626]: time="2025-02-13T19:16:26.694111120Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 13 19:16:26.694221 containerd[1626]: time="2025-02-13T19:16:26.694128080Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Feb 13 19:16:26.694221 containerd[1626]: time="2025-02-13T19:16:26.694138600Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 13 19:16:26.694221 containerd[1626]: time="2025-02-13T19:16:26.694150600Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Feb 13 19:16:26.694221 containerd[1626]: time="2025-02-13T19:16:26.694159240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 13 19:16:26.694221 containerd[1626]: time="2025-02-13T19:16:26.694171160Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Feb 13 19:16:26.694221 containerd[1626]: time="2025-02-13T19:16:26.694181040Z" level=info msg="NRI interface is disabled by configuration." Feb 13 19:16:26.694221 containerd[1626]: time="2025-02-13T19:16:26.694190960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 13 19:16:26.694498 containerd[1626]: time="2025-02-13T19:16:26.694449320Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 13 19:16:26.694498 containerd[1626]: time="2025-02-13T19:16:26.694500520Z" level=info msg="Connect containerd service" Feb 13 19:16:26.694655 containerd[1626]: time="2025-02-13T19:16:26.694529720Z" level=info msg="using legacy CRI server" Feb 13 19:16:26.694655 containerd[1626]: time="2025-02-13T19:16:26.694536160Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Feb 13 19:16:26.694952 containerd[1626]: time="2025-02-13T19:16:26.694669400Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 13 19:16:26.695820 containerd[1626]: time="2025-02-13T19:16:26.695719320Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 13 19:16:26.696609 containerd[1626]: time="2025-02-13T19:16:26.696587760Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 13 19:16:26.696756 containerd[1626]: time="2025-02-13T19:16:26.696708280Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 13 19:16:26.697037 containerd[1626]: time="2025-02-13T19:16:26.696910080Z" level=info msg="Start subscribing containerd event" Feb 13 19:16:26.697097 containerd[1626]: time="2025-02-13T19:16:26.697051120Z" level=info msg="Start recovering state" Feb 13 19:16:26.697125 containerd[1626]: time="2025-02-13T19:16:26.697116880Z" level=info msg="Start event monitor" Feb 13 19:16:26.697143 containerd[1626]: time="2025-02-13T19:16:26.697128880Z" level=info msg="Start snapshots syncer" Feb 13 19:16:26.697143 containerd[1626]: time="2025-02-13T19:16:26.697140080Z" level=info msg="Start cni network conf syncer for default" Feb 13 19:16:26.697175 containerd[1626]: time="2025-02-13T19:16:26.697147240Z" level=info msg="Start streaming server" Feb 13 19:16:26.697284 systemd[1]: Started containerd.service - containerd container runtime. Feb 13 19:16:26.706425 containerd[1626]: time="2025-02-13T19:16:26.706394840Z" level=info msg="containerd successfully booted in 0.055413s" Feb 13 19:16:26.969867 systemd[1]: Starting docker.service - Docker Application Container Engine... Feb 13 19:16:26.971335 (dockerd)[1775]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Feb 13 19:16:28.235409 dockerd[1775]: time="2025-02-13T19:16:28.235202200Z" level=info msg="Starting up" Feb 13 19:16:28.663630 dockerd[1775]: time="2025-02-13T19:16:28.663364680Z" level=info msg="Loading containers: start." Feb 13 19:16:28.826683 waagent[1753]: 2025-02-13T19:16:28.826602Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1 Feb 13 19:16:28.832499 waagent[1753]: 2025-02-13T19:16:28.832444Z INFO Daemon Daemon OS: flatcar 4186.1.1 Feb 13 19:16:28.837090 waagent[1753]: 2025-02-13T19:16:28.837044Z INFO Daemon Daemon Python: 3.11.10 Feb 13 19:16:28.841491 waagent[1753]: 2025-02-13T19:16:28.841437Z INFO Daemon Daemon Run daemon Feb 13 19:16:28.846109 waagent[1753]: 2025-02-13T19:16:28.846065Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4186.1.1' Feb 13 19:16:28.855037 waagent[1753]: 2025-02-13T19:16:28.854918Z INFO Daemon Daemon Using waagent for provisioning Feb 13 19:16:28.860310 waagent[1753]: 2025-02-13T19:16:28.860268Z INFO Daemon Daemon Activate resource disk Feb 13 19:16:28.865159 waagent[1753]: 2025-02-13T19:16:28.865115Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Feb 13 19:16:28.877513 waagent[1753]: 2025-02-13T19:16:28.877464Z INFO Daemon Daemon Found device: None Feb 13 19:16:28.882165 waagent[1753]: 2025-02-13T19:16:28.882120Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Feb 13 19:16:28.890562 waagent[1753]: 2025-02-13T19:16:28.890515Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Feb 13 19:16:28.901952 waagent[1753]: 2025-02-13T19:16:28.901908Z INFO Daemon Daemon Clean protocol and wireserver endpoint Feb 13 19:16:28.907714 waagent[1753]: 2025-02-13T19:16:28.907668Z INFO Daemon Daemon Running default provisioning handler Feb 13 19:16:28.919700 waagent[1753]: 2025-02-13T19:16:28.919131Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Feb 13 19:16:28.932707 waagent[1753]: 2025-02-13T19:16:28.932658Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Feb 13 19:16:28.942357 waagent[1753]: 2025-02-13T19:16:28.942312Z INFO Daemon Daemon cloud-init is enabled: False Feb 13 19:16:28.947542 waagent[1753]: 2025-02-13T19:16:28.947495Z INFO Daemon Daemon Copying ovf-env.xml Feb 13 19:16:28.964286 waagent[1753]: 2025-02-13T19:16:28.962647Z INFO Daemon Daemon Successfully mounted dvd Feb 13 19:16:28.976695 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Feb 13 19:16:28.977956 waagent[1753]: 2025-02-13T19:16:28.977371Z INFO Daemon Daemon Detect protocol endpoint Feb 13 19:16:28.982437 waagent[1753]: 2025-02-13T19:16:28.982390Z INFO Daemon Daemon Clean protocol and wireserver endpoint Feb 13 19:16:28.988746 waagent[1753]: 2025-02-13T19:16:28.988698Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Feb 13 19:16:28.995587 waagent[1753]: 2025-02-13T19:16:28.995537Z INFO Daemon Daemon Test for route to 168.63.129.16 Feb 13 19:16:29.000793 waagent[1753]: 2025-02-13T19:16:29.000748Z INFO Daemon Daemon Route to 168.63.129.16 exists Feb 13 19:16:29.006048 waagent[1753]: 2025-02-13T19:16:29.006002Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Feb 13 19:16:29.063454 waagent[1753]: 2025-02-13T19:16:29.063235Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Feb 13 19:16:29.071691 waagent[1753]: 2025-02-13T19:16:29.071391Z INFO Daemon Daemon Wire protocol version:2012-11-30 Feb 13 19:16:29.077278 waagent[1753]: 2025-02-13T19:16:29.077196Z INFO Daemon Daemon Server preferred version:2015-04-05 Feb 13 19:16:29.307611 kernel: Initializing XFRM netlink socket Feb 13 19:16:29.366749 waagent[1753]: 2025-02-13T19:16:29.366656Z INFO Daemon Daemon Initializing goal state during protocol detection Feb 13 19:16:29.373591 waagent[1753]: 2025-02-13T19:16:29.373208Z INFO Daemon Daemon Forcing an update of the goal state. Feb 13 19:16:29.386168 waagent[1753]: 2025-02-13T19:16:29.386114Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Feb 13 19:16:29.406116 waagent[1753]: 2025-02-13T19:16:29.406070Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.159 Feb 13 19:16:29.411959 waagent[1753]: 2025-02-13T19:16:29.411913Z INFO Daemon Feb 13 19:16:29.414987 waagent[1753]: 2025-02-13T19:16:29.414937Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: c638a7c1-30f9-48fa-ac00-46ee4e843d06 eTag: 6953517313193386078 source: Fabric] Feb 13 19:16:29.426891 waagent[1753]: 2025-02-13T19:16:29.426826Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Feb 13 19:16:29.433867 waagent[1753]: 2025-02-13T19:16:29.433817Z INFO Daemon Feb 13 19:16:29.436771 waagent[1753]: 2025-02-13T19:16:29.436725Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Feb 13 19:16:29.448826 waagent[1753]: 2025-02-13T19:16:29.448792Z INFO Daemon Daemon Downloading artifacts profile blob Feb 13 19:16:29.527994 waagent[1753]: 2025-02-13T19:16:29.527911Z INFO Daemon Downloaded certificate {'thumbprint': 'C8D4411F314CAEBD0957B0AE3A25D68B031C76BE', 'hasPrivateKey': False} Feb 13 19:16:29.538479 waagent[1753]: 2025-02-13T19:16:29.538428Z INFO Daemon Downloaded certificate {'thumbprint': '38C98BAB2AD1D68A61E998A6BB8866998D5B150A', 'hasPrivateKey': True} Feb 13 19:16:29.549505 waagent[1753]: 2025-02-13T19:16:29.549449Z INFO Daemon Fetch goal state completed Feb 13 19:16:29.563785 waagent[1753]: 2025-02-13T19:16:29.563741Z INFO Daemon Daemon Starting provisioning Feb 13 19:16:29.568942 waagent[1753]: 2025-02-13T19:16:29.568889Z INFO Daemon Daemon Handle ovf-env.xml. Feb 13 19:16:29.573984 waagent[1753]: 2025-02-13T19:16:29.573938Z INFO Daemon Daemon Set hostname [ci-4186.1.1-a-705c99ee5a] Feb 13 19:16:29.594652 waagent[1753]: 2025-02-13T19:16:29.594564Z INFO Daemon Daemon Publish hostname [ci-4186.1.1-a-705c99ee5a] Feb 13 19:16:29.601258 waagent[1753]: 2025-02-13T19:16:29.601199Z INFO Daemon Daemon Examine /proc/net/route for primary interface Feb 13 19:16:29.607997 waagent[1753]: 2025-02-13T19:16:29.607944Z INFO Daemon Daemon Primary interface is [eth0] Feb 13 19:16:29.649171 systemd-networkd[1327]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:16:29.649178 systemd-networkd[1327]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 19:16:29.649226 systemd-networkd[1327]: eth0: DHCP lease lost Feb 13 19:16:29.650308 waagent[1753]: 2025-02-13T19:16:29.650219Z INFO Daemon Daemon Create user account if not exists Feb 13 19:16:29.656380 waagent[1753]: 2025-02-13T19:16:29.656320Z INFO Daemon Daemon User core already exists, skip useradd Feb 13 19:16:29.662498 waagent[1753]: 2025-02-13T19:16:29.662440Z INFO Daemon Daemon Configure sudoer Feb 13 19:16:29.662638 systemd-networkd[1327]: eth0: DHCPv6 lease lost Feb 13 19:16:29.667767 waagent[1753]: 2025-02-13T19:16:29.667707Z INFO Daemon Daemon Configure sshd Feb 13 19:16:29.672813 waagent[1753]: 2025-02-13T19:16:29.672687Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Feb 13 19:16:29.686256 waagent[1753]: 2025-02-13T19:16:29.686048Z INFO Daemon Daemon Deploy ssh public key. Feb 13 19:16:29.693690 systemd-networkd[1327]: eth0: DHCPv4 address 10.200.20.11/24, gateway 10.200.20.1 acquired from 168.63.129.16 Feb 13 19:16:29.728632 waagent[1753]: 2025-02-13T19:16:29.727940Z INFO Daemon Daemon Decode custom data Feb 13 19:16:29.735337 waagent[1753]: 2025-02-13T19:16:29.734971Z INFO Daemon Daemon Save custom data Feb 13 19:16:29.848683 systemd-networkd[1327]: docker0: Link UP Feb 13 19:16:29.894762 dockerd[1775]: time="2025-02-13T19:16:29.894715200Z" level=info msg="Loading containers: done." Feb 13 19:16:29.905337 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck4133011302-merged.mount: Deactivated successfully. Feb 13 19:16:29.923322 dockerd[1775]: time="2025-02-13T19:16:29.923240320Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Feb 13 19:16:29.923483 dockerd[1775]: time="2025-02-13T19:16:29.923366080Z" level=info msg="Docker daemon" commit=41ca978a0a5400cc24b274137efa9f25517fcc0b containerd-snapshotter=false storage-driver=overlay2 version=27.3.1 Feb 13 19:16:29.923515 dockerd[1775]: time="2025-02-13T19:16:29.923491320Z" level=info msg="Daemon has completed initialization" Feb 13 19:16:29.986394 dockerd[1775]: time="2025-02-13T19:16:29.986308360Z" level=info msg="API listen on /run/docker.sock" Feb 13 19:16:29.986627 systemd[1]: Started docker.service - Docker Application Container Engine. Feb 13 19:16:29.987965 etcd-wrapper[1731]: Error response from daemon: No such container: etcd-member Feb 13 19:16:30.003760 etcd-wrapper[1975]: Error response from daemon: No such container: etcd-member Feb 13 19:16:30.156646 etcd-wrapper[1992]: Unable to find image 'quay.io/coreos/etcd:v3.5.0' locally Feb 13 19:16:30.795964 waagent[1753]: 2025-02-13T19:16:30.795897Z INFO Daemon Daemon Provisioning complete Feb 13 19:16:30.812752 waagent[1753]: 2025-02-13T19:16:30.812705Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Feb 13 19:16:30.819446 waagent[1753]: 2025-02-13T19:16:30.819397Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Feb 13 19:16:30.829644 waagent[1753]: 2025-02-13T19:16:30.829600Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent Feb 13 19:16:30.960252 waagent[2001]: 2025-02-13T19:16:30.960167Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1) Feb 13 19:16:30.960562 waagent[2001]: 2025-02-13T19:16:30.960322Z INFO ExtHandler ExtHandler OS: flatcar 4186.1.1 Feb 13 19:16:30.960562 waagent[2001]: 2025-02-13T19:16:30.960379Z INFO ExtHandler ExtHandler Python: 3.11.10 Feb 13 19:16:30.992601 waagent[2001]: 2025-02-13T19:16:30.991667Z INFO ExtHandler ExtHandler Distro: flatcar-4186.1.1; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.10; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1; Feb 13 19:16:30.992601 waagent[2001]: 2025-02-13T19:16:30.991924Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 19:16:30.992601 waagent[2001]: 2025-02-13T19:16:30.991989Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 19:16:31.001378 waagent[2001]: 2025-02-13T19:16:31.001315Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Feb 13 19:16:31.006980 waagent[2001]: 2025-02-13T19:16:31.006940Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159 Feb 13 19:16:31.007544 waagent[2001]: 2025-02-13T19:16:31.007503Z INFO ExtHandler Feb 13 19:16:31.007762 waagent[2001]: 2025-02-13T19:16:31.007724Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: a8fdd7f9-0ee4-43fe-a699-2d7d146bbba7 eTag: 6953517313193386078 source: Fabric] Feb 13 19:16:31.008160 waagent[2001]: 2025-02-13T19:16:31.008121Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Feb 13 19:16:31.008904 waagent[2001]: 2025-02-13T19:16:31.008857Z INFO ExtHandler Feb 13 19:16:31.009070 waagent[2001]: 2025-02-13T19:16:31.009038Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Feb 13 19:16:31.012740 waagent[2001]: 2025-02-13T19:16:31.012709Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Feb 13 19:16:31.095729 waagent[2001]: 2025-02-13T19:16:31.095588Z INFO ExtHandler Downloaded certificate {'thumbprint': 'C8D4411F314CAEBD0957B0AE3A25D68B031C76BE', 'hasPrivateKey': False} Feb 13 19:16:31.096103 waagent[2001]: 2025-02-13T19:16:31.096055Z INFO ExtHandler Downloaded