May 27 17:00:38.072667 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd490] May 27 17:00:38.072686 kernel: Linux version 6.12.30-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 27 15:31:23 -00 2025 May 27 17:00:38.072693 kernel: KASLR enabled May 27 17:00:38.072697 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') May 27 17:00:38.072702 kernel: printk: legacy bootconsole [pl11] enabled May 27 17:00:38.072705 kernel: efi: EFI v2.7 by EDK II May 27 17:00:38.072710 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3f20e018 RNG=0x3fd5f998 MEMRESERVE=0x3e471598 May 27 17:00:38.072714 kernel: random: crng init done May 27 17:00:38.072718 kernel: secureboot: Secure boot disabled May 27 17:00:38.072722 kernel: ACPI: Early table checksum verification disabled May 27 17:00:38.072726 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL) May 27 17:00:38.072730 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 17:00:38.072734 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 17:00:38.072739 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01 00000001 INTL 20230628) May 27 17:00:38.072744 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 17:00:38.072748 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 17:00:38.072752 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 17:00:38.072757 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 17:00:38.072762 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 17:00:38.072766 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 17:00:38.072770 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) May 27 17:00:38.072774 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) May 27 17:00:38.072778 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 May 27 17:00:38.072782 kernel: ACPI: Use ACPI SPCR as default console: Yes May 27 17:00:38.072786 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug May 27 17:00:38.072790 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] hotplug May 27 17:00:38.072795 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] hotplug May 27 17:00:38.072799 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug May 27 17:00:38.072803 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug May 27 17:00:38.072808 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug May 27 17:00:38.072812 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug May 27 17:00:38.072816 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug May 27 17:00:38.072820 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug May 27 17:00:38.072824 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug May 27 17:00:38.072828 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug May 27 17:00:38.072832 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug May 27 17:00:38.072837 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x1bfffffff] -> [mem 0x00000000-0x1bfffffff] May 27 17:00:38.072841 kernel: NODE_DATA(0) allocated [mem 0x1bf7fcdc0-0x1bf803fff] May 27 17:00:38.072845 kernel: Zone ranges: May 27 17:00:38.072849 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] May 27 17:00:38.072856 kernel: DMA32 empty May 27 17:00:38.072861 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] May 27 17:00:38.072865 kernel: Device empty May 27 17:00:38.072869 kernel: Movable zone start for each node May 27 17:00:38.072874 kernel: Early memory node ranges May 27 17:00:38.072879 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] May 27 17:00:38.072883 kernel: node 0: [mem 0x0000000000824000-0x000000003e45ffff] May 27 17:00:38.072888 kernel: node 0: [mem 0x000000003e460000-0x000000003e46ffff] May 27 17:00:38.072892 kernel: node 0: [mem 0x000000003e470000-0x000000003e54ffff] May 27 17:00:38.072896 kernel: node 0: [mem 0x000000003e550000-0x000000003e87ffff] May 27 17:00:38.072900 kernel: node 0: [mem 0x000000003e880000-0x000000003fc7ffff] May 27 17:00:38.072904 kernel: node 0: [mem 0x000000003fc80000-0x000000003fcfffff] May 27 17:00:38.072909 kernel: node 0: [mem 0x000000003fd00000-0x000000003fffffff] May 27 17:00:38.072913 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] May 27 17:00:38.072917 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] May 27 17:00:38.072922 kernel: On node 0, zone DMA: 36 pages in unavailable ranges May 27 17:00:38.072926 kernel: psci: probing for conduit method from ACPI. May 27 17:00:38.072931 kernel: psci: PSCIv1.1 detected in firmware. May 27 17:00:38.072935 kernel: psci: Using standard PSCI v0.2 function IDs May 27 17:00:38.072940 kernel: psci: MIGRATE_INFO_TYPE not supported. May 27 17:00:38.072944 kernel: psci: SMC Calling Convention v1.4 May 27 17:00:38.072948 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 May 27 17:00:38.072952 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 May 27 17:00:38.072957 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 27 17:00:38.072961 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 27 17:00:38.072966 kernel: pcpu-alloc: [0] 0 [0] 1 May 27 17:00:38.072970 kernel: Detected PIPT I-cache on CPU0 May 27 17:00:38.072974 kernel: CPU features: detected: Address authentication (architected QARMA5 algorithm) May 27 17:00:38.072980 kernel: CPU features: detected: GIC system register CPU interface May 27 17:00:38.072984 kernel: CPU features: detected: Spectre-v4 May 27 17:00:38.072988 kernel: CPU features: detected: Spectre-BHB May 27 17:00:38.072993 kernel: CPU features: kernel page table isolation forced ON by KASLR May 27 17:00:38.072997 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 27 17:00:38.073001 kernel: CPU features: detected: ARM erratum 2067961 or 2054223 May 27 17:00:38.073006 kernel: CPU features: detected: SSBS not fully self-synchronizing May 27 17:00:38.073010 kernel: alternatives: applying boot alternatives May 27 17:00:38.073015 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=4e706b869299e1c88703222069cdfa08c45ebce568f762053eea5b3f5f0939c3 May 27 17:00:38.073030 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 27 17:00:38.073035 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 27 17:00:38.073041 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 27 17:00:38.073045 kernel: Fallback order for Node 0: 0 May 27 17:00:38.073049 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1048540 May 27 17:00:38.073053 kernel: Policy zone: Normal May 27 17:00:38.073058 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 27 17:00:38.073062 kernel: software IO TLB: area num 2. May 27 17:00:38.073066 kernel: software IO TLB: mapped [mem 0x000000003a460000-0x000000003e460000] (64MB) May 27 17:00:38.073071 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 May 27 17:00:38.073075 kernel: rcu: Preemptible hierarchical RCU implementation. May 27 17:00:38.073080 kernel: rcu: RCU event tracing is enabled. May 27 17:00:38.073085 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. May 27 17:00:38.073090 kernel: Trampoline variant of Tasks RCU enabled. May 27 17:00:38.073094 kernel: Tracing variant of Tasks RCU enabled. May 27 17:00:38.073099 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 27 17:00:38.073103 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 May 27 17:00:38.073108 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 27 17:00:38.073112 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 27 17:00:38.073116 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 27 17:00:38.073121 kernel: GICv3: 960 SPIs implemented May 27 17:00:38.073125 kernel: GICv3: 0 Extended SPIs implemented May 27 17:00:38.073129 kernel: Root IRQ handler: gic_handle_irq May 27 17:00:38.073134 kernel: GICv3: GICv3 features: 16 PPIs, RSS May 27 17:00:38.073138 kernel: GICv3: GICD_CTRL.DS=0, SCR_EL3.FIQ=0 May 27 17:00:38.073143 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 May 27 17:00:38.073148 kernel: ITS: No ITS available, not enabling LPIs May 27 17:00:38.073152 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 27 17:00:38.073156 kernel: arch_timer: cp15 timer(s) running at 1000.00MHz (virt). May 27 17:00:38.073161 kernel: clocksource: arch_sys_counter: mask: 0x1fffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns May 27 17:00:38.073165 kernel: sched_clock: 61 bits at 1000MHz, resolution 1ns, wraps every 4398046511103ns May 27 17:00:38.073170 kernel: Console: colour dummy device 80x25 May 27 17:00:38.073174 kernel: printk: legacy console [tty1] enabled May 27 17:00:38.073179 kernel: ACPI: Core revision 20240827 May 27 17:00:38.073183 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2000.00 BogoMIPS (lpj=1000000) May 27 17:00:38.073189 kernel: pid_max: default: 32768 minimum: 301 May 27 17:00:38.073193 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 27 17:00:38.073198 kernel: landlock: Up and running. May 27 17:00:38.073202 kernel: SELinux: Initializing. May 27 17:00:38.073207 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 17:00:38.073212 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 27 17:00:38.073220 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0x1a0000e, misc 0x31e1 May 27 17:00:38.073226 kernel: Hyper-V: Host Build 10.0.26100.1254-1-0 May 27 17:00:38.073231 kernel: Hyper-V: enabling crash_kexec_post_notifiers May 27 17:00:38.073235 kernel: rcu: Hierarchical SRCU implementation. May 27 17:00:38.073240 kernel: rcu: Max phase no-delay instances is 400. May 27 17:00:38.073245 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 27 17:00:38.073250 kernel: Remapping and enabling EFI services. May 27 17:00:38.073255 kernel: smp: Bringing up secondary CPUs ... May 27 17:00:38.073260 kernel: Detected PIPT I-cache on CPU1 May 27 17:00:38.073265 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 May 27 17:00:38.073269 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd490] May 27 17:00:38.073275 kernel: smp: Brought up 1 node, 2 CPUs May 27 17:00:38.073280 kernel: SMP: Total of 2 processors activated. May 27 17:00:38.073284 kernel: CPU: All CPU(s) started at EL1 May 27 17:00:38.073289 kernel: CPU features: detected: 32-bit EL0 Support May 27 17:00:38.073294 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence May 27 17:00:38.073299 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 27 17:00:38.073304 kernel: CPU features: detected: Common not Private translations May 27 17:00:38.073308 kernel: CPU features: detected: CRC32 instructions May 27 17:00:38.073313 kernel: CPU features: detected: Generic authentication (architected QARMA5 algorithm) May 27 17:00:38.073319 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 27 17:00:38.073323 kernel: CPU features: detected: LSE atomic instructions May 27 17:00:38.073328 kernel: CPU features: detected: Privileged Access Never May 27 17:00:38.073333 kernel: CPU features: detected: Speculation barrier (SB) May 27 17:00:38.073338 kernel: CPU features: detected: TLB range maintenance instructions May 27 17:00:38.073342 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 27 17:00:38.073347 kernel: CPU features: detected: Scalable Vector Extension May 27 17:00:38.073352 kernel: alternatives: applying system-wide alternatives May 27 17:00:38.073357 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 May 27 17:00:38.073362 kernel: SVE: maximum available vector length 16 bytes per vector May 27 17:00:38.073367 kernel: SVE: default vector length 16 bytes per vector May 27 17:00:38.073372 kernel: Memory: 3976108K/4194160K available (11072K kernel code, 2276K rwdata, 8936K rodata, 39424K init, 1034K bss, 213436K reserved, 0K cma-reserved) May 27 17:00:38.073377 kernel: devtmpfs: initialized May 27 17:00:38.073382 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 27 17:00:38.073386 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) May 27 17:00:38.073391 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 27 17:00:38.073396 kernel: 0 pages in range for non-PLT usage May 27 17:00:38.073401 kernel: 508544 pages in range for PLT usage May 27 17:00:38.073406 kernel: pinctrl core: initialized pinctrl subsystem May 27 17:00:38.073411 kernel: SMBIOS 3.1.0 present. May 27 17:00:38.073416 