certificate {'thumbprint': '38C98BAB2AD1D68A61E998A6BB8866998D5B150A', 'hasPrivateKey': True} Feb 13 19:16:31.096523 waagent[2001]: 2025-02-13T19:16:31.096478Z INFO ExtHandler Fetch goal state completed Feb 13 19:16:31.111855 waagent[2001]: 2025-02-13T19:16:31.111800Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 2001 Feb 13 19:16:31.112011 waagent[2001]: 2025-02-13T19:16:31.111973Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Feb 13 19:16:31.113661 waagent[2001]: 2025-02-13T19:16:31.113612Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4186.1.1', '', 'Flatcar Container Linux by Kinvolk'] Feb 13 19:16:31.114056 waagent[2001]: 2025-02-13T19:16:31.114014Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Feb 13 19:16:31.115751 waagent[2001]: 2025-02-13T19:16:31.115710Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Feb 13 19:16:31.115930 waagent[2001]: 2025-02-13T19:16:31.115884Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Feb 13 19:16:31.122424 waagent[2001]: 2025-02-13T19:16:31.121951Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Feb 13 19:16:31.128369 systemd[1]: Reloading requested from client PID 2016 ('systemctl') (unit waagent.service)... Feb 13 19:16:31.128702 systemd[1]: Reloading... Feb 13 19:16:31.201607 zram_generator::config[2054]: No configuration found. Feb 13 19:16:31.295907 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 19:16:31.370322 systemd[1]: Reloading finished in 241 ms. Feb 13 19:16:31.395225 waagent[2001]: 2025-02-13T19:16:31.394848Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service Feb 13 19:16:31.403362 systemd[1]: Reloading requested from client PID 2105 ('systemctl') (unit waagent.service)... Feb 13 19:16:31.403372 systemd[1]: Reloading... Feb 13 19:16:31.473032 zram_generator::config[2140]: No configuration found. Feb 13 19:16:31.479495 agetty[1755]: failed to open credentials directory Feb 13 19:16:31.480346 agetty[1756]: failed to open credentials directory Feb 13 19:16:31.591906 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 19:16:31.666504 systemd[1]: Reloading finished in 262 ms. Feb 13 19:16:31.691464 waagent[2001]: 2025-02-13T19:16:31.689806Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Feb 13 19:16:31.691464 waagent[2001]: 2025-02-13T19:16:31.689965Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Feb 13 19:16:31.694092 waagent[2001]: 2025-02-13T19:16:31.694044Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Feb 13 19:16:31.694744 waagent[2001]: 2025-02-13T19:16:31.694700Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True] Feb 13 19:16:31.695666 waagent[2001]: 2025-02-13T19:16:31.695545Z INFO ExtHandler ExtHandler Starting env monitor service. Feb 13 19:16:31.695890 waagent[2001]: 2025-02-13T19:16:31.695732Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 19:16:31.695971 waagent[2001]: 2025-02-13T19:16:31.695932Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 19:16:31.696201 waagent[2001]: 2025-02-13T19:16:31.696157Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Feb 13 19:16:31.696553 waagent[2001]: 2025-02-13T19:16:31.696502Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Feb 13 19:16:31.696912 waagent[2001]: 2025-02-13T19:16:31.696807Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Feb 13 19:16:31.697100 waagent[2001]: 2025-02-13T19:16:31.697060Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Feb 13 19:16:31.697100 waagent[2001]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Feb 13 19:16:31.697100 waagent[2001]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Feb 13 19:16:31.697100 waagent[2001]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Feb 13 19:16:31.697100 waagent[2001]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Feb 13 19:16:31.697100 waagent[2001]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Feb 13 19:16:31.697100 waagent[2001]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Feb 13 19:16:31.697100 waagent[2001]: docker0 000011AC 00000000 0001 0 0 0 0000FFFF 0 0 0 Feb 13 19:16:31.697409 waagent[2001]: 2025-02-13T19:16:31.696963Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Feb 13 19:16:31.697553 waagent[2001]: 2025-02-13T19:16:31.697501Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Feb 13 19:16:31.697695 waagent[2001]: 2025-02-13T19:16:31.697647Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Feb 13 19:16:31.697995 waagent[2001]: 2025-02-13T19:16:31.697867Z INFO EnvHandler ExtHandler Configure routes Feb 13 19:16:31.698395 waagent[2001]: 2025-02-13T19:16:31.698310Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Feb 13 19:16:31.698535 waagent[2001]: 2025-02-13T19:16:31.698460Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Feb 13 19:16:31.698823 waagent[2001]: 2025-02-13T19:16:31.698774Z INFO EnvHandler ExtHandler Gateway:None Feb 13 19:16:31.698873 waagent[2001]: 2025-02-13T19:16:31.698854Z INFO EnvHandler ExtHandler Routes:None Feb 13 19:16:31.699327 waagent[2001]: 2025-02-13T19:16:31.699261Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Feb 13 19:16:31.706622 waagent[2001]: 2025-02-13T19:16:31.706417Z INFO ExtHandler ExtHandler Feb 13 19:16:31.706622 waagent[2001]: 2025-02-13T19:16:31.706516Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 2c98ca62-80ee-4d97-8c90-ff2954d1686c correlation dcfa6237-4055-434d-a0da-cd743666fb22 created: 2025-02-13T19:15:12.265755Z] Feb 13 19:16:31.707310 waagent[2001]: 2025-02-13T19:16:31.707263Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Feb 13 19:16:31.708057 waagent[2001]: 2025-02-13T19:16:31.708013Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 1 ms] Feb 13 19:16:31.742125 waagent[2001]: 2025-02-13T19:16:31.742057Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: BF688004-25BF-44CF-A15F-3403FD3AB665;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0] Feb 13 19:16:31.778866 login[1755]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:16:31.780120 login[1756]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:16:31.795177 waagent[2001]: 2025-02-13T19:16:31.794336Z INFO MonitorHandler ExtHandler Network interfaces: Feb 13 19:16:31.795177 waagent[2001]: Executing ['ip', '-a', '-o', 'link']: Feb 13 19:16:31.795177 waagent[2001]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Feb 13 19:16:31.795177 waagent[2001]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:c1:c8:1a brd ff:ff:ff:ff:ff:ff Feb 13 19:16:31.795177 waagent[2001]: 3: enP60368s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:22:48:c1:c8:1a brd ff:ff:ff:ff:ff:ff\ altname enP60368p0s2 Feb 13 19:16:31.795177 waagent[2001]: 4: docker0: mtu 1500 qdisc noqueue state DOWN mode DEFAULT group default \ link/ether 02:42:e9:ba:b6:80 brd ff:ff:ff:ff:ff:ff Feb 13 19:16:31.795177 waagent[2001]: Executing ['ip', '-4', '-a', '-o', 'address']: Feb 13 19:16:31.795177 waagent[2001]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Feb 13 19:16:31.795177 waagent[2001]: 2: eth0 inet 10.200.20.11/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Feb 13 19:16:31.795177 waagent[2001]: 4: docker0 inet 172.17.0.1/16 brd 172.17.255.255 scope global docker0\ valid_lft forever preferred_lft forever Feb 13 19:16:31.795177 waagent[2001]: Executing ['ip', '-6', '-a', '-o', 'address']: Feb 13 19:16:31.795177 waagent[2001]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Feb 13 19:16:31.795177 waagent[2001]: 2: eth0 inet6 fe80::222:48ff:fec1:c81a/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Feb 13 19:16:31.795177 waagent[2001]: 3: enP60368s1 inet6 fe80::222:48ff:fec1:c81a/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Feb 13 19:16:31.795784 systemd-logind[1610]: New session 2 of user core. Feb 13 19:16:31.796778 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Feb 13 19:16:31.814852 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Feb 13 19:16:31.825516 systemd-logind[1610]: New session 1 of user core. Feb 13 19:16:31.831029 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Feb 13 19:16:31.848885 systemd[1]: Starting user@500.service - User Manager for UID 500... Feb 13 19:16:31.858481 (systemd)[2221]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 13 19:16:31.872653 waagent[2001]: 2025-02-13T19:16:31.871964Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules: Feb 13 19:16:31.872653 waagent[2001]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 19:16:31.872653 waagent[2001]: pkts bytes target prot opt in out source destination Feb 13 19:16:31.872653 waagent[2001]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Feb 13 19:16:31.872653 waagent[2001]: pkts bytes target prot opt in out source destination Feb 13 19:16:31.872653 waagent[2001]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 19:16:31.872653 waagent[2001]: pkts bytes target prot opt in out source destination Feb 13 19:16:31.872653 waagent[2001]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Feb 13 19:16:31.872653 waagent[2001]: 4 594 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Feb 13 19:16:31.872653 waagent[2001]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Feb 13 19:16:31.876284 waagent[2001]: 2025-02-13T19:16:31.875888Z INFO EnvHandler ExtHandler Current Firewall rules: Feb 13 19:16:31.876284 waagent[2001]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 19:16:31.876284 waagent[2001]: pkts bytes target prot opt in out source destination Feb 13 19:16:31.876284 waagent[2001]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Feb 13 19:16:31.876284 waagent[2001]: pkts bytes target prot opt in out source destination Feb 13 19:16:31.876284 waagent[2001]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) Feb 13 19:16:31.876284 waagent[2001]: pkts bytes target prot opt in out source destination Feb 13 19:16:31.876284 waagent[2001]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Feb 13 19:16:31.876284 waagent[2001]: 5 646 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Feb 13 19:16:31.876284 waagent[2001]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Feb 13 19:16:31.876284 waagent[2001]: 2025-02-13T19:16:31.876160Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Feb 13 19:16:31.968384 systemd[2221]: Queued start job for default target default.target. Feb 13 19:16:31.978445 systemd[2221]: Created slice app.slice - User Application Slice. Feb 13 19:16:31.978477 systemd[2221]: Reached target paths.target - Paths. Feb 13 19:16:31.978490 systemd[2221]: Reached target timers.target - Timers. Feb 13 19:16:31.979678 systemd[2221]: Starting dbus.socket - D-Bus User Message Bus Socket... Feb 13 19:16:31.989631 systemd[2221]: Listening on dbus.socket - D-Bus User Message Bus Socket. Feb 13 19:16:31.989690 systemd[2221]: Reached target sockets.target - Sockets. Feb 13 19:16:31.989702 systemd[2221]: Reached target basic.target - Basic System. Feb 13 19:16:31.989748 systemd[2221]: Reached target default.target - Main User Target. Feb 13 19:16:31.989775 systemd[2221]: Startup finished in 124ms. Feb 13 19:16:31.989868 systemd[1]: Started user@500.service - User Manager for UID 500. Feb 13 19:16:32.006777 systemd[1]: Started session-1.scope - Session 1 of User core. Feb 13 19:16:32.013693 systemd[1]: Started session-2.scope - Session 2 of User core. Feb 13 19:16:34.455165 etcd-wrapper[1992]: v3.5.0: Pulling from coreos/etcd Feb 13 19:16:34.743605 etcd-wrapper[1992]: 6022c6b01d76: Pulling fs layer Feb 13 19:16:34.743818 etcd-wrapper[1992]: 1d97b1ec77fc: Pulling fs layer Feb 13 19:16:34.743818 etcd-wrapper[1992]: 99ef4b690837: Pulling fs layer Feb 13 19:16:34.743818 etcd-wrapper[1992]: 435b7bf0967c: Pulling fs layer Feb 13 19:16:34.743818 etcd-wrapper[1992]: 17e4a5f7c1b5: Pulling fs layer Feb 13 19:16:34.743818 etcd-wrapper[1992]: 5b0292999756: Pulling fs layer Feb 13 19:16:34.743818 etcd-wrapper[1992]: 17e4a5f7c1b5: Waiting Feb 13 19:16:34.743818 etcd-wrapper[1992]: 5b0292999756: Waiting Feb 13 19:16:34.743818 etcd-wrapper[1992]: 435b7bf0967c: Waiting Feb 13 19:16:35.071736 etcd-wrapper[1992]: 99ef4b690837: Verifying Checksum Feb 13 19:16:35.071736 etcd-wrapper[1992]: 99ef4b690837: Download complete Feb 13 19:16:35.216589 etcd-wrapper[1992]: 1d97b1ec77fc: Verifying Checksum Feb 13 19:16:35.216754 etcd-wrapper[1992]: 1d97b1ec77fc: Download complete Feb 13 19:16:35.521910 etcd-wrapper[1992]: 6022c6b01d76: Verifying Checksum Feb 13 19:16:35.521910 etcd-wrapper[1992]: 6022c6b01d76: Download complete Feb 13 19:16:35.563909 etcd-wrapper[1992]: 435b7bf0967c: Verifying Checksum Feb 13 19:16:35.563909 etcd-wrapper[1992]: 435b7bf0967c: Download complete Feb 13 19:16:35.588496 etcd-wrapper[1992]: 17e4a5f7c1b5: Verifying Checksum Feb 13 19:16:35.588496 etcd-wrapper[1992]: 17e4a5f7c1b5: Download complete Feb 13 19:16:35.786568 etcd-wrapper[1992]: 5b0292999756: Verifying Checksum Feb 13 19:16:35.786568 etcd-wrapper[1992]: 5b0292999756: Download complete Feb 13 19:16:36.280894 etcd-wrapper[1992]: 6022c6b01d76: Pull complete Feb 13 19:16:36.433270 systemd[1]: var-lib-docker-overlay2-5665dec23c71ed8ba18ea76e0ae8e261283e4e138f50bf0b929c4e652561d6b2-merged.mount: Deactivated successfully. Feb 13 19:16:37.086319 etcd-wrapper[1992]: 1d97b1ec77fc: Pull complete Feb 13 19:16:37.196689 systemd[1]: var-lib-docker-overlay2-44f32bc2c5a5a1a6d78783fc013a5f2b2d9c0d348acfbc45f49861dd17f1a256-merged.mount: Deactivated successfully. Feb 13 19:16:37.271422 etcd-wrapper[1992]: 99ef4b690837: Pull complete Feb 13 19:16:37.375476 systemd[1]: var-lib-docker-overlay2-fd3ff0f3c7d16a1b5c0b8a4284363b47c35da42fa9d8bda3224d8fa93ae50570-merged.mount: Deactivated successfully. Feb 13 19:16:37.449228 etcd-wrapper[1992]: 435b7bf0967c: Pull complete Feb 13 19:16:37.487220 systemd[1]: var-lib-docker-overlay2-dbe749e0d0863b112783109181277f95909f69b9ef6344ae93897783a84d1f88-merged.mount: Deactivated successfully. Feb 13 19:16:37.523546 etcd-wrapper[1992]: 17e4a5f7c1b5: Pull complete Feb 13 19:16:37.552660 systemd[1]: var-lib-docker-overlay2-9df8c20857f5bf67d36237474c3653abfbad7693750308b9d77115b3326b6cf4-merged.mount: Deactivated successfully. Feb 13 19:16:37.596917 etcd-wrapper[1992]: 5b0292999756: Pull complete Feb 13 19:16:37.627599 etcd-wrapper[1992]: Digest: sha256:28759af54acd6924b2191dc1a1d096e2fa2e219717a21b9d8edf89717db3631b Feb 13 19:16:37.637388 etcd-wrapper[1992]: Status: Downloaded newer image for quay.io/coreos/etcd:v3.5.0 Feb 13 19:16:38.268222 containerd[1626]: time="2025-02-13T19:16:38.267948800Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 13 19:16:38.268222 containerd[1626]: time="2025-02-13T19:16:38.268011920Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 13 19:16:38.268222 containerd[1626]: time="2025-02-13T19:16:38.268022480Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 13 19:16:38.268222 containerd[1626]: time="2025-02-13T19:16:38.268090720Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 13 19:16:38.295966 systemd[1]: Started docker-02575048de8379aa8b9a5d0ac9cb913c88b920da16adfb82096cc5367cfd6920.scope - libcontainer container 02575048de8379aa8b9a5d0ac9cb913c88b920da16adfb82096cc5367cfd6920. Feb 13 19:16:38.343935 etcd-wrapper[1992]: {"level":"info","ts":1739474198.3434699,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Feb 13 19:16:38.343935 etcd-wrapper[1992]: {"level":"info","ts":1739474198.3435462,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"e66d320d95a742f6b959ae6a2307f55f"} Feb 13 19:16:38.343935 etcd-wrapper[1992]: {"level":"warn","ts":1739474198.3436108,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Feb 13 19:16:38.343935 etcd-wrapper[1992]: {"level":"warn","ts":1739474198.3436189,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.0"} Feb 13 19:16:38.343935 etcd-wrapper[1992]: {"level":"warn","ts":1739474198.343624,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Feb 13 19:16:38.343935 etcd-wrapper[1992]: {"level":"warn","ts":1739474198.343628,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Feb 13 19:16:38.343935 etcd-wrapper[1992]: {"level":"warn","ts":1739474198.3436334,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_UNSUPPORTED_ARCH=arm64"} Feb 13 19:16:38.343935 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:38.343Z","caller":"etcdmain/etcd.go:72","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-peer-urls=http://10.200.20.11:2380","--listen-client-urls=http://0.0.0.0:2379","--initial-advertise-peer-urls=http://10.200.20.11:2380","--advertise-client-urls=http://10.200.20.11:2379","--discovery=https://discovery.etcd.io/fb6eef6949ad948856f74400853283af","--enable-v2=true"]} Feb 13 19:16:38.343935 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:38.343Z","caller":"embed/etcd.go:131","msg":"configuring peer listeners","listen-peer-urls":["http://10.200.20.11:2380"]} Feb 13 19:16:38.344731 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:38.343Z","caller":"embed/etcd.go:139","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Feb 13 19:16:38.344731 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:38.344Z","caller":"embed/etcd.go:307","msg":"starting an etcd server","etcd-version":"3.5.0","git-sha":"946a5a6f2","go-version":"go1.16.3","go-os":"linux","go-arch":"arm64","max-cpu-set":2,"max-cpu-available":2,"member-initialized":false,"name":"e66d320d95a742f6b959ae6a2307f55f","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://10.200.20.11:2380"],"listen-peer-urls":["http://10.200.20.11:2380"],"advertise-client-urls":["http://10.200.20.11:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"e66d320d95a742f6b959ae6a2307f55f=http://10.200.20.11:2380","initial-cluster-state":"new","initial-cluster-token":"https://discovery.etcd.io/fb6eef6949ad948856f74400853283af","quota-size-bytes":2147483648,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"https://discovery.etcd.io/fb6eef6949ad948856f74400853283af","discovery-proxy":"","downgrade-check-interval":"5s"} Feb 13 19:16:38.349380 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:38.349Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"4.74832ms"} Feb 13 19:16:39.108140 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.107Z","caller":"v2discovery/discovery.go:342","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"fd54262238f3a3a1"} Feb 13 19:16:39.108140 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.107Z","caller":"v2discovery/discovery.go:342","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"e649b100a2b24cfd"} Feb 13 19:16:39.108140 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.107Z","caller":"v2discovery/discovery.go:336","msg":"found self from discovery server","discovery-url":"https://discovery.etcd.io","self":"ad45fd163e5fcbdb"} Feb 13 19:16:39.108140 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.107Z","caller":"v2discovery/discovery.go:378","msg":"found all needed peers from discovery server","discovery-url":"https://discovery.etcd.io","found-peers":3} Feb 13 19:16:39.118518 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.117Z","caller":"etcdserver/raft.go:448","msg":"starting local member","local-member-id":"ad45fd163e5fcbdb","cluster-id":"f11f92b964478ef0"} Feb 13 19:16:39.118660 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.118Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb switched to configuration voters=()"} Feb 13 19:16:39.118660 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.118Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb became follower at term 0"} Feb 13 19:16:39.118660 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.118Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft ad45fd163e5fcbdb [peers: [], term: 0, commit: 0, applied: 0, lastindex: 0, lastterm: 0]"} Feb 13 19:16:39.118660 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.118Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb became follower at term 1"} Feb 13 19:16:39.118660 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.118Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb switched to configuration voters=(12485663813932141531)"} Feb 13 19:16:39.118660 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.118Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb switched to configuration voters=(12485663813932141531 16593988918311013629)"} Feb 13 19:16:39.118660 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.118Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb switched to configuration voters=(12485663813932141531 16593988918311013629 18254257118065697697)"} Feb 13 19:16:39.120676 etcd-wrapper[1992]: {"level":"warn","ts":"2025-02-13T19:16:39.120Z","caller":"auth/store.go:1220","msg":"simple token is not cryptographically signed"} Feb 13 19:16:39.123331 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.123Z","caller":"mvcc/kvstore.go:415","msg":"kvstore restored","current-rev":1} Feb 13 19:16:39.126409 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.126Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Feb 13 19:16:39.128993 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.128Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:39.128993 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.128Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:39.130259 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.129Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:39.130762 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.130Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:39.130928 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.130Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd","remote-peer-urls":["http://10.200.20.12:2380"]} Feb 13 19:16:39.130928 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.130Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:39.130928 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.130Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:39.131255 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.130Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:39.131865 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.131Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:39.132998 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.131Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:39.132998 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.132Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:39.132998 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.132Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:39.132998 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.132Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:39.132998 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.132Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1","remote-peer-urls":["http://10.200.20.10:2380"]} Feb 13 19:16:39.132998 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.132Z","caller":"etcdserver/server.go:843","msg":"starting etcd server","local-member-id":"ad45fd163e5fcbdb","local-server-version":"3.5.0","cluster-version":"to_be_decided"} Feb 13 19:16:39.133655 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.133Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:39.135730 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.133Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:39.136813 etcd-wrapper[1992]: {"level":"warn","ts":"2025-02-13T19:16:39.136Z","caller":"embed/etcd.go:700","msg":"Flag `enable-v2` is deprecated and will get removed in etcd 3.6."} Feb 13 19:16:39.136954 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.136Z","caller":"etcdserver/server.go:744","msg":"starting initial election tick advance","election-ticks":10} Feb 13 19:16:39.138410 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.137Z","caller":"embed/etcd.go:580","msg":"serving peer traffic","address":"10.200.20.11:2380"} Feb 13 19:16:39.138410 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.137Z","caller":"embed/etcd.go:552","msg":"cmux::serve","address":"10.200.20.11:2380"} Feb 13 19:16:39.138410 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.137Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb switched to configuration voters=(12485663813932141531 16593988918311013629 18254257118065697697)"} Feb 13 19:16:39.138410 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.137Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"f11f92b964478ef0","local-member-id":"ad45fd163e5fcbdb","added-peer-id":"ad45fd163e5fcbdb","added-peer-peer-urls":["http://10.200.20.11:2380"]} Feb 13 19:16:39.138410 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.137Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb switched to configuration voters=(12485663813932141531 16593988918311013629 18254257118065697697)"} Feb 13 19:16:39.138410 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.137Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"ad45fd163e5fcbdb","to":"e649b100a2b24cfd","stream-type":"stream MsgApp v2"} Feb 13 19:16:39.138410 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.137Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"e649b100a2b24cfd"} Feb 13 19:16:39.138410 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.137Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:39.138410 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.137Z","caller":"embed/etcd.go:276","msg":"now serving peer/client/metrics","local-member-id":"ad45fd163e5fcbdb","initial-advertise-peer-urls":["http://10.200.20.11:2380"],"listen-peer-urls":["http://10.200.20.11:2380"],"advertise-client-urls":["http://10.200.20.11:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Feb 13 19:16:39.138849 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.137Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"f11f92b964478ef0","local-member-id":"ad45fd163e5fcbdb","added-peer-id":"e649b100a2b24cfd","added-peer-peer-urls":["http://10.200.20.12:2380"]} Feb 13 19:16:39.138849 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.137Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb switched to configuration voters=(12485663813932141531 16593988918311013629 18254257118065697697)"} Feb 13 19:16:39.138849 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.137Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"f11f92b964478ef0","local-member-id":"ad45fd163e5fcbdb","added-peer-id":"fd54262238f3a3a1","added-peer-peer-urls":["http://10.200.20.10:2380"]} Feb 13 19:16:39.138849 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.137Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"ad45fd163e5fcbdb","to":"fd54262238f3a3a1","stream-type":"stream Message"} Feb 13 19:16:39.138849 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.137Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"fd54262238f3a3a1"} Feb 13 19:16:39.138849 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.137Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:39.138849 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.137Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"ad45fd163e5fcbdb","to":"fd54262238f3a3a1","stream-type":"stream MsgApp v2"} Feb 13 19:16:39.138849 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.137Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:39.138849 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.138Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"ad45fd163e5fcbdb","to":"e649b100a2b24cfd","stream-type":"stream Message"} Feb 13 19:16:39.139039 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.138Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:39.139039 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.138Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:39.139284 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.138Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:39.139284 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.138Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:39.139284 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.138Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:39.187275 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.187Z","caller":"etcdserver/server.go:767","msg":"initialized peer connections; fast-forwarding election ticks","local-member-id":"ad45fd163e5fcbdb","forward-ticks":8,"forward-duration":"800ms","election-ticks":10,"election-timeout":"1s","active-remote-members":2} Feb 13 