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024 May 27 17:00:38.073420 kernel: DMI: Memory slots populated: 2/2 May 27 17:00:38.073425 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 27 17:00:38.073430 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 27 17:00:38.073435 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 27 17:00:38.073440 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 27 17:00:38.073444 kernel: audit: initializing netlink subsys (disabled) May 27 17:00:38.073450 kernel: audit: type=2000 audit(0.061:1): state=initialized audit_enabled=0 res=1 May 27 17:00:38.073455 kernel: thermal_sys: Registered thermal governor 'step_wise' May 27 17:00:38.073460 kernel: cpuidle: using governor menu May 27 17:00:38.073464 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 27 17:00:38.073469 kernel: ASID allocator initialised with 32768 entries May 27 17:00:38.073474 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 27 17:00:38.073479 kernel: Serial: AMBA PL011 UART driver May 27 17:00:38.073483 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 27 17:00:38.073488 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 27 17:00:38.073494 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 27 17:00:38.073498 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 27 17:00:38.073503 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 27 17:00:38.073508 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 27 17:00:38.073512 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 27 17:00:38.073517 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 27 17:00:38.073522 kernel: ACPI: Added _OSI(Module Device) May 27 17:00:38.073526 kernel: ACPI: Added _OSI(Processor Device) May 27 17:00:38.073531 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 27 17:00:38.073536 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 27 17:00:38.073541 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 27 17:00:38.073546 kernel: ACPI: Interpreter enabled May 27 17:00:38.073551 kernel: ACPI: Using GIC for interrupt routing May 27 17:00:38.073555 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA May 27 17:00:38.073560 kernel: printk: legacy console [ttyAMA0] enabled May 27 17:00:38.073565 kernel: printk: legacy bootconsole [pl11] disabled May 27 17:00:38.073570 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA May 27 17:00:38.073574 kernel: ACPI: CPU0 has been hot-added May 27 17:00:38.073580 kernel: ACPI: CPU1 has been hot-added May 27 17:00:38.073585 kernel: iommu: Default domain type: Translated May 27 17:00:38.073589 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 27 17:00:38.073594 kernel: efivars: Registered efivars operations May 27 17:00:38.073599 kernel: vgaarb: loaded May 27 17:00:38.073604 kernel: clocksource: Switched to clocksource arch_sys_counter May 27 17:00:38.073608 kernel: VFS: Disk quotas dquot_6.6.0 May 27 17:00:38.073613 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 27 17:00:38.073618 kernel: pnp: PnP ACPI init May 27 17:00:38.073623 kernel: pnp: PnP ACPI: found 0 devices May 27 17:00:38.073628 kernel: NET: Registered PF_INET protocol family May 27 17:00:38.073633 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 27 17:00:38.073638 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 27 17:00:38.073643 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 27 17:00:38.073647 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 27 17:00:38.073652 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 27 17:00:38.073657 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 27 17:00:38.073661 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 17:00:38.073667 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 27 17:00:38.073672 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 27 17:00:38.073676 kernel: PCI: CLS 0 bytes, default 64 May 27 17:00:38.073681 kernel: kvm [1]: HYP mode not available May 27 17:00:38.073686 kernel: Initialise system trusted keyrings May 27 17:00:38.073690 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 27 17:00:38.073695 kernel: Key type asymmetric registered May 27 17:00:38.073700 kernel: Asymmetric key parser 'x509' registered May 27 17:00:38.073704 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 27 17:00:38.073710 kernel: io scheduler mq-deadline registered May 27 17:00:38.073715 kernel: io scheduler kyber registered May 27 17:00:38.073720 kernel: io scheduler bfq registered May 27 17:00:38.073724 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 27 17:00:38.073729 kernel: thunder_xcv, ver 1.0 May 27 17:00:38.073733 kernel: thunder_bgx, ver 1.0 May 27 17:00:38.073738 kernel: nicpf, ver 1.0 May 27 17:00:38.073743 kernel: nicvf, ver 1.0 May 27 17:00:38.073865 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 27 17:00:38.073918 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-27T17:00:37 UTC (1748365237) May 27 17:00:38.073925 kernel: efifb: probing for efifb May 27 17:00:38.073930 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k May 27 17:00:38.073934 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 May 27 17:00:38.073939 kernel: efifb: scrolling: redraw May 27 17:00:38.073944 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 May 27 17:00:38.073949 kernel: Console: switching to colour frame buffer device 128x48 May 27 17:00:38.073953 kernel: fb0: EFI VGA frame buffer device May 27 17:00:38.073959 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... May 27 17:00:38.073964 kernel: hid: raw HID events driver (C) Jiri Kosina May 27 17:00:38.073969 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 27 17:00:38.073974 kernel: watchdog: NMI not fully supported May 27 17:00:38.073978 kernel: watchdog: Hard watchdog permanently disabled May 27 17:00:38.073983 kernel: NET: Registered PF_INET6 protocol family May 27 17:00:38.073988 kernel: Segment Routing with IPv6 May 27 17:00:38.073993 kernel: In-situ OAM (IOAM) with IPv6 May 27 17:00:38.073997 kernel: NET: Registered PF_PACKET protocol family May 27 17:00:38.074003 kernel: Key type dns_resolver registered May 27 17:00:38.074008 kernel: registered taskstats version 1 May 27 17:00:38.074012 kernel: Loading compiled-in X.509 certificates May 27 17:00:38.074024 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.30-flatcar: 8e5e45c34fa91568ef1fa3bdfd5a71a43b4c4580' May 27 17:00:38.074029 kernel: Demotion targets for Node 0: null May 27 17:00:38.074034 kernel: Key type .fscrypt registered May 27 17:00:38.074039 kernel: Key type fscrypt-provisioning registered May 27 17:00:38.074043 kernel: ima: No TPM chip found, activating TPM-bypass! May 27 17:00:38.074048 kernel: ima: Allocated hash algorithm: sha1 May 27 17:00:38.074054 kernel: ima: No architecture policies found May 27 17:00:38.074059 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 27 17:00:38.074064 kernel: clk: Disabling unused clocks May 27 17:00:38.074068 kernel: PM: genpd: Disabling unused power domains May 27 17:00:38.074073 kernel: Warning: unable to open an initial console. May 27 17:00:38.074078 kernel: Freeing unused kernel memory: 39424K May 27 17:00:38.074082 kernel: Run /init as init process May 27 17:00:38.074087 kernel: with arguments: May 27 17:00:38.074092 kernel: /init May 27 17:00:38.074097 kernel: with environment: May 27 17:00:38.074102 kernel: HOME=/ May 27 17:00:38.074106 kernel: TERM=linux May 27 17:00:38.074111 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 27 17:00:38.074117 systemd[1]: Successfully made /usr/ read-only. May 27 17:00:38.074124 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 17:00:38.074129 systemd[1]: Detected virtualization microsoft. May 27 17:00:38.074135 systemd[1]: Detected architecture arm64. May 27 17:00:38.074140 systemd[1]: Running in initrd. May 27 17:00:38.074145 systemd[1]: No hostname configured, using default hostname. May 27 17:00:38.074151 systemd[1]: Hostname set to . May 27 17:00:38.074156 systemd[1]: Initializing machine ID from random generator. May 27 17:00:38.074161 systemd[1]: Queued start job for default target initrd.target. May 27 17:00:38.074166 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 17:00:38.074172 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 17:00:38.074178 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 27 17:00:38.074184 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 17:00:38.074189 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 27 17:00:38.074195 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 27 17:00:38.074201 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 27 17:00:38.074206 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 27 17:00:38.074211 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 17:00:38.074217 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 17:00:38.074222 systemd[1]: Reached target paths.target - Path Units. May 27 17:00:38.074227 systemd[1]: Reached target slices.target - Slice Units. May 27 17:00:38.074232 systemd[1]: Reached target swap.target - Swaps. May 27 17:00:38.074238 systemd[1]: Reached target timers.target - Timer Units. May 27 17:00:38.074243 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 27 17:00:38.074248 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 17:00:38.074253 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 27 17:00:38.074258 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 27 17:00:38.074264 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 17:00:38.074270 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 17:00:38.074275 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 17:00:38.074280 systemd[1]: Reached target sockets.target - Socket Units. May 27 17:00:38.074285 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 27 17:00:38.074290 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 17:00:38.074295 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 27 17:00:38.074301 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 27 17:00:38.074307 systemd[1]: Starting systemd-fsck-usr.service... May 27 17:00:38.074312 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 17:00:38.074317 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 17:00:38.074336 systemd-journald[225]: Collecting audit messages is disabled. May 27 17:00:38.074352 systemd-journald[225]: Journal started May 27 17:00:38.074366 systemd-journald[225]: Runtime Journal (/run/log/journal/3754d8a82fe64e62b73ebddea846c1c8) is 8M, max 78.5M, 70.5M free. May 27 17:00:38.082066 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 17:00:38.087576 systemd-modules-load[227]: Inserted module 'overlay' May 27 17:00:38.109764 systemd[1]: Started systemd-journald.service - Journal Service. May 27 17:00:38.109826 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 27 17:00:38.116276 systemd-modules-load[227]: Inserted module 'br_netfilter' May 27 17:00:38.120480 kernel: Bridge firewalling registered May 27 17:00:38.120365 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 27 17:00:38.125383 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 17:00:38.131437 systemd[1]: Finished systemd-fsck-usr.service. May 27 17:00:38.146150 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 17:00:38.158300 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 17:00:38.165664 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 27 17:00:38.179997 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 17:00:38.193181 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 27 17:00:38.211073 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 17:00:38.222412 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 17:00:38.229727 systemd-tmpfiles[256]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 27 17:00:38.230323 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 17:00:38.234908 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 27 17:00:38.245390 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 17:00:38.258860 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 27 17:00:38.284295 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 17:00:38.294867 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 17:00:38.310572 dracut-cmdline[262]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=4e706b869299e1c88703222069cdfa08c45ebce568f762053eea5b3f5f0939c3 May 27 17:00:38.339409 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 17:00:38.354938 systemd-resolved[263]: Positive Trust Anchors: May 27 17:00:38.354957 systemd-resolved[263]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 17:00:38.354977 systemd-resolved[263]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 17:00:38.356764 systemd-resolved[263]: Defaulting to hostname 'linux'. May 27 17:00:38.358358 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 17:00:38.364204 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 17:00:38.468045 kernel: SCSI subsystem initialized May 27 17:00:38.474037 kernel: Loading iSCSI transport class v2.0-870. May 27 17:00:38.482054 kernel: iscsi: registered transport (tcp) May 27 17:00:38.495335 kernel: iscsi: registered transport (qla4xxx) May 27 17:00:38.495403 kernel: QLogic iSCSI HBA Driver May 27 17:00:38.509350 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 17:00:38.529168 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 17:00:38.535680 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 17:00:38.581837 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 27 17:00:38.587493 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 27 17:00:38.653040 kernel: raid6: neonx8 gen() 18549 MB/s May 27 17:00:38.672059 kernel: raid6: neonx4 gen() 18552 MB/s May 27 17:00:38.691034 kernel: raid6: neonx2 gen() 17075 MB/s May 27 17:00:38.712038 kernel: raid6: neonx1 gen() 14995 MB/s May 27 17:00:38.730026 kernel: raid6: int64x8 gen() 9454 MB/s May 27 17:00:38.749027 kernel: raid6: int64x4 gen() 10606 MB/s May 27 17:00:38.768349 kernel: raid6: int64x2 gen() 8970 MB/s May 27 17:00:38.788360 kernel: raid6: int64x1 gen() 6855 MB/s May 27 17:00:38.788372 kernel: raid6: using algorithm neonx4 gen() 18552 MB/s May 27 17:00:38.810291 kernel: raid6: .... xor() 15139 MB/s, rmw enabled May 27 17:00:38.810316 kernel: raid6: using neon recovery algorithm May 27 17:00:38.819249 kernel: xor: measuring software checksum speed May 27 17:00:38.819300 kernel: 8regs : 28587 MB/sec May 27 17:00:38.821666 kernel: 32regs : 28729 MB/sec May 27 17:00:38.824151 kernel: arm64_neon : 37576 MB/sec May 27 17:00:38.827232 kernel: xor: using function: arm64_neon (37576 MB/sec) May 27 17:00:38.866038 kernel: Btrfs loaded, zoned=no, fsverity=no May 27 17:00:38.871916 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 27 17:00:38.883204 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 17:00:38.908416 systemd-udevd[475]: Using default interface naming scheme 'v255'. May 27 17:00:38.911387 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 17:00:38.925346 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 27 17:00:38.952095 dracut-pre-trigger[488]: rd.md=0: removing MD RAID activation May 27 17:00:38.974828 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 27 17:00:38.981321 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 17:00:39.023853 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 17:00:39.036283 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 27 17:00:39.085050 kernel: hv_vmbus: Vmbus version:5.3 May 27 17:00:39.112165 kernel: pps_core: LinuxPPS API ver. 1 registered May 27 17:00:39.112229 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti May 27 17:00:39.115794 kernel: hv_vmbus: registering driver hid_hyperv May 27 17:00:39.120043 kernel: PTP clock support registered May 27 17:00:39.120752 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 17:00:39.130228 kernel: hv_vmbus: registering driver hyperv_keyboard May 27 17:00:39.150528 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 May 27 17:00:39.150621 kernel: hv_vmbus: registering driver hv_netvsc May 27 17:00:39.150630 kernel: hv_utils: Registering HyperV Utility Driver May 27 17:00:39.150637 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on May 27 17:00:39.150822 kernel: hv_vmbus: registering driver hv_utils May 27 17:00:39.150830 kernel: hv_utils: Heartbeat IC version 3.0 May 27 17:00:39.152243 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 17:00:39.193553 kernel: hv_utils: Shutdown IC version 3.2 May 27 17:00:39.193598 kernel: hv_utils: TimeSync IC version 4.0 May 27 17:00:39.193605 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 May 27 17:00:39.198861 systemd-resolved[263]: Clock change detected. Flushing caches. May 27 17:00:39.210164 kernel: hv_vmbus: registering driver hv_storvsc May 27 17:00:39.210184 kernel: scsi host0: storvsc_host_t May 27 17:00:39.204198 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 27 17:00:39.233736 kernel: scsi 0:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 May 27 17:00:39.233927 kernel: scsi 0:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 5 May 27 17:00:39.234000 kernel: scsi host1: storvsc_host_t May 27 17:00:39.219370 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 17:00:39.234260 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 27 17:00:39.246157 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 17:00:39.257993 kernel: hv_netvsc 000d3ac5-380d-000d-3ac5-380d000d3ac5 eth0: VF slot 1 added May 27 17:00:39.246484 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 17:00:39.278543 kernel: hv_vmbus: registering driver hv_pci May 27 17:00:39.278562 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) May 27 17:00:39.281644 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks May 27 17:00:39.281720 kernel: hv_pci 1996aa6c-2efa-45d0-ac54-ef94810b7637: PCI VMBus probing: Using version 0x10004 May 27 17:00:39.279418 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 17:00:39.311012 kernel: sd 0:0:0:0: [sda] Write Protect is off May 27 17:00:39.311189 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00 May 27 17:00:39.311933 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA May 27 17:00:39.312012 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#43 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 May 27 17:00:39.312090 kernel: hv_pci 1996aa6c-2efa-45d0-ac54-ef94810b7637: PCI host bridge to bus 2efa:00 May 27 17:00:39.312152 kernel: pci_bus 2efa:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] May 27 17:00:39.319616 kernel: pci_bus 2efa:00: No busn resource found for root bus, will use [bus 00-ff] May 27 17:00:39.320265 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#50 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 May 27 17:00:39.338078 kernel: pci 2efa:00:02.0: [15b3:101a] type 00 class 0x020000 PCIe Endpoint May 27 17:00:39.333472 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 17:00:39.348288 kernel: pci 2efa:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref] May 27 17:00:39.356251 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 27 17:00:39.356268 kernel: pci 2efa:00:02.0: enabling Extended Tags May 27 17:00:39.361535 kernel: sd 0:0:0:0: [sda] Attached SCSI disk May 27 17:00:39.370820 kernel: sr 0:0:0:2: [sr0] scsi-1 drive May 27 17:00:39.371040 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 May 27 17:00:39.372242 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0 May 27 17:00:39.372397 kernel: pci 2efa:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 2efa:00:02.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) May 27 17:00:39.401324 kernel: pci_bus 2efa:00: busn_res: [bus 00-ff] end is updated to 00 May 27 17:00:39.401508 kernel: pci 2efa:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref]: assigned May 27 17:00:39.401610 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#47 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 May 27 17:00:39.427292 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#55 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 May 27 17:00:39.464482 kernel: mlx5_core 2efa:00:02.0: enabling device (0000 -> 0002) May 27 17:00:39.472425 kernel: mlx5_core 2efa:00:02.0: PTM is not supported by PCIe May 27 17:00:39.472625 kernel: mlx5_core 2efa:00:02.0: firmware version: 16.30.5006 May 27 17:00:39.638679 kernel: hv_netvsc 000d3ac5-380d-000d-3ac5-380d000d3ac5 eth0: VF registering: eth1 May 27 17:00:39.638900 kernel: mlx5_core 2efa:00:02.0 eth1: joined to eth0 May 27 17:00:39.644230 kernel: mlx5_core 2efa:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) May 27 17:00:39.653245 kernel: mlx5_core 2efa:00:02.0 enP12026s1: renamed from eth1 May 27 17:00:39.943744 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. May 27 17:00:40.017055 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. May 27 17:00:40.050383 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A. May 27 17:00:40.055584 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. May 27 17:00:40.078815 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. May 27 17:00:40.084529 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 27 17:00:40.103727 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 27 17:00:40.109567 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 27 17:00:40.136168 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#40 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 May 27 17:00:40.118936 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 17:00:40.129780 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 17:00:40.166667 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 27 17:00:40.142385 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 27 17:00:40.183895 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 27 17:00:41.178562 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#139 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 May 27 17:00:41.195256 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 27 17:00:41.195832 disk-uuid[659]: The operation has completed successfully. May 27 17:00:41.267495 systemd[1]: disk-uuid.service: Deactivated successfully. May 27 17:00:41.267609 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 27 17:00:41.292061 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 27 17:00:41.312674 sh[825]: Success May 27 17:00:41.351013 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 27 17:00:41.351080 kernel: device-mapper: uevent: version 1.0.3 May 27 17:00:41.357255 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 27 17:00:41.365238 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 27 17:00:41.593658 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 27 17:00:41.602405 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 27 17:00:41.613633 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 27 17:00:41.638310 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 27 17:00:41.638344 kernel: BTRFS: device fsid 3c8c76ef-f1da-40fe-979d-11bdf765e403 devid 1 transid 39 /dev/mapper/usr (254:0) scanned by mount (843) May 27 17:00:41.644309 kernel: BTRFS info (device dm-0): first mount of filesystem 3c8c76ef-f1da-40fe-979d-11bdf765e403 May 27 17:00:41.644360 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 27 17:00:41.651825 kernel: BTRFS info (device dm-0): using free-space-tree May 27 17:00:41.963637 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 27 17:00:41.967801 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 27 17:00:41.975365 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 27 17:00:41.976143 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 27 17:00:41.999983 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 27 17:00:42.024981 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 (8:6) scanned by mount (867) May 27 17:00:42.035714 kernel: BTRFS info (device sda6): first mount of filesystem 0631e8fb-ef71-4ba1-b2b8-88386996a754 May 27 17:00:42.035777 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm May 27 17:00:42.039108 kernel: BTRFS info (device sda6): using free-space-tree May 27 17:00:42.088285 kernel: BTRFS info (device sda6): last unmount of filesystem 0631e8fb-ef71-4ba1-b2b8-88386996a754 May 27 