19:16:39.511208 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.510Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb [logterm: 1, index: 3, vote: 0] cast MsgPreVote for fd54262238f3a3a1 [logterm: 1, index: 3] at term 1"} Feb 13 19:16:39.512912 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.512Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb [term: 1] received a MsgVote message with higher term from fd54262238f3a3a1 [term: 2]"} Feb 13 19:16:39.513016 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.512Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb became follower at term 2"} Feb 13 19:16:39.513016 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.512Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb [logterm: 1, index: 3, vote: 0] cast MsgVote for fd54262238f3a3a1 [logterm: 1, index: 3] at term 2"} Feb 13 19:16:39.514907 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.514Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: ad45fd163e5fcbdb elected leader fd54262238f3a3a1 at term 2"} Feb 13 19:16:39.520058 systemd[1]: Started etcd-member.service - etcd (System Application Container). Feb 13 19:16:39.520359 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.519Z","caller":"etcdserver/server.go:2027","msg":"published local member to cluster through raft","local-member-id":"ad45fd163e5fcbdb","local-member-attributes":"{Name:e66d320d95a742f6b959ae6a2307f55f ClientURLs:[http://10.200.20.11:2379]}","request-path":"/0/members/ad45fd163e5fcbdb/attributes","cluster-id":"f11f92b964478ef0","publish-timeout":"7s"} Feb 13 19:16:39.520359 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.519Z","caller":"embed/serve.go:98","msg":"ready to serve client requests"} Feb 13 19:16:39.520359 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.519Z","caller":"etcdmain/main.go:47","msg":"notifying init daemon"} Feb 13 19:16:39.520359 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.519Z","caller":"etcdmain/main.go:53","msg":"successfully notified init daemon"} Feb 13 19:16:39.527119 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.521Z","caller":"embed/serve.go:140","msg":"serving client traffic insecurely; this is strongly discouraged!","address":"[::]:2379"} Feb 13 19:16:39.532561 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.532Z","caller":"membership/cluster.go:531","msg":"set initial cluster version","cluster-id":"f11f92b964478ef0","local-member-id":"ad45fd163e5fcbdb","cluster-version":"3.5"} Feb 13 19:16:39.532561 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:39.532Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Feb 13 19:16:39.533744 systemd[1]: Starting flanneld.service - flannel - Network fabric for containers (System Application Container)... Feb 13 19:16:40.207898 etcdctl[2336]: { "Network": "10.254.0.0/16", "Backend": {"Type": "vxlan"} } Feb 13 19:16:40.227005 flannel-wrapper[2345]: Error response from daemon: No such container: flannel Feb 13 19:16:40.237334 flannel-wrapper[2352]: Error response from daemon: No such container: flannel Feb 13 19:16:40.251025 flannel-wrapper[2368]: Unable to find image 'quay.io/coreos/flannel:v0.14.0-arm64' locally Feb 13 19:16:41.296541 flannel-wrapper[2368]: v0.14.0-arm64: Pulling from coreos/flannel Feb 13 19:16:41.296541 flannel-wrapper[2368]: b538f80385f9: Pulling fs layer Feb 13 19:16:41.296541 flannel-wrapper[2368]: 782376d11ccb: Pulling fs layer Feb 13 19:16:41.297071 flannel-wrapper[2368]: ab023a03e512: Pulling fs layer Feb 13 19:16:41.297071 flannel-wrapper[2368]: 1ce603871d35: Pulling fs layer Feb 13 19:16:41.297071 flannel-wrapper[2368]: 2ff40439b6d5: Pulling fs layer Feb 13 19:16:41.297071 flannel-wrapper[2368]: f6c30695e556: Pulling fs layer Feb 13 19:16:41.297071 flannel-wrapper[2368]: 071b96dd834b: Pulling fs layer Feb 13 19:16:41.297071 flannel-wrapper[2368]: e9e292d9edba: Pulling fs layer Feb 13 19:16:41.297071 flannel-wrapper[2368]: 1ce603871d35: Waiting Feb 13 19:16:41.297071 flannel-wrapper[2368]: 2ff40439b6d5: Waiting Feb 13 19:16:41.297071 flannel-wrapper[2368]: f6c30695e556: Waiting Feb 13 19:16:41.297071 flannel-wrapper[2368]: 071b96dd834b: Waiting Feb 13 19:16:41.297071 flannel-wrapper[2368]: e9e292d9edba: Waiting Feb 13 19:16:41.659361 flannel-wrapper[2368]: ab023a03e512: Verifying Checksum Feb 13 19:16:41.659361 flannel-wrapper[2368]: ab023a03e512: Download complete Feb 13 19:16:41.660978 flannel-wrapper[2368]: b538f80385f9: Verifying Checksum Feb 13 19:16:41.660978 flannel-wrapper[2368]: b538f80385f9: Download complete Feb 13 19:16:41.785969 flannel-wrapper[2368]: b538f80385f9: Pull complete Feb 13 19:16:41.785969 flannel-wrapper[2368]: 782376d11ccb: Verifying Checksum Feb 13 19:16:41.785969 flannel-wrapper[2368]: 782376d11ccb: Download complete Feb 13 19:16:41.834868 systemd[1]: var-lib-docker-overlay2-452a85902c6b05ffd6f37bcc165990a46932e91222809a2d2ebf677c32c0b7f2-merged.mount: Deactivated successfully. Feb 13 19:16:41.903891 flannel-wrapper[2368]: 782376d11ccb: Pull complete Feb 13 19:16:42.046604 flannel-wrapper[2368]: 1ce603871d35: Verifying Checksum Feb 13 19:16:42.046604 flannel-wrapper[2368]: 1ce603871d35: Download complete Feb 13 19:16:42.163077 systemd[1]: var-lib-docker-overlay2-9f98c462a48e24aba76bd24c214c3aba14b09e1678ca745ccaf8b8ed4f59245e-merged.mount: Deactivated successfully. Feb 13 19:16:42.171015 flannel-wrapper[2368]: f6c30695e556: Verifying Checksum Feb 13 19:16:42.171138 flannel-wrapper[2368]: f6c30695e556: Download complete Feb 13 19:16:42.181878 flannel-wrapper[2368]: 2ff40439b6d5: Verifying Checksum Feb 13 19:16:42.181977 flannel-wrapper[2368]: 2ff40439b6d5: Download complete Feb 13 19:16:42.269882 flannel-wrapper[2368]: ab023a03e512: Pull complete Feb 13 19:16:42.370758 flannel-wrapper[2368]: 071b96dd834b: Verifying Checksum Feb 13 19:16:42.370758 flannel-wrapper[2368]: 071b96dd834b: Download complete Feb 13 19:16:42.385530 flannel-wrapper[2368]: 1ce603871d35: Pull complete Feb 13 19:16:42.451311 flannel-wrapper[2368]: e9e292d9edba: Verifying Checksum Feb 13 19:16:42.451311 flannel-wrapper[2368]: e9e292d9edba: Download complete Feb 13 19:16:42.807695 systemd[1]: var-lib-docker-overlay2-fd539002987400ae789e363e8290009474cea0f8f100a751c8984cd545a4f0a4-merged.mount: Deactivated successfully. Feb 13 19:16:42.864602 flannel-wrapper[2368]: 2ff40439b6d5: Pull complete Feb 13 19:16:42.900884 systemd[1]: var-lib-docker-overlay2-2a84081b677c7ccd62ce2265e15a32c4bbd45e237846faae4a1866701a0e5013-merged.mount: Deactivated successfully. Feb 13 19:16:42.934337 flannel-wrapper[2368]: f6c30695e556: Pull complete Feb 13 19:16:42.962772 systemd[1]: var-lib-docker-overlay2-195a79b85f892bc00744fed15eeb0eca9423fb514478f26ea9e59648eb1b90f9-merged.mount: Deactivated successfully. Feb 13 19:16:42.987203 flannel-wrapper[2368]: 071b96dd834b: Pull complete Feb 13 19:16:43.049710 flannel-wrapper[2368]: e9e292d9edba: Pull complete Feb 13 19:16:43.075274 flannel-wrapper[2368]: Digest: sha256:dad4e92d4eb00d129a664ac7b44a71a5cbadea8a7f11b5b239e1e2b2701baac6 Feb 13 19:16:43.084433 flannel-wrapper[2368]: Status: Downloaded newer image for quay.io/coreos/flannel:v0.14.0-arm64 Feb 13 19:16:43.228049 containerd[1626]: time="2025-02-13T19:16:43.227920320Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 13 19:16:43.228049 containerd[1626]: time="2025-02-13T19:16:43.227990000Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 13 19:16:43.228049 containerd[1626]: time="2025-02-13T19:16:43.228006640Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 13 19:16:43.228980 containerd[1626]: time="2025-02-13T19:16:43.228900280Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 13 19:16:43.247711 systemd[1]: Started docker-d75eb50f1f834a0dc3937e7f2bb7d8e9b38a0b61f09640de86198f688e328431.scope - libcontainer container d75eb50f1f834a0dc3937e7f2bb7d8e9b38a0b61f09640de86198f688e328431. Feb 13 19:16:43.286598 flannel-wrapper[2368]: I0213 19:16:43.286238 1 main.go:520] Determining IP address of default interface Feb 13 19:16:43.287221 flannel-wrapper[2368]: I0213 19:16:43.286936 1 main.go:533] Using interface with name eth0 and address 10.200.20.11 Feb 13 19:16:43.287221 flannel-wrapper[2368]: I0213 19:16:43.286966 1 main.go:550] Defaulting external address to interface address (10.200.20.11) Feb 13 19:16:43.287598 flannel-wrapper[2368]: I0213 19:16:43.287073 1 main.go:254] Created subnet manager: Etcd Local Manager with Previous Subnet: None Feb 13 19:16:43.287598 flannel-wrapper[2368]: I0213 19:16:43.287082 1 main.go:257] Installing signal handlers Feb 13 19:16:43.290988 flannel-wrapper[2368]: I0213 19:16:43.290754 1 main.go:392] Found network config - Backend type: vxlan Feb 13 19:16:43.290988 flannel-wrapper[2368]: I0213 19:16:43.290797 1 vxlan.go:123] VXLAN config: VNI=1 Port=0 GBP=false Learning=false DirectRouting=false Feb 13 19:16:43.706488 flannel-wrapper[2368]: I0213 19:16:43.705954 1 local_manager.go:234] Picking subnet in range 10.254.1.0 ... 10.254.255.0 Feb 13 19:16:43.708682 flannel-wrapper[2368]: I0213 19:16:43.708516 1 local_manager.go:220] Allocated lease (10.254.80.0/24) to current node (10.200.20.11) Feb 13 19:16:43.709189 systemd-networkd[1327]: flannel.1: Link UP Feb 13 19:16:43.709195 systemd-networkd[1327]: flannel.1: Gained carrier Feb 13 19:16:43.709674 flannel-wrapper[2368]: I0213 19:16:43.709172 1 main.go:357] Current network or subnet (10.254.0.0/16, 10.254.80.0/24) is not equal to previous one (0.0.0.0/0, 0.0.0.0/0), trying to recycle old iptables rules Feb 13 19:16:43.721242 flannel-wrapper[2368]: I0213 19:16:43.721065 1 iptables.go:172] Deleting iptables rule: -s 0.0.0.0/0 -d 0.0.0.0/0 -j RETURN Feb 13 19:16:43.722221 flannel-wrapper[2368]: I0213 19:16:43.722118 1 iptables.go:172] Deleting iptables rule: -s 0.0.0.0/0 ! -d 224.0.0.0/4 -j MASQUERADE --random-fully Feb 13 19:16:43.723048 flannel-wrapper[2368]: I0213 19:16:43.722931 1 iptables.go:172] Deleting iptables rule: ! -s 0.0.0.0/0 -d 0.0.0.0/0 -j RETURN Feb 13 19:16:43.723971 flannel-wrapper[2368]: I0213 19:16:43.723853 1 iptables.go:172] Deleting iptables rule: ! -s 0.0.0.0/0 -d 0.0.0.0/0 -j MASQUERADE --random-fully Feb 13 19:16:43.724827 flannel-wrapper[2368]: I0213 19:16:43.724690 1 main.go:307] Setting up masking rules Feb 13 19:16:43.726218 systemd[1]: Started flanneld.service - flannel - Network fabric for containers (System Application Container). Feb 13 19:16:43.733536 flannel-wrapper[2368]: I0213 19:16:43.725417 1 main.go:315] Changing default FORWARD chain policy to ACCEPT Feb 13 19:16:43.733536 flannel-wrapper[2368]: I0213 19:16:43.725493 1 main.go:323] Wrote subnet file to /run/flannel/subnet.env Feb 13 19:16:43.733536 flannel-wrapper[2368]: I0213 19:16:43.725498 1 main.go:327] Running backend. Feb 13 19:16:43.733536 flannel-wrapper[2368]: I0213 19:16:43.725795 1 vxlan_network.go:59] watching for new subnet leases Feb 13 19:16:43.733536 flannel-wrapper[2368]: I0213 19:16:43.729127 1 iptables.go:148] Some iptables rules are missing; deleting and recreating rules Feb 13 19:16:43.733536 flannel-wrapper[2368]: I0213 19:16:43.729586 1 iptables.go:172] Deleting iptables rule: -s 10.254.0.0/16 -j ACCEPT Feb 13 19:16:43.733536 flannel-wrapper[2368]: I0213 19:16:43.730700 1 iptables.go:172] Deleting iptables rule: -d 10.254.0.0/16 -j ACCEPT Feb 13 19:16:43.733536 flannel-wrapper[2368]: I0213 19:16:43.731762 1 iptables.go:160] Adding iptables rule: -s 10.254.0.0/16 -j ACCEPT Feb 13 19:16:43.734300 flannel-wrapper[2368]: I0213 19:16:43.733663 1 main.go:439] Waiting for 22h59m59.97253948s to renew lease Feb 13 19:16:43.734424 flannel-wrapper[2368]: I0213 19:16:43.734106 1 iptables.go:160] Adding iptables rule: -d 10.254.0.0/16 -j ACCEPT Feb 13 19:16:43.735670 systemd[1]: Reached target multi-user.target - Multi-User System. Feb 13 19:16:43.741296 flannel-wrapper[2368]: I0213 19:16:43.741149 1 iptables.go:148] Some iptables rules are missing; deleting and recreating rules Feb 13 19:16:43.741296 flannel-wrapper[2368]: I0213 19:16:43.741162 1 iptables.go:172] Deleting iptables rule: -s 10.254.0.0/16 -d 10.254.0.0/16 -j RETURN Feb 13 19:16:43.743301 flannel-wrapper[2368]: I0213 19:16:43.742258 1 iptables.go:172] Deleting iptables rule: -s 10.254.0.0/16 ! -d 224.0.0.0/4 -j MASQUERADE --random-fully Feb 13 19:16:43.743301 flannel-wrapper[2368]: I0213 19:16:43.743130 1 iptables.go:172] Deleting iptables rule: ! -s 10.254.0.0/16 -d 10.254.80.0/24 -j RETURN Feb 13 19:16:43.744763 flannel-wrapper[2368]: I0213 19:16:43.743968 1 iptables.go:172] Deleting iptables rule: ! -s 10.254.0.0/16 -d 10.254.0.0/16 -j MASQUERADE --random-fully Feb 13 19:16:43.744763 flannel-wrapper[2368]: I0213 19:16:43.744651 1 iptables.go:160] Adding iptables rule: -s 10.254.0.0/16 -d 10.254.0.0/16 -j RETURN Feb 13 19:16:43.746442 flannel-wrapper[2368]: I0213 19:16:43.746314 1 iptables.go:160] Adding iptables rule: -s 10.254.0.0/16 ! -d 224.0.0.0/4 -j MASQUERADE --random-fully Feb 13 19:16:43.746861 systemd[1]: Starting flannel-docker-opts.service - flannel docker export service - Network fabric for containers (System Application Container)... Feb 13 19:16:43.755558 flannel-wrapper[2368]: I0213 19:16:43.748106 1 iptables.go:160] Adding iptables rule: ! -s 10.254.0.0/16 -d 10.254.80.0/24 -j RETURN Feb 13 19:16:43.755558 flannel-wrapper[2368]: I0213 19:16:43.749862 1 iptables.go:160] Adding iptables rule: ! -s 10.254.0.0/16 -d 10.254.0.0/16 -j MASQUERADE --random-fully Feb 13 19:16:43.767658 sh[2513]: + for try in 1 2 3 4 5 6 Feb 13 19:16:43.767658 sh[2513]: + /usr/lib/coreos/flannel-wrapper -d /run/flannel/flannel_docker_opts.env -i Feb 13 19:16:43.781785 sh[2525]: Error response from daemon: No such container: flannel-docker-opts Feb 13 19:16:43.791994 sh[2533]: Error response from daemon: No such container: flannel-docker-opts Feb 13 19:16:43.826048 systemd[1]: var-lib-docker-overlay2-ac0fc71777a02a02678d961bec0124a1da54fe243d23baecbe619e05a315c1d5\x2dinit-merged.mount: Deactivated successfully. Feb 13 19:16:43.941866 containerd[1626]: time="2025-02-13T19:16:43.941640760Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 13 19:16:43.941866 containerd[1626]: time="2025-02-13T19:16:43.941703000Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 