17:00:42.090459 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 27 17:00:42.096496 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 27 17:00:42.121871 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 27 17:00:42.133276 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 17:00:42.169405 systemd-networkd[1012]: lo: Link UP May 27 17:00:42.169413 systemd-networkd[1012]: lo: Gained carrier May 27 17:00:42.170654 systemd-networkd[1012]: Enumeration completed May 27 17:00:42.170759 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 17:00:42.172799 systemd-networkd[1012]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 17:00:42.172802 systemd-networkd[1012]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 17:00:42.178370 systemd[1]: Reached target network.target - Network. May 27 17:00:42.230240 kernel: mlx5_core 2efa:00:02.0 enP12026s1: Link up May 27 17:00:42.262281 kernel: hv_netvsc 000d3ac5-380d-000d-3ac5-380d000d3ac5 eth0: Data path switched to VF: enP12026s1 May 27 17:00:42.262014 systemd-networkd[1012]: enP12026s1: Link UP May 27 17:00:42.262077 systemd-networkd[1012]: eth0: Link UP May 27 17:00:42.262144 systemd-networkd[1012]: eth0: Gained carrier May 27 17:00:42.262153 systemd-networkd[1012]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 17:00:42.280467 systemd-networkd[1012]: enP12026s1: Gained carrier May 27 17:00:42.301304 systemd-networkd[1012]: eth0: DHCPv4 address 10.200.20.40/24, gateway 10.200.20.1 acquired from 168.63.129.16 May 27 17:00:43.455778 ignition[995]: Ignition 2.21.0 May 27 17:00:43.455794 ignition[995]: Stage: fetch-offline May 27 17:00:43.460080 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 27 17:00:43.455868 ignition[995]: no configs at "/usr/lib/ignition/base.d" May 27 17:00:43.468037 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... May 27 17:00:43.455874 ignition[995]: no config dir at "/usr/lib/ignition/base.platform.d/azure" May 27 17:00:43.455968 ignition[995]: parsed url from cmdline: "" May 27 17:00:43.455970 ignition[995]: no config URL provided May 27 17:00:43.455974 ignition[995]: reading system config file "/usr/lib/ignition/user.ign" May 27 17:00:43.455979 ignition[995]: no config at "/usr/lib/ignition/user.ign" May 27 17:00:43.455982 ignition[995]: failed to fetch config: resource requires networking May 27 17:00:43.456215 ignition[995]: Ignition finished successfully May 27 17:00:43.513124 ignition[1022]: Ignition 2.21.0 May 27 17:00:43.513140 ignition[1022]: Stage: fetch May 27 17:00:43.513322 ignition[1022]: no configs at "/usr/lib/ignition/base.d" May 27 17:00:43.513330 ignition[1022]: no config dir at "/usr/lib/ignition/base.platform.d/azure" May 27 17:00:43.513393 ignition[1022]: parsed url from cmdline: "" May 27 17:00:43.513395 ignition[1022]: no config URL provided May 27 17:00:43.513398 ignition[1022]: reading system config file "/usr/lib/ignition/user.ign" May 27 17:00:43.513404 ignition[1022]: no config at "/usr/lib/ignition/user.ign" May 27 17:00:43.513435 ignition[1022]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 May 27 17:00:43.582353 ignition[1022]: GET result: OK May 27 17:00:43.582399 ignition[1022]: config has been read from IMDS userdata May 27 17:00:43.582413 ignition[1022]: parsing config with SHA512: b385bf11b8bf5230cca2660d4e2b177760de1df4d9e0e9335553d176585e8e15b3bb59923783ebc351c827d24e585b68c2d76dc9197ab36e629fe0dbbab24188 May 27 17:00:43.589358 unknown[1022]: fetched base config from "system" May 27 17:00:43.589497 ignition[1022]: fetch: fetch complete May 27 17:00:43.589365 unknown[1022]: fetched base config from "system" May 27 17:00:43.589501 ignition[1022]: fetch: fetch passed May 27 17:00:43.589368 unknown[1022]: fetched user config from "azure" May 27 17:00:43.589538 ignition[1022]: Ignition finished successfully May 27 17:00:43.591604 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). May 27 17:00:43.598550 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 27 17:00:43.637343 systemd-networkd[1012]: eth0: Gained IPv6LL May 27 17:00:43.637376 ignition[1028]: Ignition 2.21.0 May 27 17:00:43.637382 ignition[1028]: Stage: kargs May 27 17:00:43.644387 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 27 17:00:43.637552 ignition[1028]: no configs at "/usr/lib/ignition/base.d" May 27 17:00:43.650754 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 27 17:00:43.637558 ignition[1028]: no config dir at "/usr/lib/ignition/base.platform.d/azure" May 27 17:00:43.638037 ignition[1028]: kargs: kargs passed May 27 17:00:43.638085 ignition[1028]: Ignition finished successfully May 27 17:00:43.684631 ignition[1034]: Ignition 2.21.0 May 27 17:00:43.684647 ignition[1034]: Stage: disks May 27 17:00:43.688745 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 27 17:00:43.684812 ignition[1034]: no configs at "/usr/lib/ignition/base.d" May 27 17:00:43.695768 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 27 17:00:43.684819 ignition[1034]: no config dir at "/usr/lib/ignition/base.platform.d/azure" May 27 17:00:43.704758 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 27 17:00:43.685282 ignition[1034]: disks: disks passed May 27 17:00:43.717328 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 17:00:43.685332 ignition[1034]: Ignition finished successfully May 27 17:00:43.729114 systemd[1]: Reached target sysinit.target - System Initialization. May 27 17:00:43.734089 systemd[1]: Reached target basic.target - Basic System. May 27 17:00:43.744195 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 27 17:00:43.831702 systemd-fsck[1042]: ROOT: clean, 15/7326000 files, 477845/7359488 blocks May 27 17:00:43.835759 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 27 17:00:43.853206 systemd[1]: Mounting sysroot.mount - /sysroot... May 27 17:00:44.111245 kernel: EXT4-fs (sda9): mounted filesystem a5483afc-8426-4c3e-85ef-8146f9077e7d r/w with ordered data mode. Quota mode: none. May 27 17:00:44.111680 systemd[1]: Mounted sysroot.mount - /sysroot. May 27 17:00:44.117818 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 27 17:00:44.140488 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 17:00:44.146011 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 27 17:00:44.162359 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... May 27 17:00:44.177562 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 27 17:00:44.187467 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 (8:6) scanned by mount (1056) May 27 17:00:44.177652 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 27 17:00:44.194028 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 27 17:00:44.223270 kernel: BTRFS info (device sda6): first mount of filesystem 0631e8fb-ef71-4ba1-b2b8-88386996a754 May 27 17:00:44.223293 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm May 27 17:00:44.223301 kernel: BTRFS info (device sda6): using free-space-tree May 27 17:00:44.214075 systemd-networkd[1012]: enP12026s1: Gained IPv6LL May 27 17:00:44.215602 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 27 17:00:44.227572 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 17:00:44.698319 coreos-metadata[1058]: May 27 17:00:44.698 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 May 27 17:00:44.704548 coreos-metadata[1058]: May 27 17:00:44.704 INFO Fetch successful May 27 17:00:44.708581 coreos-metadata[1058]: May 27 17:00:44.704 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 May 27 17:00:44.717012 coreos-metadata[1058]: May 27 17:00:44.716 INFO Fetch successful May 27 17:00:44.732844 coreos-metadata[1058]: May 27 17:00:44.732 INFO wrote hostname ci-4344.0.0-a-f2461aa3d0 to /sysroot/etc/hostname May 27 17:00:44.740129 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. May 27 17:00:45.067463 initrd-setup-root[1087]: cut: /sysroot/etc/passwd: No such file or directory May 27 17:00:45.121833 initrd-setup-root[1094]: cut: /sysroot/etc/group: No such file or directory May 27 17:00:45.127591 initrd-setup-root[1101]: cut: /sysroot/etc/shadow: No such file or directory May 27 17:00:45.135828 initrd-setup-root[1108]: cut: /sysroot/etc/gshadow: No such file or directory May 27 17:00:46.023020 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 27 17:00:46.028774 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 27 17:00:46.041783 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 27 17:00:46.055655 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 27 17:00:46.059765 kernel: BTRFS info (device sda6): last unmount of filesystem 0631e8fb-ef71-4ba1-b2b8-88386996a754 May 27 17:00:46.078667 ignition[1176]: INFO : Ignition 2.21.0 May 27 17:00:46.078667 ignition[1176]: INFO : Stage: mount May 27 17:00:46.078667 ignition[1176]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 17:00:46.078667 ignition[1176]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" May 27 17:00:46.078667 ignition[1176]: INFO : mount: mount passed May 27 17:00:46.078667 ignition[1176]: INFO : Ignition finished successfully May 27 17:00:46.079314 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 27 17:00:46.086666 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 27 17:00:46.092686 systemd[1]: Starting ignition-files.service - Ignition (files)... May 27 17:00:46.122338 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 27 17:00:46.156049 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 (8:6) scanned by mount (1187) May 27 17:00:46.156108 kernel: BTRFS info (device sda6): first mount of filesystem 0631e8fb-ef71-4ba1-b2b8-88386996a754 May 27 17:00:46.160431 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm May 27 17:00:46.163700 kernel: BTRFS info (device sda6): using free-space-tree May 27 17:00:46.167062 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 27 17:00:46.194527 ignition[1205]: INFO : Ignition 2.21.0 May 27 17:00:46.194527 ignition[1205]: INFO : Stage: files May 27 17:00:46.202164 ignition[1205]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 17:00:46.202164 ignition[1205]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" May 27 17:00:46.202164 ignition[1205]: DEBUG : files: compiled without relabeling support, skipping May 27 17:00:46.217831 ignition[1205]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 27 17:00:46.217831 ignition[1205]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 27 17:00:46.256988 ignition[1205]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 27 17:00:46.262843 ignition[1205]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 27 17:00:46.262843 ignition[1205]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 27 17:00:46.257443 unknown[1205]: wrote ssh authorized keys file for user: core May 27 17:00:46.302571 ignition[1205]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" May 27 17:00:46.310487 ignition[1205]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 27 17:00:46.310487 ignition[1205]: INFO : files: op(4): [started] processing unit "etcd-member.service" May 27 17:00:46.349005 ignition[1205]: INFO : files: op(4): op(5): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" May 27 17:00:46.362968 ignition[1205]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" May 27 17:00:46.373835 ignition[1205]: INFO : files: op(4): [finished] processing unit "etcd-member.service" May 27 17:00:46.373835 ignition[1205]: INFO : files: op(6): [started] setting preset to enabled for "etcd-member.service" May 27 17:00:46.373835 ignition[1205]: INFO : files: op(6): [finished] setting preset to enabled for "etcd-member.service" May 27 17:00:46.373835 ignition[1205]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" May 27 17:00:46.373835 ignition[1205]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" May 27 17:00:46.373835 ignition[1205]: INFO : files: files passed May 27 17:00:46.373835 ignition[1205]: INFO : Ignition finished successfully May 27 17:00:46.374856 systemd[1]: Finished ignition-files.service - Ignition (files). May 27 17:00:46.384651 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 27 17:00:46.418239 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 27 17:00:46.429354 systemd[1]: ignition-quench.service: Deactivated successfully. May 27 17:00:46.429431 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 27 17:00:46.481684 initrd-setup-root-after-ignition[1233]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 17:00:46.481684 initrd-setup-root-after-ignition[1233]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 27 17:00:46.495658 initrd-setup-root-after-ignition[1237]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 27 17:00:46.489940 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 17:00:46.501496 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 27 17:00:46.513455 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 27 17:00:46.567178 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 27 17:00:46.567324 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 27 17:00:46.576862 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 27 17:00:46.586585 systemd[1]: Reached target initrd.target - Initrd Default Target. May 27 17:00:46.595156 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 27 17:00:46.596083 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 27 17:00:46.630902 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 17:00:46.639410 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 27 17:00:46.664720 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 27 17:00:46.669826 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 17:00:46.679642 systemd[1]: Stopped target timers.target - Timer Units. May 27 17:00:46.688848 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 27 17:00:46.688963 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 27 17:00:46.706296 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 27 17:00:46.716612 systemd[1]: Stopped target basic.target - Basic System. May 27 17:00:46.724375 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 27 17:00:46.733772 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 27 17:00:46.742862 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 27 17:00:46.751358 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 27 17:00:46.760265 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 27 17:00:46.768576 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 27 17:00:46.777499 systemd[1]: Stopped target sysinit.target - System Initialization. May 27 17:00:46.786468 systemd[1]: Stopped target local-fs.target - Local File Systems. May 27 17:00:46.794313 systemd[1]: Stopped target swap.target - Swaps. May 27 17:00:46.801674 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 27 17:00:46.801823 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 27 17:00:46.813261 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 27 17:00:46.821480 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 17:00:46.830159 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 27 17:00:46.834571 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 17:00:46.839804 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 27 17:00:46.839956 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 27 17:00:46.853691 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 27 17:00:46.853869 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 27 17:00:46.862480 systemd[1]: ignition-files.service: Deactivated successfully. May 27 17:00:46.862599 systemd[1]: Stopped ignition-files.service - Ignition (files). May 27 17:00:46.870817 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. May 27 17:00:46.870924 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. May 27 17:00:46.883349 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 27 17:00:46.936774 ignition[1257]: INFO : Ignition 2.21.0 May 27 17:00:46.936774 ignition[1257]: INFO : Stage: umount May 27 17:00:46.936774 ignition[1257]: INFO : no configs at "/usr/lib/ignition/base.d" May 27 17:00:46.936774 ignition[1257]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" May 27 17:00:46.936774 ignition[1257]: INFO : umount: umount passed May 27 17:00:46.936774 ignition[1257]: INFO : Ignition finished successfully May 27 17:00:46.899232 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 27 17:00:46.899471 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 27 17:00:46.911340 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 27 17:00:46.927089 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 27 17:00:46.931667 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 27 17:00:46.937620 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 27 17:00:46.937723 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 27 17:00:46.953086 systemd[1]: ignition-mount.service: Deactivated successfully. May 27 17:00:46.953200 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 27 17:00:46.960629 systemd[1]: ignition-disks.service: Deactivated successfully. May 27 17:00:46.960728 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 27 17:00:46.970467 systemd[1]: ignition-kargs.service: Deactivated successfully. May 27 17:00:46.970531 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 27 17:00:46.978337 systemd[1]: ignition-fetch.service: Deactivated successfully. May 27 17:00:46.978379 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). May 27 17:00:46.985866 systemd[1]: Stopped target network.target - Network. May 27 17:00:46.995849 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 27 17:00:46.995920 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 27 17:00:47.006392 systemd[1]: Stopped target paths.target - Path Units. May 27 17:00:47.014059 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 27 17:00:47.023269 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 17:00:47.033045 systemd[1]: Stopped target slices.target - Slice Units. May 27 17:00:47.037138 systemd[1]: Stopped target sockets.target - Socket Units. May 27 17:00:47.046065 systemd[1]: iscsid.socket: Deactivated successfully. May 27 17:00:47.046191 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 27 17:00:47.055779 systemd[1]: iscsiuio.socket: Deactivated successfully. May 27 17:00:47.055821 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 27 17:00:47.063800 systemd[1]: ignition-setup.service: Deactivated successfully. May 27 17:00:47.063860 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 27 17:00:47.071364 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 27 17:00:47.071412 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 27 17:00:47.079431 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 27 17:00:47.087796 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 27 17:00:47.096794 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 27 17:00:47.104295 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 27 17:00:47.104387 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 27 17:00:47.114383 systemd[1]: systemd-resolved.service: Deactivated successfully. May 27 17:00:47.114483 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 27 17:00:47.133284 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 27 17:00:47.133542 systemd[1]: systemd-networkd.service: Deactivated successfully. May 27 17:00:47.133649 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 27 17:00:47.154253 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. May 27 17:00:47.154489 systemd[1]: sysroot-boot.service: Deactivated successfully. May 27 17:00:47.154589 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 27 17:00:47.172088 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 27 17:00:47.181363 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 27 17:00:47.345150 kernel: hv_netvsc 000d3ac5-380d-000d-3ac5-380d000d3ac5 eth0: Data path switched from VF: enP12026s1 May 27 17:00:47.181414 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 27 17:00:47.189860 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 27 17:00:47.189933 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 27 17:00:47.199804 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 27 17:00:47.213706 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 27 17:00:47.213797 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 27 17:00:47.223192 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 27 17:00:47.224437 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 27 17:00:47.237013 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 27 17:00:47.237076 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 27 17:00:47.241726 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 27 17:00:47.241777 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 17:00:47.255489 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 17:00:47.264500 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. May 27 17:00:47.264590 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. May 27 17:00:47.293575 systemd[1]: systemd-udevd.service: Deactivated successfully. May 27 17:00:47.293746 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 17:00:47.305693 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 27 17:00:47.305736 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 27 17:00:47.315251 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 27 17:00:47.315297 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 27 17:00:47.323527 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 27 17:00:47.323590 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 27 17:00:47.341612 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 27 17:00:47.341682 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 27 17:00:47.353886 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 27 17:00:47.353940 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 27 17:00:47.367612 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 27 17:00:47.387893 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 27 17:00:47.387969 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 27 17:00:47.396739 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 27 17:00:47.540232 systemd-journald[225]: Received SIGTERM from PID 1 (systemd). May 27 17:00:47.396804 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 17:00:47.405935 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 27 17:00:47.405989 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 27 17:00:47.415865 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. May 27 17:00:47.415923 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. May 27 17:00:47.415949 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 27 17:00:47.416229 systemd[1]: network-cleanup.service: Deactivated successfully. May 27 17:00:47.416320 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 27 17:00:47.422688 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 27 17:00:47.422764 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 27 17:00:47.431965 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 27 17:00:47.441310 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 27 17:00:47.473115 systemd[1]: Switching root. May 27 17:00:47.559898 systemd-journald[225]: Journal stopped May 27 17:00:52.234636 kernel: SELinux: policy capability network_peer_controls=1 May 27 17:00:52.234657 kernel: SELinux: policy capability open_perms=1 May 27 17:00:52.234665 kernel: SELinux: policy capability extended_socket_class=1 May 27 17:00:52.234671 kernel: SELinux: policy capability always_check_network=0 May 27 17:00:52.234677 kernel: SELinux: policy capability cgroup_seclabel=1 May 27 17:00:52.234683 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 27 17:00:52.234689 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 27 17:00:52.234696 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 27 17:00:52.234701 kernel: SELinux: policy capability userspace_initial_context=0 May 27 17:00:52.234706 kernel: audit: type=1403 audit(1748365248.110:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 27 17:00:52.234713 systemd[1]: Successfully loaded SELinux policy in 117.040ms. May 27 17:00:52.234721 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 8.284ms. May 27 17:00:52.234727 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 