13 19:16:43.941866 containerd[1626]: time="2025-02-13T19:16:43.941718560Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 13 19:16:43.941866 containerd[1626]: time="2025-02-13T19:16:43.941782000Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 13 19:16:43.956716 systemd[1]: Started docker-10b6d45eb5a682bf6e13444cc6a9d7329a814a7256b386c4823984140f449fcc.scope - libcontainer container 10b6d45eb5a682bf6e13444cc6a9d7329a814a7256b386c4823984140f449fcc. Feb 13 19:16:43.991947 systemd[1]: docker-10b6d45eb5a682bf6e13444cc6a9d7329a814a7256b386c4823984140f449fcc.scope: Deactivated successfully. Feb 13 19:16:44.009677 dockerd[1775]: time="2025-02-13T19:16:44.009626520Z" level=info msg="ignoring event" container=10b6d45eb5a682bf6e13444cc6a9d7329a814a7256b386c4823984140f449fcc module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Feb 13 19:16:44.010294 containerd[1626]: time="2025-02-13T19:16:44.009883680Z" level=info msg="shim disconnected" id=10b6d45eb5a682bf6e13444cc6a9d7329a814a7256b386c4823984140f449fcc namespace=moby Feb 13 19:16:44.010347 containerd[1626]: time="2025-02-13T19:16:44.010298400Z" level=warning msg="cleaning up after shim disconnected" id=10b6d45eb5a682bf6e13444cc6a9d7329a814a7256b386c4823984140f449fcc namespace=moby Feb 13 19:16:44.010347 containerd[1626]: time="2025-02-13T19:16:44.010311400Z" level=info msg="cleaning up dead shim" namespace=moby Feb 13 19:16:44.069521 systemd[1]: Stopping docker.service - Docker Application Container Engine... Feb 13 19:16:44.071714 dockerd[1775]: time="2025-02-13T19:16:44.071621040Z" level=info msg="Processing signal 'terminated'" Feb 13 19:16:44.082558 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:44.082Z","caller":"osutil/interrupt_unix.go:64","msg":"received signal; shutting down","signal":"terminated"} Feb 13 19:16:44.082558 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:44.082Z","caller":"embed/etcd.go:367","msg":"closing etcd server","name":"e66d320d95a742f6b959ae6a2307f55f","data-dir":"/var/lib/etcd","advertise-peer-urls":["http://10.200.20.11:2380"],"advertise-client-urls":["http://10.200.20.11:2379"]} Feb 13 19:16:44.083175 flannel-wrapper[2368]: I0213 19:16:44.082357 1 main.go:376] shutdownHandler sent cancel signal... Feb 13 19:16:44.083175 flannel-wrapper[2368]: I0213 19:16:44.082784 1 watch.go:174] context canceled, close receiver chan Feb 13 19:16:44.083175 flannel-wrapper[2368]: I0213 19:16:44.082806 1 main.go:432] Stopped monitoring lease Feb 13 19:16:44.083175 flannel-wrapper[2368]: I0213 19:16:44.082813 1 main.go:345] Waiting for all goroutines to exit Feb 13 19:16:44.083175 flannel-wrapper[2368]: I0213 19:16:44.082822 1 watch.go:40] context canceled, close receiver chan Feb 13 19:16:44.083967 etcd-wrapper[1992]: WARNING: 2025/02/13 19:16:44 [core] grpc: addrConn.createTransport failed to connect to {0.0.0.0:2379 0.0.0.0:2379 0 }. Err: connection error: desc = "transport: Error while dialing dial tcp 0.0.0.0:2379: connect: connection refused". Reconnecting... Feb 13 19:16:44.084141 flannel-wrapper[2368]: I0213 19:16:44.083681 1 vxlan_network.go:74] evts chan closed Feb 13 19:16:44.084141 flannel-wrapper[2368]: I0213 19:16:44.083705 1 main.go:348] Exiting cleanly... Feb 13 19:16:44.085689 systemd[1]: docker-d75eb50f1f834a0dc3937e7f2bb7d8e9b38a0b61f09640de86198f688e328431.scope: Deactivated successfully. Feb 13 19:16:44.087449 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:44.086Z","caller":"etcdserver/server.go:1429","msg":"skipped leadership transfer; local server is not leader","local-member-id":"ad45fd163e5fcbdb","current-leader-member-id":"fd54262238f3a3a1"} Feb 13 19:16:44.087449 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:44.086Z","caller":"rafthttp/peer.go:330","msg":"stopping remote peer","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:44.087449 etcd-wrapper[1992]: {"level":"warn","ts":"2025-02-13T19:16:44.087Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:44.088984 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:44.087Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:44.088984 etcd-wrapper[1992]: {"level":"warn","ts":"2025-02-13T19:16:44.087Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:44.088984 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:44.087Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:44.088984 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:44.088Z","caller":"rafthttp/pipeline.go:85","msg":"stopped HTTP pipelining with remote peer","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:44.088984 etcd-wrapper[1992]: {"level":"warn","ts":"2025-02-13T19:16:44.088Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd","error":"context canceled"} Feb 13 19:16:44.088984 etcd-wrapper[1992]: {"level":"warn","ts":"2025-02-13T19:16:44.088Z","caller":"rafthttp/peer_status.go:66","msg":"peer became inactive (message send to peer failed)","peer-id":"e649b100a2b24cfd","error":"failed to read e649b100a2b24cfd on stream MsgApp v2 (context canceled)"} Feb 13 19:16:44.088984 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:44.088Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:44.090597 etcd-wrapper[1992]: {"level":"warn","ts":"2025-02-13T19:16:44.088Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd","error":"context canceled"} Feb 13 19:16:44.090597 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:44.089Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:44.090597 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:44.089Z","caller":"rafthttp/peer.go:335","msg":"stopped remote peer","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:44.090597 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:44.089Z","caller":"rafthttp/peer.go:330","msg":"stopping remote peer","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:44.092868 etcd-wrapper[1992]: {"level":"warn","ts":"2025-02-13T19:16:44.092Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:44.092868 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:44.092Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:44.094424 etcd-wrapper[1992]: {"level":"warn","ts":"2025-02-13T19:16:44.094Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:44.094975 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:44.094Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:44.094975 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:44.094Z","caller":"rafthttp/pipeline.go:85","msg":"stopped HTTP pipelining with remote peer","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:44.095910 etcd-wrapper[1992]: {"level":"warn","ts":"2025-02-13T19:16:44.095Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1","error":"context canceled"} Feb 13 19:16:44.095910 etcd-wrapper[1992]: {"level":"warn","ts":"2025-02-13T19:16:44.095Z","caller":"rafthttp/peer_status.go:66","msg":"peer became inactive (message send to peer failed)","peer-id":"fd54262238f3a3a1","error":"failed to read fd54262238f3a3a1 on stream MsgApp v2 (context canceled)"} Feb 13 19:16:44.095910 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:44.095Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:44.095910 etcd-wrapper[1992]: {"level":"warn","ts":"2025-02-13T19:16:44.095Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1","error":"context canceled"} Feb 13 19:16:44.095910 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:44.095Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:44.095910 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:44.095Z","caller":"rafthttp/peer.go:335","msg":"stopped remote peer","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:44.097155 etcd-wrapper[1992]: {"level":"warn","ts":"2025-02-13T19:16:44.096Z","caller":"rafthttp/http.go:413","msg":"failed to find remote peer in cluster","local-member-id":"ad45fd163e5fcbdb","remote-peer-id-stream-handler":"ad45fd163e5fcbdb","remote-peer-id-from":"e649b100a2b24cfd","cluster-id":"f11f92b964478ef0"} Feb 13 19:16:44.097623 etcd-wrapper[1992]: {"level":"warn","ts":"2025-02-13T19:16:44.096Z","caller":"rafthttp/http.go:413","msg":"failed to find remote peer in cluster","local-member-id":"ad45fd163e5fcbdb","remote-peer-id-stream-handler":"ad45fd163e5fcbdb","remote-peer-id-from":"e649b100a2b24cfd","cluster-id":"f11f92b964478ef0"} Feb 13 19:16:44.098246 etcd-wrapper[1992]: {"level":"warn","ts":"2025-02-13T19:16:44.098Z","caller":"rafthttp/http.go:413","msg":"failed to find remote peer in cluster","local-member-id":"ad45fd163e5fcbdb","remote-peer-id-stream-handler":"ad45fd163e5fcbdb","remote-peer-id-from":"fd54262238f3a3a1","cluster-id":"f11f92b964478ef0"} Feb 13 19:16:44.100209 etcd-wrapper[1992]: {"level":"warn","ts":"2025-02-13T19:16:44.098Z","caller":"rafthttp/http.go:413","msg":"failed to find remote peer in cluster","local-member-id":"ad45fd163e5fcbdb","remote-peer-id-stream-handler":"ad45fd163e5fcbdb","remote-peer-id-from":"fd54262238f3a3a1","cluster-id":"f11f92b964478ef0"} Feb 13 19:16:44.103726 dockerd[1775]: time="2025-02-13T19:16:44.103680000Z" level=info msg="ignoring event" container=d75eb50f1f834a0dc3937e7f2bb7d8e9b38a0b61f09640de86198f688e328431 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Feb 13 19:16:44.104186 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:44.103Z","caller":"embed/etcd.go:562","msg":"stopping serving peer traffic","address":"10.200.20.11:2380"} Feb 13 19:16:44.104728 containerd[1626]: time="2025-02-13T19:16:44.104595320Z" level=info msg="shim disconnected" id=d75eb50f1f834a0dc3937e7f2bb7d8e9b38a0b61f09640de86198f688e328431 namespace=moby Feb 13 19:16:44.104728 containerd[1626]: time="2025-02-13T19:16:44.104650160Z" level=warning msg="cleaning up after shim disconnected" id=d75eb50f1f834a0dc3937e7f2bb7d8e9b38a0b61f09640de86198f688e328431 namespace=moby Feb 13 19:16:44.104728 containerd[1626]: time="2025-02-13T19:16:44.104659040Z" level=info msg="cleaning up dead shim" namespace=moby Feb 13 19:16:44.808080 systemd[1]: var-lib-docker-overlay2-2cbc2039544d850297ddde3850c69a841837bf3adc75bd397741e64d2f8330eb-merged.mount: Deactivated successfully. Feb 13 19:16:45.105050 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:45.104Z","caller":"embed/etcd.go:567","msg":"stopped serving peer traffic","address":"10.200.20.11:2380"} Feb 13 19:16:45.105050 etcd-wrapper[1992]: {"level":"info","ts":"2025-02-13T19:16:45.104Z","caller":"embed/etcd.go:369","msg":"closed etcd server","name":"e66d320d95a742f6b959ae6a2307f55f","data-dir":"/var/lib/etcd","advertise-peer-urls":["http://10.200.20.11:2380"],"advertise-client-urls":["http://10.200.20.11:2379"]} Feb 13 19:16:45.106456 systemd[1]: docker-02575048de8379aa8b9a5d0ac9cb913c88b920da16adfb82096cc5367cfd6920.scope: Deactivated successfully. Feb 13 19:16:45.119759 dockerd[1775]: time="2025-02-13T19:16:45.119561360Z" level=info msg="ignoring event" container=02575048de8379aa8b9a5d0ac9cb913c88b920da16adfb82096cc5367cfd6920 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Feb 13 19:16:45.119992 containerd[1626]: time="2025-02-13T19:16:45.119829840Z" level=info msg="shim disconnected" id=02575048de8379aa8b9a5d0ac9cb913c88b920da16adfb82096cc5367cfd6920 namespace=moby Feb 13 19:16:45.119992 containerd[1626]: time="2025-02-13T19:16:45.119858040Z" level=warning msg="cleaning up after shim disconnected" id=02575048de8379aa8b9a5d0ac9cb913c88b920da16adfb82096cc5367cfd6920 namespace=moby Feb 13 19:16:45.119992 containerd[1626]: time="2025-02-13T19:16:45.119865240Z" level=info msg="cleaning up dead shim" namespace=moby Feb 13 19:16:45.129802 containerd[1626]: time="2025-02-13T19:16:45.129751520Z" level=warning msg="cleanup warnings time=\"2025-02-13T19:16:45Z\" level=warning msg=\"failed to remove runc container\" error=\"runc did not terminate successfully: exit status 255: \" runtime=io.containerd.runc.v2\n" namespace=moby Feb 13 19:16:45.150259 systemd[1]: var-lib-docker-overlay2-31e668f61da1fa080f7762fc1fb29895911e7a9933acee8dc278dc2288cbb19c-merged.mount: Deactivated successfully. Feb 13 19:16:45.175007 dockerd[1775]: time="2025-02-13T19:16:45.174924160Z" level=info msg="stopping event stream following graceful shutdown" error="" module=libcontainerd namespace=moby Feb 13 19:16:45.175178 dockerd[1775]: time="2025-02-13T19:16:45.175038520Z" level=info msg="Daemon shutdown complete" Feb 13 19:16:45.575706 systemd-networkd[1327]: flannel.1: Gained IPv6LL Feb 13 19:16:45.678293 systemd[1]: docker.service: Deactivated successfully. Feb 13 19:16:45.678585 systemd[1]: Stopped docker.service - Docker Application Container Engine. Feb 13 19:16:45.684959 systemd[1]: docker.service: Consumed 3.019s CPU time, 133.4M memory peak, 0B memory swap peak. Feb 13 19:16:45.686057 systemd[1]: docker.socket: Deactivated successfully. Feb 13 19:16:45.686939 systemd[1]: Closed docker.socket - Docker Socket for the API. Feb 13 19:16:45.687157 docker[2655]: Cannot connect to the Docker daemon at unix:///var/run/docker.sock. Is the docker daemon running? Feb 13 19:16:45.687692 docker[2681]: Cannot connect to the Docker daemon at unix:///var/run/docker.sock. Is the docker daemon running? Feb 13 19:16:45.693309 systemd[1]: Stopping docker.socket - Docker Socket for the API... Feb 13 19:16:45.699772 systemd[1]: Starting docker.socket - Docker Socket for the API... Feb 13 19:16:45.704998 systemd[1]: flanneld.service: Control process exited, code=exited, status=1/FAILURE Feb 13 19:16:45.706173 systemd[1]: etcd-member.service: Control process exited, code=exited, status=1/FAILURE Feb 13 19:16:45.709534 systemd[1]: Listening on docker.socket - Docker Socket for the API. Feb 13 19:16:45.727930 (dockerd)[2706]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS Feb 13 19:16:45.728245 systemd[1]: Starting docker.service - Docker Application Container Engine... Feb 13 19:16:45.750616 dockerd[2706]: time="2025-02-13T19:16:45.750545760Z" level=info msg="Starting up" Feb 13 19:16:45.775375 systemd[1]: var-lib-docker-overlay2-check\x2doverlayfs\x2dsupport678859260-merged.mount: Deactivated successfully. Feb 13 19:16:45.819404 dockerd[2706]: time="2025-02-13T19:16:45.819364600Z" level=info msg="[graphdriver] using prior storage driver: overlay2" Feb 13 19:16:45.827303 dockerd[2706]: time="2025-02-13T19:16:45.827216720Z" level=info msg="Loading containers: start." Feb 13 19:16:46.253797 dockerd[2706]: time="2025-02-13T19:16:46.253700160Z" level=info msg="Loading containers: done." Feb 13 19:16:46.264418 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck407282100-merged.mount: Deactivated successfully. Feb 13 19:16:46.274612 dockerd[2706]: time="2025-02-13T19:16:46.274339640Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Feb 13 19:16:46.274612 dockerd[2706]: time="2025-02-13T19:16:46.274440080Z" level=info msg="Docker daemon" commit=41ca978a0a5400cc24b274137efa9f25517fcc0b containerd-snapshotter=false storage-driver=overlay2 version=27.3.1 Feb 13 19:16:46.274612 dockerd[2706]: time="2025-02-13T19:16:46.274492240Z" level=info msg="Daemon has completed initialization" Feb 13 19:16:46.292689 dockerd[2706]: time="2025-02-13T19:16:46.292556840Z" level=info msg="API listen on /run/docker.sock" Feb 13 19:16:46.293208 systemd[1]: Started docker.service - Docker Application Container Engine. Feb 13 19:16:46.300924 sh[2523]: Restarted Docker to apply Flannel options Feb 13 19:16:46.302147 sh[2513]: + break Feb 13 19:16:46.302147 sh[2513]: + '[' 1 '!