27 17:00:52.234733 systemd[1]: Detected virtualization microsoft. May 27 17:00:52.234740 systemd[1]: Detected architecture arm64. May 27 17:00:52.234747 systemd[1]: Detected first boot. May 27 17:00:52.234753 systemd[1]: Hostname set to . May 27 17:00:52.234758 systemd[1]: Initializing machine ID from random generator. May 27 17:00:52.234764 zram_generator::config[1300]: No configuration found. May 27 17:00:52.234771 kernel: NET: Registered PF_VSOCK protocol family May 27 17:00:52.234776 systemd[1]: Populated /etc with preset unit settings. May 27 17:00:52.234783 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 27 17:00:52.234790 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 27 17:00:52.234796 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 27 17:00:52.234801 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 27 17:00:52.234808 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 27 17:00:52.234814 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 27 17:00:52.234820 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 27 17:00:52.234826 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 27 17:00:52.234833 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 27 17:00:52.234839 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 27 17:00:52.234845 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 27 17:00:52.234851 systemd[1]: Created slice user.slice - User and Session Slice. May 27 17:00:52.234857 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 27 17:00:52.234863 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 27 17:00:52.234869 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 27 17:00:52.234875 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 27 17:00:52.234881 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 27 17:00:52.234888 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 27 17:00:52.234894 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 27 17:00:52.234901 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 27 17:00:52.234908 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 27 17:00:52.234914 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 27 17:00:52.234920 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 27 17:00:52.234926 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 27 17:00:52.234933 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 27 17:00:52.234939 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 27 17:00:52.234945 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 27 17:00:52.234951 systemd[1]: Reached target slices.target - Slice Units. May 27 17:00:52.234957 systemd[1]: Reached target swap.target - Swaps. May 27 17:00:52.234963 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 27 17:00:52.234969 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 27 17:00:52.234977 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 27 17:00:52.234983 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 27 17:00:52.234989 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 27 17:00:52.234995 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 27 17:00:52.235001 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 27 17:00:52.235007 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 27 17:00:52.235014 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 27 17:00:52.235020 systemd[1]: Mounting media.mount - External Media Directory... May 27 17:00:52.235027 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 27 17:00:52.235033 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 27 17:00:52.235039 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 27 17:00:52.235045 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 27 17:00:52.235051 systemd[1]: Reached target machines.target - Containers. May 27 17:00:52.235057 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 27 17:00:52.235064 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 17:00:52.235071 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 27 17:00:52.235077 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 27 17:00:52.235083 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 17:00:52.235090 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 17:00:52.235096 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 17:00:52.235102 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 27 17:00:52.235108 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 17:00:52.235114 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 27 17:00:52.235121 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 27 17:00:52.235128 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 27 17:00:52.235134 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 27 17:00:52.235140 systemd[1]: Stopped systemd-fsck-usr.service. May 27 17:00:52.235146 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 17:00:52.235152 kernel: fuse: init (API version 7.41) May 27 17:00:52.235158 systemd[1]: Starting systemd-journald.service - Journal Service... May 27 17:00:52.235164 kernel: loop: module loaded May 27 17:00:52.235170 kernel: ACPI: bus type drm_connector registered May 27 17:00:52.235176 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 27 17:00:52.235194 systemd-journald[1404]: Collecting audit messages is disabled. May 27 17:00:52.235209 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 27 17:00:52.235227 systemd-journald[1404]: Journal started May 27 17:00:52.235243 systemd-journald[1404]: Runtime Journal (/run/log/journal/c65548c2765843b284889fcd103647ac) is 8M, max 78.5M, 70.5M free. May 27 17:00:51.411391 systemd[1]: Queued start job for default target multi-user.target. May 27 17:00:51.422855 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. May 27 17:00:51.423293 systemd[1]: systemd-journald.service: Deactivated successfully. May 27 17:00:51.423590 systemd[1]: systemd-journald.service: Consumed 2.331s CPU time. May 27 17:00:52.257754 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 27 17:00:52.270696 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 27 17:00:52.289423 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 27 17:00:52.294241 systemd[1]: verity-setup.service: Deactivated successfully. May 27 17:00:52.294315 systemd[1]: Stopped verity-setup.service. May 27 17:00:52.306240 systemd[1]: Started systemd-journald.service - Journal Service. May 27 17:00:52.310795 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 27 17:00:52.315166 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 27 17:00:52.319584 systemd[1]: Mounted media.mount - External Media Directory. May 27 17:00:52.323525 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 27 17:00:52.328491 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 27 17:00:52.333538 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 27 17:00:52.337904 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 27 17:00:52.342955 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 27 17:00:52.348272 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 27 17:00:52.348401 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 27 17:00:52.353151 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 17:00:52.353290 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 17:00:52.358316 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 17:00:52.358437 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 17:00:52.362775 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 17:00:52.362891 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 17:00:52.367965 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 27 17:00:52.369260 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 27 17:00:52.374376 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 17:00:52.374519 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 17:00:52.379353 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 27 17:00:52.383863 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 27 17:00:52.389172 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 27 17:00:52.397540 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 27 17:00:52.408846 systemd[1]: Reached target network-pre.target - Preparation for Network. May 27 17:00:52.414763 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 27 17:00:52.430357 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 27 17:00:52.434948 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 27 17:00:52.434981 systemd[1]: Reached target local-fs.target - Local File Systems. May 27 17:00:52.440254 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 27 17:00:52.446338 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 27 17:00:52.450454 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 17:00:52.451554 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 27 17:00:52.457019 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 27 17:00:52.462071 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 17:00:52.463092 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 27 17:00:52.467499 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 17:00:52.469393 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 27 17:00:52.475401 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 27 17:00:52.483424 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 27 17:00:52.490158 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 27 17:00:52.495813 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 27 17:00:52.501509 systemd-journald[1404]: Time spent on flushing to /var/log/journal/c65548c2765843b284889fcd103647ac is 12.399ms for 917 entries. May 27 17:00:52.501509 systemd-journald[1404]: System Journal (/var/log/journal/c65548c2765843b284889fcd103647ac) is 8M, max 2.6G, 2.6G free. May 27 17:00:52.525498 systemd-journald[1404]: Received client request to flush runtime journal. May 27 17:00:52.501733 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 27 17:00:52.512180 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 27 17:00:52.520838 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 27 17:00:52.527399 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 27 17:00:52.539707 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 27 17:00:52.591251 kernel: loop0: detected capacity change from 0 to 28936 May 27 17:00:52.604707 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 27 17:00:52.606197 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 27 17:00:52.614044 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 27 17:00:52.633955 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 27 17:00:52.640336 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 27 17:00:52.752617 systemd-tmpfiles[1453]: ACLs are not supported, ignoring. May 27 17:00:52.753052 systemd-tmpfiles[1453]: ACLs are not supported, ignoring. May 27 17:00:52.757626 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 27 17:00:53.159248 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 27 17:00:53.223250 kernel: loop1: detected capacity change from 0 to 138376 May 27 17:00:53.576504 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 27 17:00:53.583051 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 27 17:00:53.610433 systemd-udevd[1459]: Using default interface naming scheme 'v255'. May 27 17:00:53.738245 kernel: loop2: detected capacity change from 0 to 107312 May 27 17:00:54.056901 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 27 17:00:54.068477 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 27 17:00:54.127360 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 27 17:00:54.155584 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 27 17:00:54.186246 kernel: loop3: detected capacity change from 0 to 28936 May 27 17:00:54.198239 kernel: loop4: detected capacity change from 0 to 138376 May 27 17:00:54.211268 kernel: loop5: detected capacity change from 0 to 107312 May 27 17:00:54.213584 (sd-merge)[1501]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-azure'. May 27 17:00:54.217267 (sd-merge)[1501]: Merged extensions into '/usr'. May 27 17:00:54.232673 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 27 17:00:54.240247 kernel: mousedev: PS/2 mouse device common for all mice May 27 17:00:54.240570 systemd[1]: Starting ensure-sysext.service... May 27 17:00:54.248433 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 27 17:00:54.287315 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#241 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 May 27 17:00:54.297906 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 27 17:00:54.307687 systemd[1]: Reload requested from client PID 1507 ('systemctl') (unit ensure-sysext.service)... May 27 17:00:54.307701 systemd[1]: Reloading... May 27 17:00:54.325455 systemd-tmpfiles[1508]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 27 17:00:54.325486 systemd-tmpfiles[1508]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 27 17:00:54.325709 systemd-tmpfiles[1508]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 27 17:00:54.325845 systemd-tmpfiles[1508]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 27 17:00:54.334373 systemd-tmpfiles[1508]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 27 17:00:54.334593 systemd-tmpfiles[1508]: ACLs are not supported, ignoring. May 27 17:00:54.334626 systemd-tmpfiles[1508]: ACLs are not supported, ignoring. May 27 17:00:54.385330 kernel: hv_vmbus: registering driver hyperv_fb May 27 17:00:54.395137 kernel: hyperv_fb: Synthvid Version major 3, minor 5 May 27 17:00:54.395244 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 May 27 17:00:54.400076 kernel: Console: switching to colour dummy device 80x25 May 27 17:00:54.407545 kernel: Console: switching to colour frame buffer device 128x48 May 27 17:00:54.402887 systemd-tmpfiles[1508]: Detected autofs mount point /boot during canonicalization of boot. May 27 17:00:54.402900 systemd-tmpfiles[1508]: Skipping /boot May 27 17:00:54.438097 systemd-tmpfiles[1508]: Detected autofs mount point /boot during canonicalization of boot. May 27 17:00:54.438114 systemd-tmpfiles[1508]: Skipping /boot May 27 17:00:54.442242 zram_generator::config[1565]: No configuration found. May 27 17:00:54.475256 kernel: hv_vmbus: registering driver hv_balloon May 27 17:00:54.478579 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 May 27 17:00:54.482154 kernel: hv_balloon: Memory hot add disabled on ARM64 May 27 17:00:54.573534 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 27 17:00:54.576244 kernel: MACsec IEEE 802.1AE May 27 17:00:54.648796 systemd-networkd[1473]: lo: Link UP May 27 17:00:54.649107 systemd-networkd[1473]: lo: Gained carrier May 27 17:00:54.652861 systemd-networkd[1473]: Enumeration completed May 27 17:00:54.653293 systemd-networkd[1473]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 17:00:54.653300 systemd-networkd[1473]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 17:00:54.654936 systemd[1]: Reloading finished in 346 ms. May 27 17:00:54.671437 systemd[1]: Started systemd-networkd.service - Network Configuration. May 27 17:00:54.692284 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 27 17:00:54.702346 kernel: mlx5_core 2efa:00:02.0 enP12026s1: Link up May 27 17:00:54.724276 kernel: hv_netvsc 000d3ac5-380d-000d-3ac5-380d000d3ac5 eth0: Data path switched to VF: enP12026s1 May 27 17:00:54.725673 systemd-networkd[1473]: enP12026s1: Link UP May 27 17:00:54.726122 systemd-networkd[1473]: eth0: Link UP May 27 17:00:54.726175 systemd-networkd[1473]: eth0: Gained carrier May 27 17:00:54.726199 systemd-networkd[1473]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 17:00:54.726436 systemd[1]: Finished ensure-sysext.service. May 27 17:00:54.735964 systemd-networkd[1473]: enP12026s1: Gained carrier May 27 17:00:54.741522 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. May 27 17:00:54.742299 systemd-networkd[1473]: eth0: DHCPv4 address 10.200.20.40/24, gateway 10.200.20.1 acquired from 168.63.129.16 May 27 17:00:54.748982 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 17:00:54.772612 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 27 17:00:54.777697 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 27 17:00:54.783916 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 27 17:00:54.799539 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 27 17:00:54.806384 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 27 17:00:54.812000 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 27 17:00:54.816382 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 27 17:00:54.818063 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 27 17:00:54.823705 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 27 17:00:54.830327 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 27 17:00:54.840416 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 27 17:00:54.846771 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 27 17:00:54.855414 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 27 17:00:54.860753 systemd[1]: Reached target time-set.target - System Time Set. May 27 17:00:54.872134 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 27 17:00:54.880803 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 27 17:00:54.889143 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 27 17:00:54.891162 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 27 17:00:54.896939 systemd[1]: modprobe@drm.service: Deactivated successfully. May 27 17:00:54.897462 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 27 17:00:54.902786 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 27 17:00:54.902940 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 27 17:00:54.910204 systemd[1]: modprobe@loop.service: Deactivated successfully. May 27 17:00:54.910419 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 27 17:00:54.915536 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 27 17:00:54.928195 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 27 17:00:54.928370 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 27 17:00:54.930783 augenrules[1721]: No rules May 27 17:00:54.933446 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 27 17:00:54.941130 systemd[1]: audit-rules.service: Deactivated successfully. May 27 17:00:54.941364 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 17:00:54.955687 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 27 17:00:54.972366 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 27 17:00:55.021751 systemd-resolved[1697]: Positive Trust Anchors: May 27 17:00:55.022083 systemd-resolved[1697]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 27 17:00:55.022142 systemd-resolved[1697]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 27 17:00:55.024871 systemd-resolved[1697]: Using system hostname 'ci-4344.0.0-a-f2461aa3d0'. May 27 17:00:55.026691 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 27 17:00:55.032808 systemd[1]: Reached target network.target - Network. May 27 17:00:55.036696 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 27 17:00:55.244462 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 27 17:00:55.491184 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 27 17:00:55.496494 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 27 17:00:56.372415 systemd-networkd[1473]: enP12026s1: Gained IPv6LL May 27 17:00:56.628451 systemd-networkd[1473]: eth0: Gained IPv6LL May 27 17:00:56.630442 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 27 17:00:56.635832 systemd[1]: Reached target network-online.target - Network is Online. May 27 17:00:59.163238 ldconfig[1433]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 27 17:00:59.180408 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 27 17:00:59.186859 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 27 17:00:59.220815 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 27 17:00:59.225887 systemd[1]: Reached target sysinit.target - System Initialization. May 27 17:00:59.230398 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 27 17:00:59.235488 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 27 17:00:59.240975 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 27 17:00:59.245353 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 27 17:00:59.250583 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 27 17:00:59.255603 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 27 17:00:59.255635 systemd[1]: Reached target paths.target - Path Units. May 27 17:00:59.259195 systemd[1]: Reached target timers.target - Timer Units. May 27 17:00:59.263704 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 27 17:00:59.269553 systemd[1]: Starting docker.socket - Docker Socket for the API... May 27 17:00:59.275139 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 27 17:00:59.280471 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 27 17:00:59.285585 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 27 17:00:59.296933 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 27 17:00:59.301763 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 27 17:00:59.307012 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 27 17:00:59.311346 systemd[1]: Reached target sockets.target - Socket Units. May 27 17:00:59.315069 systemd[1]: Reached target basic.target - Basic System. May 27 17:00:59.318802 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 27 17:00:59.318823 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 27 17:00:59.321011 systemd[1]: Starting chronyd.service - NTP client/server... May 27 17:00:59.333976 systemd[1]: Starting containerd.service - containerd container runtime... May 27 17:00:59.343420 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... May 27 17:00:59.353453 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 27 17:00:59.358265 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 27 17:00:59.365657 (chronyd)[1741]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS May 27 17:00:59.368547 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 27 17:00:59.374742 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 27 17:00:59.379244 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 27 17:00:59.382382 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. May 27 17:00:59.386528 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). May 27 17:00:59.387635 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 27 17:00:59.396958 KVP[1751]: KVP starting; pid is:1751 May 27 17:00:59.400182 chronyd[1756]: chronyd version 4.6.1 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) May 27 17:00:59.402112 jq[1749]: false May 27 17:00:59.402300 kernel: hv_utils: KVP IC version 4.0 May 27 17:00:59.402668 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 27 17:00:59.403291 KVP[1751]: KVP LIC Version: 3.1 May 27 17:00:59.411608 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 27 17:00:59.418925 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 27 17:00:59.429421 systemd[1]: Starting systemd-logind.service - User Login Management... May 27 17:00:59.436971 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 27 17:00:59.440486 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 27 17:00:59.441271 chronyd[1756]: Timezone right/UTC failed leap second check, ignoring May 27 17:00:59.441445 chronyd[1756]: Loaded seccomp filter (level 2) May 27 17:00:59.442833 systemd[1]: Starting update-engine.service - Update Engine... May 27 17:00:59.454356 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 27 17:00:59.463162 systemd[1]: Started chronyd.service - NTP client/server. May 27 17:00:59.476477 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 27 17:00:59.484023 extend-filesystems[1750]: Found loop3 May 27 17:00:59.484023 extend-filesystems[1750]: Found loop4 May 27 17:00:59.484023 extend-filesystems[1750]: Found loop5 May 27 17:00:59.484023 extend-filesystems[1750]: Found sda May 27 17:00:59.484023 extend-filesystems[1750]: Found sda1 May 27 17:00:59.484023 extend-filesystems[1750]: Found sda2 May 27 17:00:59.484023 extend-filesystems[1750]: Found sda3 May 27 17:00:59.484023 extend-filesystems[1750]: Found usr May 27 17:00:59.484023 