=' fail ']' Feb 13 19:16:46.302180 systemd[1]: Finished flannel-docker-opts.service - flannel docker export service - Network fabric for containers (System Application Container). Feb 13 19:16:46.309716 systemd[1]: Startup finished in 688ms (kernel) + 13.344s (initrd) + 34.028s (userspace) = 48.061s. Feb 13 19:16:46.315709 docker[2693]: etcd-member Feb 13 19:16:46.316787 systemd[1]: etcd-member.service: Failed with result 'exit-code'. Feb 13 19:16:46.317173 docker[2692]: flannel Feb 13 19:16:46.320291 systemd[1]: flanneld.service: Failed with result 'exit-code'. Feb 13 19:16:49.528937 chronyd[1616]: Selected source PHC0 Feb 13 19:16:56.567315 systemd[1]: etcd-member.service: Scheduled restart job, restart counter is at 1. Feb 13 19:16:56.567867 systemd[1]: flanneld.service: Scheduled restart job, restart counter is at 1. Feb 13 19:16:56.572713 systemd[1]: Stopping flannel-docker-opts.service - flannel docker export service - Network fabric for containers (System Application Container)... Feb 13 19:16:56.583833 docker[2900]: flannel-docker-opts Feb 13 19:16:56.608411 docker[2908]: flannel-docker-opts Feb 13 19:16:56.609590 systemd[1]: flannel-docker-opts.service: Deactivated successfully. Feb 13 19:16:56.609825 systemd[1]: Stopped flannel-docker-opts.service - flannel docker export service - Network fabric for containers (System Application Container). Feb 13 19:16:56.610725 systemd[1]: Stopped flanneld.service - flannel - Network fabric for containers (System Application Container). Feb 13 19:16:56.614861 systemd[1]: Starting etcd-member.service - etcd (System Application Container)... Feb 13 19:16:56.616037 (-wrapper)[2917]: etcd-member.service: Referenced but unset environment variable evaluates to an empty string: ETCD_OPTS Feb 13 19:16:56.632118 etcd-wrapper[2921]: Error response from daemon: No such container: etcd-member Feb 13 19:16:56.641836 etcd-wrapper[2929]: Error response from daemon: No such container: etcd-member Feb 13 19:16:56.675563 systemd[1]: var-lib-docker-overlay2-9320320e17811925e025a3214f05ad91bc0c86d3f35756afcf6134ecb30874ff\x2dinit-merged.mount: Deactivated successfully. Feb 13 19:16:56.727780 systemd[1]: var-lib-docker-overlay2-9320320e17811925e025a3214f05ad91bc0c86d3f35756afcf6134ecb30874ff-merged.mount: Deactivated successfully. Feb 13 19:16:56.812932 containerd[1626]: time="2025-02-13T19:16:56.812808824Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 13 19:16:56.812932 containerd[1626]: time="2025-02-13T19:16:56.812852784Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 13 19:16:56.812932 containerd[1626]: time="2025-02-13T19:16:56.812863104Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 13 19:16:56.813448 containerd[1626]: time="2025-02-13T19:16:56.812949864Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 13 19:16:56.826715 systemd[1]: Started docker-9659d9fd0026fd22bb3010cb867b58c25cbc0b1f1bdb845de4bc75492f876c9f.scope - libcontainer container 9659d9fd0026fd22bb3010cb867b58c25cbc0b1f1bdb845de4bc75492f876c9f. Feb 13 19:16:56.863036 etcd-wrapper[2948]: {"level":"info","ts":1739474216.8624887,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Feb 13 19:16:56.863036 etcd-wrapper[2948]: {"level":"info","ts":1739474216.8625603,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"e66d320d95a742f6b959ae6a2307f55f"} Feb 13 19:16:56.863036 etcd-wrapper[2948]: {"level":"warn","ts":1739474216.8626075,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Feb 13 19:16:56.863036 etcd-wrapper[2948]: {"level":"warn","ts":1739474216.8626146,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.0"} Feb 13 19:16:56.863036 etcd-wrapper[2948]: {"level":"warn","ts":1739474216.8626194,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Feb 13 19:16:56.863036 etcd-wrapper[2948]: {"level":"warn","ts":1739474216.8626235,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Feb 13 19:16:56.863036 etcd-wrapper[2948]: {"level":"warn","ts":1739474216.862629,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_UNSUPPORTED_ARCH=arm64"} Feb 13 19:16:56.863036 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.862Z","caller":"etcdmain/etcd.go:72","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-peer-urls=http://10.200.20.11:2380","--listen-client-urls=http://0.0.0.0:2379","--initial-advertise-peer-urls=http://10.200.20.11:2380","--advertise-client-urls=http://10.200.20.11:2379","--discovery=https://discovery.etcd.io/fb6eef6949ad948856f74400853283af","--enable-v2=true"]} Feb 13 19:16:56.863036 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.862Z","caller":"etcdmain/etcd.go:115","msg":"server has been already initialized","data-dir":"/var/lib/etcd","dir-type":"member"} Feb 13 19:16:56.863036 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.862Z","caller":"embed/etcd.go:131","msg":"configuring peer listeners","listen-peer-urls":["http://10.200.20.11:2380"]} Feb 13 19:16:56.863893 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.862Z","caller":"embed/etcd.go:139","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Feb 13 19:16:56.864130 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.863Z","caller":"embed/etcd.go:307","msg":"starting an etcd server","etcd-version":"3.5.0","git-sha":"946a5a6f2","go-version":"go1.16.3","go-os":"linux","go-arch":"arm64","max-cpu-set":2,"max-cpu-available":2,"member-initialized":true,"name":"e66d320d95a742f6b959ae6a2307f55f","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://10.200.20.11:2380"],"listen-peer-urls":["http://10.200.20.11:2380"],"advertise-client-urls":["http://10.200.20.11:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"","initial-cluster-state":"new","initial-cluster-token":"","quota-size-bytes":2147483648,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"https://discovery.etcd.io/fb6eef6949ad948856f74400853283af","discovery-proxy":"","downgrade-check-interval":"5s"} Feb 13 19:16:56.864130 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.863Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"160.32µs"} Feb 13 19:16:56.864130 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:16:56.863Z","caller":"etcdserver/server.go:480","msg":"discovery token is ignored since cluster already initialized; valid logs are found","wal-dir":"/var/lib/etcd/member/wal"} Feb 13 19:16:56.864130 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.863Z","caller":"etcdserver/server.go:526","msg":"No snapshot found. Recovering WAL from scratch!"} Feb 13 19:16:56.865351 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.864Z","caller":"etcdserver/raft.go:483","msg":"restarting local member","cluster-id":"f11f92b964478ef0","local-member-id":"ad45fd163e5fcbdb","commit-index":24} Feb 13 19:16:56.865351 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.864Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb switched to configuration voters=()"} Feb 13 19:16:56.865351 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.864Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb became follower at term 2"} Feb 13 19:16:56.865351 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.864Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft ad45fd163e5fcbdb [peers: [], term: 2, commit: 24, applied: 0, lastindex: 24, lastterm: 2]"} Feb 13 19:16:56.865351 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.864Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Feb 13 19:16:56.865351 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.864Z","caller":"membership/cluster.go:276","msg":"recovered/added member from store","cluster-id":"f11f92b964478ef0","local-member-id":"ad45fd163e5fcbdb","recovered-remote-peer-id":"ad45fd163e5fcbdb","recovered-remote-peer-urls":["http://10.200.20.11:2380"]} Feb 13 19:16:56.865351 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.864Z","caller":"membership/cluster.go:276","msg":"recovered/added member from store","cluster-id":"f11f92b964478ef0","local-member-id":"ad45fd163e5fcbdb","recovered-remote-peer-id":"e649b100a2b24cfd","recovered-remote-peer-urls":["http://10.200.20.12:2380"]} Feb 13 19:16:56.865351 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.864Z","caller":"membership/cluster.go:276","msg":"recovered/added member from store","cluster-id":"f11f92b964478ef0","local-member-id":"ad45fd163e5fcbdb","recovered-remote-peer-id":"fd54262238f3a3a1","recovered-remote-peer-urls":["http://10.200.20.10:2380"]} Feb 13 19:16:56.865351 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.864Z","caller":"membership/cluster.go:285","msg":"set cluster version from store","cluster-version":"3.5"} Feb 13 19:16:56.866169 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:16:56.866Z","caller":"auth/store.go:1220","msg":"simple token is not cryptographically signed"} Feb 13 19:16:56.868165 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.868Z","caller":"mvcc/kvstore.go:415","msg":"kvstore restored","current-rev":1} Feb 13 19:16:56.869399 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.869Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Feb 13 19:16:56.870813 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.870Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:56.870979 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.870Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:56.871496 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.871Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:56.873003 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.872Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:56.873555 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.873Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:56.873555 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.873Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:56.873555 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.873Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd","remote-peer-urls":["http://10.200.20.12:2380"]} Feb 13 19:16:56.873555 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.873Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:56.873555 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.873Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:56.875291 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.874Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:56.875514 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.874Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:56.875822 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.875Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:56.876616 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.876Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:56.876616 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.876Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1","remote-peer-urls":["http://10.200.20.10:2380"]} Feb 13 19:16:56.876616 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.876Z","caller":"etcdserver/server.go:834","msg":"starting etcd server","local-member-id":"ad45fd163e5fcbdb","local-server-version":"3.5.0","cluster-id":"f11f92b964478ef0","cluster-version":"3.5"} Feb 13 19:16:56.876758 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.876Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:56.877071 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.876Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:56.877585 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.877Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb switched to configuration voters=(12485663813932141531)"} Feb 13 19:16:56.877796 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.877Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"f11f92b964478ef0","local-member-id":"ad45fd163e5fcbdb","added-peer-id":"ad45fd163e5fcbdb","added-peer-peer-urls":["http://10.200.20.11:2380"]} Feb 13 19:16:56.878037 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.877Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb switched to configuration voters=(12485663813932141531 16593988918311013629)"} Feb 13 19:16:56.878259 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.878Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"f11f92b964478ef0","local-member-id":"ad45fd163e5fcbdb","added-peer-id":"e649b100a2b24cfd","added-peer-peer-urls":["http://10.200.20.12:2380"]} Feb 13 19:16:56.878480 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.878Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb switched to configuration voters=(12485663813932141531 16593988918311013629 18254257118065697697)"} Feb 13 19:16:56.878727 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.878Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"f11f92b964478ef0","local-member-id":"ad45fd163e5fcbdb","added-peer-id":"fd54262238f3a3a1","added-peer-peer-urls":["http://10.200.20.10:2380"]} Feb 13 19:16:56.878925 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:16:56.878Z","caller":"embed/etcd.go:700","msg":"Flag `enable-v2` is deprecated and will get removed in etcd 3.6."} Feb 13 19:16:56.878925 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.878Z","caller":"embed/etcd.go:276","msg":"now serving peer/client/metrics","local-member-id":"ad45fd163e5fcbdb","initial-advertise-peer-urls":["http://10.200.20.11:2380"],"listen-peer-urls":["http://10.200.20.11:2380"],"advertise-client-urls":["http://10.200.20.11:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Feb 13 19:16:56.879248 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.879Z","caller":"membership/cluster.go:523","msg":"updated cluster version","cluster-id":"f11f92b964478ef0","local-member-id":"ad45fd163e5fcbdb","from":"3.5","to":"3.5"} Feb 13 19:16:56.879608 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.879Z","caller":"etcdserver/server.go:744","msg":"starting initial election tick advance","election-ticks":10} Feb 13 19:16:56.879608 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.879Z","caller":"embed/etcd.go:580","msg":"serving peer traffic","address":"10.200.20.11:2380"} Feb 13 19:16:56.879849 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.879Z","caller":"embed/etcd.go:552","msg":"cmux::serve","address":"10.200.20.11:2380"} Feb 13 19:16:56.880182 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.880Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"fd54262238f3a3a1"} Feb 13 19:16:56.880327 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.880Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:56.880702 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.880Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:56.892467 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.892Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"ad45fd163e5fcbdb","to":"fd54262238f3a3a1","stream-type":"stream MsgApp v2"} Feb 13 19:16:56.892549 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.892Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:56.895824 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.895Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"ad45fd163e5fcbdb","to":"fd54262238f3a3a1","stream-type":"stream Message"} Feb 13 19:16:56.895916 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.895Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:16:56.910505 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.910Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb [logterm: 2, index: 24, vote: fd54262238f3a3a1] cast MsgPreVote for fd54262238f3a3a1 [logterm: 2, index: 28] at term 2"} Feb 13 19:16:56.912048 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.911Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb [term: 2] received a MsgVote message with higher term from fd54262238f3a3a1 [term: 3]"} Feb 13 19:16:56.912351 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.912Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb became follower at term 3"} Feb 13 19:16:56.912351 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.912Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb [logterm: 2, index: 24, vote: 0] cast MsgVote for fd54262238f3a3a1 [logterm: 2, index: 28] at term 3"} Feb 13 19:16:56.917674 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.917Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: ad45fd163e5fcbdb elected leader fd54262238f3a3a1 at term 3"} Feb 13 19:16:56.921299 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.920Z","caller":"etcdserver/server.go:2027","msg":"published local member to cluster through raft","local-member-id":"ad45fd163e5fcbdb","local-member-attributes":"{Name:e66d320d95a742f6b959ae6a2307f55f ClientURLs:[http://10.200.20.11:2379]}","request-path":"/0/members/ad45fd163e5fcbdb/attributes","cluster-id":"f11f92b964478ef0","publish-timeout":"7s"} Feb 13 19:16:56.921648 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.921Z","caller":"embed/serve.go:98","msg":"ready to serve client requests"} Feb 13 19:16:56.921648 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.921Z","caller":"etcdmain/main.go:47","msg":"notifying init daemon"} Feb 13 19:16:56.921648 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.921Z","caller":"etcdmain/main.go:53","msg":"successfully notified init daemon"} Feb 13 19:16:56.921690 systemd[1]: Started etcd-member.service - etcd (System Application Container). Feb 13 19:16:56.922868 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.922Z","caller":"embed/serve.go:140","msg":"serving client traffic insecurely; this is strongly discouraged!","address":"[::]:2379"} Feb 13 19:16:56.931104 systemd[1]: Starting flanneld.service - flannel - Network fabric for containers (System Application Container)... Feb 13 19:16:56.950846 etcdctl[3003]: { "Network": "10.254.0.0/16", "Backend": {"Type": "vxlan"} } Feb 13 19:16:56.973826 flannel-wrapper[3011]: Error response from daemon: No such container: flannel Feb 13 19:16:56.985147 flannel-wrapper[3019]: Error response from daemon: No such container: flannel Feb 13 19:16:56.995096 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.994Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"ad45fd163e5fcbdb","to":"e649b100a2b24cfd","stream-type":"stream Message"} Feb 13 19:16:56.995096 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.994Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"e649b100a2b24cfd"} Feb 13 19:16:56.995096 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.994Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:56.997332 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.996Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"ad45fd163e5fcbdb","to":"e649b100a2b24cfd","stream-type":"stream MsgApp v2"} Feb 13 19:16:56.997332 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:56.996Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:57.031482 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:57.031Z","caller":"etcdserver/server.go:767","msg":"initialized peer connections; fast-forwarding election ticks","local-member-id":"ad45fd163e5fcbdb","forward-ticks":8,"forward-duration":"800ms","election-ticks":10,"election-timeout":"1s","active-remote-members":2} Feb 13 19:16:57.078594 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:57.078Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:57.083059 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:16:57.082Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"e649b100a2b24cfd"} Feb 13 19:16:57.144029 containerd[1626]: time="2025-02-13T19:16:57.143881424Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 13 19:16:57.144029 containerd[1626]: time="2025-02-13T19:16:57.143948344Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 13 19:16:57.144029 containerd[1626]: time="2025-02-13T19:16:57.143959384Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 13 19:16:57.144343 containerd[1626]: time="2025-02-13T19:16:57.144138544Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 13 19:16:57.160800 systemd[1]: Started docker-97c9dbeec4e06692932090cc665fa4bef249cc80ae9692cc7a807eb87102082c.scope - libcontainer container 97c9dbeec4e06692932090cc665fa4bef249cc80ae9692cc7a807eb87102082c. Feb 13 19:16:57.197775 flannel-wrapper[3036]: I0213 19:16:57.197296 1 main.go:520] Determining IP address of default interface Feb 13 19:16:57.198547 flannel-wrapper[3036]: I0213 19:16:57.197996 1 main.go:533] Using interface with name eth0 and address 10.200.20.11 Feb 13 19:16:57.198547 flannel-wrapper[3036]: I0213 19:16:57.198015 1 main.go:550] Defaulting external address to interface address (10.200.20.11) Feb 13 19:16:57.198547 flannel-wrapper[3036]: I0213 19:16:57.198117 1 main.go:254] Created subnet manager: Etcd Local Manager with Previous Subnet: 10.254.80.0/24 Feb 13 19:16:57.198547 flannel-wrapper[3036]: I0213 19:16:57.198121 1 main.go:257] Installing signal handlers Feb 13 19:16:57.201823 flannel-wrapper[3036]: I0213 19:16:57.201503 1 main.go:392] Found network config - Backend type: vxlan Feb 13 19:16:57.201823 flannel-wrapper[3036]: I0213 19:16:57.201558 1 vxlan.go:123] VXLAN config: VNI=1 Port=0 GBP=false Learning=false DirectRouting=false Feb 13 19:16:57.206154 flannel-wrapper[3036]: I0213 19:16:57.206021 1 local_manager.go:147] Found lease (10.254.80.0/24) for current IP (10.200.20.11), reusing Feb 13 19:16:57.209172 flannel-wrapper[3036]: I0213 19:16:57.208857 1 main.go:307] Setting up masking rules Feb 13 19:16:57.219217 flannel-wrapper[3036]: I0213 19:16:57.219035 1 main.go:315] Changing default FORWARD chain policy to ACCEPT Feb 13 19:16:57.220248 flannel-wrapper[3036]: I0213 19:16:57.219518 1 main.go:323] Wrote subnet file to /run/flannel/subnet.env Feb 13 19:16:57.220248 flannel-wrapper[3036]: I0213 19:16:57.219540 1 main.go:327] Running backend. Feb 13 19:16:57.219964 systemd[1]: Started flanneld.service - flannel - Network fabric for containers (System Application Container). Feb 13 19:16:57.222345 flannel-wrapper[3036]: I0213 19:16:57.221739 1 vxlan_network.go:59] watching for new subnet leases Feb 13 19:16:57.226161 systemd[1]: Starting flannel-docker-opts.service - flannel docker export service - Network fabric for containers (System Application Container)... Feb 13 19:16:57.227465 flannel-wrapper[3036]: I0213 19:16:57.225927 1 main.go:439] Waiting for 22h59m59.98061368s to renew lease Feb 13 19:16:57.232714 sh[3118]: + for try in 1 2 3 4 5 6 Feb 13 19:16:57.232714 sh[3118]: + /usr/lib/coreos/flannel-wrapper -d /run/flannel/flannel_docker_opts.env -i Feb 13 19:16:57.245450 sh[3128]: Error response from daemon: No such container: flannel-docker-opts Feb 13 19:16:57.256174 sh[3135]: Error response from daemon: No such container: flannel-docker-opts Feb 13 19:16:57.406630 containerd[1626]: time="2025-02-13T19:16:57.406366704Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 13 19:16:57.406630 containerd[1626]: time="2025-02-13T19:16:57.406425304Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 13 19:16:57.406941 containerd[1626]: time="2025-02-13T19:16:57.406580504Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 13 19:16:57.407504 containerd[1626]: time="2025-02-13T19:16:57.407335264Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 13 19:16:57.427797 systemd[1]: Started docker-0e8e9d393daf92bbf9f4ffd4f8f902e1d1d6c1a6d3fb78238bbd8dc20f5cd14a.scope - libcontainer container 0e8e9d393daf92bbf9f4ffd4f8f902e1d1d6c1a6d3fb78238bbd8dc20f5cd14a. Feb 13 19:16:57.455778 systemd[1]: docker-0e8e9d393daf92bbf9f4ffd4f8f902e1d1d6c1a6d3fb78238bbd8dc20f5cd14a.scope: Deactivated successfully. Feb 13 19:16:57.477909 containerd[1626]: time="2025-02-13T19:16:57.477708664Z" level=info msg="shim disconnected" id=0e8e9d393daf92bbf9f4ffd4f8f902e1d1d6c1a6d3fb78238bbd8dc20f5cd14a namespace=moby Feb 13 19:16:57.477909 containerd[1626]: time="2025-02-13T19:16:57.477772264Z" level=warning msg="cleaning up after shim disconnected" id=0e8e9d393daf92bbf9f4ffd4f8f902e1d1d6c1a6d3fb78238bbd8dc20f5cd14a namespace=moby Feb 13 19:16:57.477909 containerd[1626]: time="2025-02-13T19:16:57.477780304Z" level=info msg="cleaning up dead shim" namespace=moby Feb 13 19:16:57.478115 dockerd[2706]: time="2025-02-13T19:16:57.478022464Z" level=info msg="ignoring event" container=0e8e9d393daf92bbf9f4ffd4f8f902e1d1d6c1a6d3fb78238bbd8dc20f5cd14a module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Feb 13 19:16:57.521459 sh[3118]: + break Feb 13 19:16:57.521459 sh[3118]: + '[' 1 '!=' fail ']' Feb 13 19:16:57.522054 systemd[1]: Finished flannel-docker-opts.service - flannel docker export service - Network fabric for containers (System Application Container). Feb 13 19:17:00.239516 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:17:00.239Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb [term 3] received MsgTimeoutNow from fd54262238f3a3a1 and starts an election to get leadership."} Feb 13 19:17:00.239516 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:17:00.239Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb is starting a new election at term 3"} Feb 13 19:17:00.239516 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:17:00.239Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb became candidate at term 4"} Feb 13 19:17:00.239516 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:17:00.239Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb received MsgVoteResp from ad45fd163e5fcbdb at term 4"} Feb 13 19:17:00.239516 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:17:00.239Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb [logterm: 3, index: 58] sent MsgVote request to e649b100a2b24cfd at term 4"} Feb 13 19:17:00.239516 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:17:00.239Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb [logterm: 3, index: 58] sent MsgVote request to fd54262238f3a3a1 at term 4"} Feb 13 19:17:00.239516 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:17:00.239Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: ad45fd163e5fcbdb lost leader fd54262238f3a3a1 at term 4"} Feb 13 19:17:00.242751 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:17:00.242Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb received MsgVoteResp from e649b100a2b24cfd at term 4"} Feb 13 19:17:00.242751 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:17:00.242Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb has received 2 MsgVoteResp votes and 0 vote rejections"} Feb 13 19:17:00.242751 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:17:00.242Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"ad45fd163e5fcbdb became leader at term 4"} Feb 13 19:17:00.242751 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:17:00.242Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: ad45fd163e5fcbdb elected leader ad45fd163e5fcbdb at term 4"} Feb 13 19:17:00.375216 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:17:00.374Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1","error":"EOF"} Feb 13 19:17:00.376342 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:17:00.375Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1","error":"EOF"} Feb 13 19:17:00.380625 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:17:00.380Z","caller":"rafthttp/peer_status.go:66","msg":"peer became inactive (message send to peer failed)","peer-id":"fd54262238f3a3a1","error":"failed to dial fd54262238f3a3a1 on stream MsgApp v2 (peer fd54262238f3a3a1 failed to find local node ad45fd163e5fcbdb)"} Feb 13 19:17:00.765470 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:17:00.765Z","caller":"rafthttp/stream.go:223","msg":"lost TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:17:01.878018 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:17:01.877Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_RAFT_MESSAGE","remote-peer-id":"fd54262238f3a3a1","rtt":"0s","error":"dial tcp 10.200.20.10:2380: connect: connection refused"} Feb 13 19:17:01.878018 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:17:01.877Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_SNAPSHOT","remote-peer-id":"fd54262238f3a3a1","rtt":"0s","error":"dial tcp 10.200.20.10:2380: connect: connection refused"} Feb 13 19:17:04.250789 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:17:04.250Z","caller":"etcdserver/cluster_util.go:288","msg":"failed to reach the peer URL","address":"http://10.200.20.10:2380/version","remote-member-id":"fd54262238f3a3a1","error":"Get \"http://10.200.20.10:2380/version\": dial tcp 10.200.20.10:2380: connect: connection refused"} Feb 13 19:17:04.250789 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:17:04.250Z","caller":"etcdserver/cluster_util.go:155","msg":"failed to get version","remote-member-id":"fd54262238f3a3a1","error":"Get \"http://10.200.20.10:2380/version\": dial tcp 10.200.20.10:2380: connect: connection refused"} Feb 13 19:17:05.208859 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:17:05.208Z","caller":"rafthttp/stream.go:194","msg":"lost TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:17:06.865281 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Feb 13 19:17:06.878712 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:17:06.878Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_SNAPSHOT","remote-peer-id":"fd54262238f3a3a1","rtt":"0s","error":"dial tcp 10.200.20.10:2380: connect: connection refused"} Feb 13 19:17:06.878712 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:17:06.878Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_RAFT_MESSAGE","remote-peer-id":"fd54262238f3a3a1","rtt":"0s","error":"dial tcp 10.200.20.10:2380: connect: connection refused"} Feb 13 19:17:08.264443 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:17:08.264Z","caller":"etcdserver/cluster_util.go:288","msg":"failed to reach the peer URL","address":"http://10.200.20.10:2380/version","remote-member-id":"fd54262238f3a3a1","error":"Get \"http://10.200.20.10:2380/version\": dial tcp 10.200.20.10:2380: connect: connection refused"} Feb 13 19:17:08.264443 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:17:08.264Z","caller":"etcdserver/cluster_util.go:155","msg":"failed to get version","remote-member-id":"fd54262238f3a3a1","error":"Get \"http://10.200.20.10:2380/version\": dial tcp 10.200.20.10:2380: connect: connection refused"} Feb 13 19:17:11.263028 update_engine[1614]: I20250213 19:17:11.262945 1614 update_attempter.cc:509] Updating boot flags... Feb 13 19:17:11.353682 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 39 scanned by (udev-worker) (3255) Feb 13 19:17:11.435706 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 39 scanned by (udev-worker) (3258) Feb 13 19:17:11.879735 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:17:11.879Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_RAFT_MESSAGE","remote-peer-id":"fd54262238f3a3a1","rtt":"0s","error":"dial tcp 10.200.20.10:2380: connect: connection refused"} Feb 13 19:17:11.879735 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:17:11.879Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_SNAPSHOT","remote-peer-id":"fd54262238f3a3a1","rtt":"0s","error":"dial tcp 10.200.20.10:2380: connect: connection refused"} Feb 13 19:17:12.265953 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:17:12.265Z","caller":"etcdserver/cluster_util.go:288","msg":"failed to reach the peer URL","address":"http://10.200.20.10:2380/version","remote-member-id":"fd54262238f3a3a1","error":"Get \"http://10.200.20.10:2380/version\": dial tcp 10.200.20.10:2380: connect: connection refused"} Feb 13 19:17:12.265953 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:17:12.265Z","caller":"etcdserver/cluster_util.go:155","msg":"failed to get version","remote-member-id":"fd54262238f3a3a1","error":"Get \"http://10.200.20.10:2380/version\": dial tcp 10.200.20.10:2380: connect: connection refused"} Feb 13 19:17:16.268974 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:17:16.268Z","caller":"etcdserver/cluster_util.go:288","msg":"failed to reach the peer URL","address":"http://10.200.20.10:2380/version","remote-member-id":"fd54262238f3a3a1","error":"Get \"http://10.200.20.10:2380/version\": dial tcp 10.200.20.10:2380: connect: connection refused"} Feb 13 19:17:16.268974 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:17:16.268Z","caller":"etcdserver/cluster_util.go:155","msg":"failed to get version","remote-member-id":"fd54262238f3a3a1","error":"Get \"http://10.200.20.10:2380/version\": dial tcp 10.200.20.10:2380: connect: connection refused"} Feb 13 19:17:16.355025 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:17:16.354Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"ad45fd163e5fcbdb","to":"fd54262238f3a3a1","stream-type":"stream Message"} Feb 13 19:17:16.355025 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:17:16.354Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"fd54262238f3a3a1"} Feb 13 19:17:16.355025 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:17:16.354Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:17:16.360595 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:17:16.360Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"ad45fd163e5fcbdb","to":"fd54262238f3a3a1","stream-type":"stream MsgApp v2"} Feb 13 19:17:16.360595 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:17:16.360Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:17:16.377011 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:17:16.376Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:17:16.377011 etcd-wrapper[2948]: {"level":"info","ts":"2025-02-13T19:17:16.376Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"ad45fd163e5fcbdb","remote-peer-id":"fd54262238f3a3a1"} Feb 13 19:17:16.880726 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:17:16.880Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_SNAPSHOT","remote-peer-id":"fd54262238f3a3a1","rtt":"0s","error":"dial tcp 10.200.20.10:2380: connect: connection refused"} Feb 13 19:17:16.880726 etcd-wrapper[2948]: {"level":"warn","ts":"2025-02-13T19:17:16.880Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_RAFT_MESSAGE","remote-peer-id":"fd54262238f3a3a1","rtt":"0s","error":"dial tcp 10.200.20.10:2380: connect: connection refused"} Feb 13 19:17:19.293661 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Feb 13 19:17:19.301990 systemd[1]: Started sshd@0-10.200.20.11:22-10.200.16.10:54502.service - OpenSSH per-connection server daemon (10.200.16.10:54502). Feb 13 19:17:20.083603 sshd[3367]: Accepted publickey for core from 10.200.16.10 port 54502 ssh2: RSA SHA256:1c7VbfLUOzCCsT1FpCANyaCxqCMYMxCimKlPyvQA1Qk Feb 13 19:17:20.084828 sshd-session[3367]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:17:20.088859 systemd-logind[1610]: New session 3 of user core. Feb 13 19:17:20.094696 systemd[1]: Started session-3.scope - Session 3 of User core. Feb 13 19:17:20.497715 systemd[1]: Started sshd@1-10.200.20.11:22-10.200.16.10:54506.service - OpenSSH per-connection server daemon (10.200.16.10:54506). Feb 13 19:17:20.947061 sshd[3372]: Accepted publickey for core from 10.200.16.10 port 54506 ssh2: RSA SHA256:1c7VbfLUOzCCsT1FpCANyaCxqCMYMxCimKlPyvQA1Qk Feb 13 19:17:20.948297 sshd-session[3372]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:17:20.952748 systemd-logind[1610]: New session 4 of user core. Feb 13 19:17:20.958735 systemd[1]: Started session-4.scope - Session 4 of User core. Feb 13 19:17:21.278561 sshd[3374]: Connection closed by 10.200.16.10 port 54506 Feb 13 19:17:21.278135 sshd-session[3372]: pam_unix(sshd:session): session closed for user core Feb 13 19:17:21.281226 systemd[1]: sshd@1-10.200.20.11:22-10.200.16.10:54506.service: Deactivated successfully. Feb 13 19:17:21.283066 systemd[1]: session-4.scope: Deactivated successfully. Feb 13 19:17:21.284476 systemd-logind[1610]: Session 4 logged out. Waiting for processes to exit. Feb 13 19:17:21.285448 systemd-logind[1610]: Removed session 4. Feb 13 19:17:21.357115 systemd[1]: Started sshd@2-10.200.20.11:22-10.200.16.10:54520.service - OpenSSH per-connection server daemon (10.200.16.10:54520). Feb 13 19:17:21.807541 sshd[3379]: Accepted publickey for core from 10.200.16.10 port 54520 ssh2: RSA SHA256:1c7VbfLUOzCCsT1FpCANyaCxqCMYMxCimKlPyvQA1Qk Feb 13 19:17:21.808793 sshd-session[3379]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:17:21.813382 systemd-logind[1610]: New session 5 of user core. Feb 13 19:17:21.818736 systemd[1]: Started session-5.scope - Session 5 of User core. Feb 13 19:17:22.127070 sshd[3381]: Connection closed by 10.200.16.10 port 54520 Feb 13 19:17:22.127626 sshd-session[3379]: pam_unix(sshd:session): session closed for user core Feb 13 19:17:22.130836 systemd[1]: sshd@2-10.200.20.11:22-10.200.16.10:54520.service: Deactivated successfully. Feb 13 19:17:22.132345 systemd[1]: session-5.scope: Deactivated successfully. Feb 13 19:17:22.134050 systemd-logind[1610]: Session 5 logged out. Waiting for processes to exit. Feb 13 19:17:22.134969 systemd-logind[1610]: Removed session 5. Feb 13 19:17:22.206997 systemd[1]: Started sshd@3-10.200.20.11:22-10.200.16.10:54536.service - OpenSSH per-connection server daemon (10.200.16.10:54536). Feb 13 19:17:22.658877 sshd[3386]: Accepted publickey for core from 10.200.16.10 port 54536 ssh2: RSA SHA256:1c7VbfLUOzCCsT1FpCANyaCxqCMYMxCimKlPyvQA1Qk Feb 13 19:17:22.660085 sshd-session[3386]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:17:22.663727 systemd-logind[1610]: New session 6 of user core. Feb 13 19:17:22.671769 systemd[1]: Started session-6.scope - Session 6 of User core. Feb 13 19:17:22.990204 sshd[3394]: Connection closed by 10.200.16.10 port 54536 Feb 13 19:17:22.990964 sshd-session[3386]: pam_unix(sshd:session): session closed for user core Feb 13 19:17:22.993920 systemd[1]: sshd@3-10.200.20.11:22-10.200.16.10:54536.service: Deactivated successfully. Feb 13 19:17:22.995346 systemd[1]: session-6.scope: Deactivated successfully. Feb 13 19:17:22.997029 systemd-logind[1610]: Session 6 logged out. Waiting for processes to exit. Feb 13 19:17:22.998000 systemd-logind[1610]: Removed session 6. Feb 13 19:17:23.079854 systemd[1]: Started sshd@4-10.200.20.11:22-10.200.16.10:54544.service - OpenSSH per-connection server daemon (10.200.16.10:54544). Feb 13 19:17:23.566143 sshd[3399]: Accepted publickey for core from 10.200.16.10 port 54544 ssh2: RSA SHA256:1c7VbfLUOzCCsT1FpCANyaCxqCMYMxCimKlPyvQA1Qk Feb 13 19:17:23.567354 sshd-session[3399]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:17:23.571242 systemd-logind[1610]: New session 7 of user core. Feb 13 19:17:23.581784 systemd[1]: Started session-7.scope - Session 7 of User core. Feb 13 19:17:24.152495 sudo[3402]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 13 19:17:24.152785 sudo[3402]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 19:17:24.234443 sudo[3402]: pam_unix(sudo:session): session closed for user root Feb 13 19:17:24.305928 sshd[3401]: Connection closed by 10.200.16.10 port 54544 Feb 13 19:17:24.305167 sshd-session[3399]: pam_unix(sshd:session): session closed for user core Feb 13 19:17:24.308735 systemd[1]: sshd@4-10.200.20.11:22-10.200.16.10:54544.service: Deactivated successfully. Feb 13 19:17:24.310064 systemd[1]: session-7.scope: Deactivated successfully. Feb 13 19:17:24.311554 systemd-logind[1610]: Session 7 logged out. Waiting for processes to exit. Feb 13 19:17:24.312783 systemd-logind[1610]: Removed session 7. Feb 13 19:17:24.395798 systemd[1]: Started sshd@5-10.200.20.11:22-10.200.16.10:54554.service - OpenSSH per-connection server daemon (10.200.16.10:54554). Feb 13 19:17:24.879149 sshd[3407]: Accepted publickey for core from 10.200.16.10 port 54554 ssh2: RSA SHA256:1c7VbfLUOzCCsT1FpCANyaCxqCMYMxCimKlPyvQA1Qk Feb 13 19:17:24.880424 sshd-session[3407]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:17:24.883998 systemd-logind[1610]: New session 8 of user core. Feb 13 19:17:24.891726 systemd[1]: Started session-8.scope - Session 8 of User core. Feb 13 19:17:25.150590 sudo[3411]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 13 19:17:25.151401 sudo[3411]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 19:17:25.154465 sudo[3411]: pam_unix(sudo:session): session closed for user root Feb 13 19:17:25.158966 sudo[3410]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Feb 13 19:17:25.159225 sudo[3410]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 19:17:25.173178 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 19:17:25.193395 augenrules[3433]: No rules Feb 13 19:17:25.194459 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 19:17:25.194692 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 19:17:25.196024 sudo[3410]: pam_unix(sudo:session): session closed for user root Feb 13 19:17:25.275876 sshd[3409]: Connection closed by 10.200.16.10 port 54554 Feb 13 19:17:25.275026 sshd-session[3407]: pam_unix(sshd:session): session closed for user core Feb 13 19:17:25.277424 systemd[1]: sshd@5-10.200.20.11:22-10.200.16.10:54554.service: Deactivated successfully. Feb 13 19:17:25.278795 systemd[1]: session-8.scope: Deactivated successfully. Feb 13 19:17:25.280499 systemd-logind[1610]: Session 8 logged out. Waiting for processes to exit. Feb 13 19:17:25.281541 systemd-logind[1610]: Removed session 8.