extend-filesystems[1750]: Found sda4 May 27 17:00:59.484023 extend-filesystems[1750]: Found sda6 May 27 17:00:59.484023 extend-filesystems[1750]: Found sda7 May 27 17:00:59.484023 extend-filesystems[1750]: Found sda9 May 27 17:00:59.484023 extend-filesystems[1750]: Checking size of /dev/sda9 May 27 17:00:59.568422 extend-filesystems[1750]: Old size kept for /dev/sda9 May 27 17:00:59.568422 extend-filesystems[1750]: Found sr0 May 27 17:00:59.487287 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 27 17:00:59.590002 jq[1766]: true May 27 17:00:59.590115 update_engine[1765]: I20250527 17:00:59.580135 1765 main.cc:92] Flatcar Update Engine starting May 27 17:00:59.487455 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 27 17:00:59.487677 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 27 17:00:59.487804 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 27 17:00:59.498329 systemd[1]: motdgen.service: Deactivated successfully. May 27 17:00:59.594116 jq[1777]: true May 27 17:00:59.498613 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 27 17:00:59.523374 (ntainerd)[1779]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 27 17:00:59.525654 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 27 17:00:59.540762 systemd[1]: extend-filesystems.service: Deactivated successfully. May 27 17:00:59.540978 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 27 17:00:59.574969 systemd-logind[1761]: New seat seat0. May 27 17:00:59.577926 systemd-logind[1761]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) May 27 17:00:59.578113 systemd[1]: Started systemd-logind.service - User Login Management. May 27 17:00:59.680814 bash[1814]: Updated "/home/core/.ssh/authorized_keys" May 27 17:00:59.681707 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 27 17:00:59.689272 sshd_keygen[1772]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 27 17:00:59.691886 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 27 17:00:59.725577 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 27 17:00:59.728589 dbus-daemon[1744]: [system] SELinux support is enabled May 27 17:00:59.730360 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 27 17:00:59.735392 update_engine[1765]: I20250527 17:00:59.735209 1765 update_check_scheduler.cc:74] Next update check in 11m8s May 27 17:00:59.737555 dbus-daemon[1744]: [system] Successfully activated service 'org.freedesktop.systemd1' May 27 17:00:59.738373 systemd[1]: Starting issuegen.service - Generate /run/issue... May 27 17:00:59.742387 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 27 17:00:59.742422 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 27 17:00:59.747683 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 27 17:00:59.747703 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 27 17:00:59.754328 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... May 27 17:00:59.758966 systemd[1]: Started update-engine.service - Update Engine. May 27 17:00:59.773997 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 27 17:00:59.781153 systemd[1]: issuegen.service: Deactivated successfully. May 27 17:00:59.781365 systemd[1]: Finished issuegen.service - Generate /run/issue. May 27 17:00:59.782045 coreos-metadata[1743]: May 27 17:00:59.781 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 May 27 17:00:59.788746 coreos-metadata[1743]: May 27 17:00:59.788 INFO Fetch successful May 27 17:00:59.789050 coreos-metadata[1743]: May 27 17:00:59.788 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 May 27 17:00:59.794683 coreos-metadata[1743]: May 27 17:00:59.794 INFO Fetch successful May 27 17:00:59.795302 coreos-metadata[1743]: May 27 17:00:59.794 INFO Fetching http://168.63.129.16/machine/1b4d1d3f-0396-4640-a753-bdc71c64c54f/fa36a156%2D4300%2D482d%2Db449%2De46226fe7392.%5Fci%2D4344.0.0%2Da%2Df2461aa3d0?comp=config&type=sharedConfig&incarnation=1: Attempt #1 May 27 17:00:59.797132 coreos-metadata[1743]: May 27 17:00:59.796 INFO Fetch successful May 27 17:00:59.797246 coreos-metadata[1743]: May 27 17:00:59.797 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 May 27 17:00:59.797503 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 27 17:00:59.809827 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. May 27 17:00:59.814997 coreos-metadata[1743]: May 27 17:00:59.814 INFO Fetch successful May 27 17:00:59.840784 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 27 17:00:59.850405 systemd[1]: Started getty@tty1.service - Getty on tty1. May 27 17:00:59.858592 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 27 17:00:59.863841 systemd[1]: Reached target getty.target - Login Prompts. May 27 17:00:59.868475 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. May 27 17:00:59.876650 systemd[1]: Starting etcd-member.service - etcd (System Application Container)... May 27 17:00:59.881213 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 27 17:00:59.902921 (-wrapper)[1905]: etcd-member.service: Referenced but unset environment variable evaluates to an empty string: ETCD_OPTS May 27 17:00:59.946393 locksmithd[1888]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 27 17:01:00.418993 containerd[1779]: time="2025-05-27T17:01:00Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 27 17:01:00.422165 containerd[1779]: time="2025-05-27T17:01:00.422108644Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 27 17:01:00.427919 containerd[1779]: time="2025-05-27T17:01:00.427877620Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.16µs" May 27 17:01:00.427919 containerd[1779]: time="2025-05-27T17:01:00.427911644Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 27 17:01:00.428043 containerd[1779]: time="2025-05-27T17:01:00.427926524Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 27 17:01:00.428118 containerd[1779]: time="2025-05-27T17:01:00.428099348Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 27 17:01:00.428135 containerd[1779]: time="2025-05-27T17:01:00.428119004Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 27 17:01:00.428147 containerd[1779]: time="2025-05-27T17:01:00.428138012Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 17:01:00.428195 containerd[1779]: time="2025-05-27T17:01:00.428182372Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 27 17:01:00.428195 containerd[1779]: time="2025-05-27T17:01:00.428192164Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 17:01:00.428717 containerd[1779]: time="2025-05-27T17:01:00.428403476Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 27 17:01:00.428717 containerd[1779]: time="2025-05-27T17:01:00.428419356Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 17:01:00.428717 containerd[1779]: time="2025-05-27T17:01:00.428427716Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 27 17:01:00.428717 containerd[1779]: time="2025-05-27T17:01:00.428432668Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 27 17:01:00.428717 containerd[1779]: time="2025-05-27T17:01:00.428494860Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 27 17:01:00.428717 containerd[1779]: time="2025-05-27T17:01:00.428658644Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 17:01:00.428717 containerd[1779]: time="2025-05-27T17:01:00.428679300Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 27 17:01:00.428717 containerd[1779]: time="2025-05-27T17:01:00.428686068Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 27 17:01:00.428717 containerd[1779]: time="2025-05-27T17:01:00.428715772Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 27 17:01:00.428869 containerd[1779]: time="2025-05-27T17:01:00.428858860Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 27 17:01:00.429367 containerd[1779]: time="2025-05-27T17:01:00.428905916Z" level=info msg="metadata content store policy set" policy=shared May 27 17:01:00.443321 containerd[1779]: time="2025-05-27T17:01:00.443263652Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 27 17:01:00.443321 containerd[1779]: time="2025-05-27T17:01:00.443349348Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 27 17:01:00.443321 containerd[1779]: time="2025-05-27T17:01:00.443364572Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 27 17:01:00.443321 containerd[1779]: time="2025-05-27T17:01:00.443373172Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 27 17:01:00.443321 containerd[1779]: time="2025-05-27T17:01:00.443381636Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 27 17:01:00.443321 containerd[1779]: time="2025-05-27T17:01:00.443391476Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 27 17:01:00.443321 containerd[1779]: time="2025-05-27T17:01:00.443399796Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 27 17:01:00.443321 containerd[1779]: time="2025-05-27T17:01:00.443408044Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 27 17:01:00.443321 containerd[1779]: time="2025-05-27T17:01:00.443416436Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 27 17:01:00.443321 containerd[1779]: time="2025-05-27T17:01:00.443423116Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 27 17:01:00.443321 containerd[1779]: time="2025-05-27T17:01:00.443436548Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 27 17:01:00.443681 containerd[1779]: time="2025-05-27T17:01:00.443448372Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 27 17:01:00.443681 containerd[1779]: time="2025-05-27T17:01:00.443609068Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 27 17:01:00.443681 containerd[1779]: time="2025-05-27T17:01:00.443625212Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 27 17:01:00.443681 containerd[1779]: time="2025-05-27T17:01:00.443637652Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 27 17:01:00.443681 containerd[1779]: time="2025-05-27T17:01:00.443645124Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 27 17:01:00.443681 containerd[1779]: time="2025-05-27T17:01:00.443652340Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 27 17:01:00.443681 containerd[1779]: time="2025-05-27T17:01:00.443659412Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 27 17:01:00.443681 containerd[1779]: time="2025-05-27T17:01:00.443667332Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 27 17:01:00.443681 containerd[1779]: time="2025-05-27T17:01:00.443674012Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 27 17:01:00.443681 containerd[1779]: time="2025-05-27T17:01:00.443681364Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 27 17:01:00.443836 containerd[1779]: time="2025-05-27T17:01:00.443687956Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 27 17:01:00.443836 containerd[1779]: time="2025-05-27T17:01:00.443694268Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 27 17:01:00.443836 containerd[1779]: time="2025-05-27T17:01:00.443761540Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 27 17:01:00.443836 containerd[1779]: time="2025-05-27T17:01:00.443772828Z" level=info msg="Start snapshots syncer" May 27 17:01:00.443836 containerd[1779]: time="2025-05-27T17:01:00.443795628Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 27 17:01:00.444376 containerd[1779]: time="2025-05-27T17:01:00.443972988Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 27 17:01:00.444376 containerd[1779]: time="2025-05-27T17:01:00.444012780Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 27 17:01:00.445376 containerd[1779]: time="2025-05-27T17:01:00.444076028Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 27 17:01:00.445376 containerd[1779]: time="2025-05-27T17:01:00.444190036Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 27 17:01:00.445376 containerd[1779]: time="2025-05-27T17:01:00.444206028Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 27 17:01:00.445376 containerd[1779]: time="2025-05-27T17:01:00.444262380Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 27 17:01:00.445376 containerd[1779]: time="2025-05-27T17:01:00.444271108Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 27 17:01:00.445376 containerd[1779]: time="2025-05-27T17:01:00.444279068Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 27 17:01:00.445376 containerd[1779]: time="2025-05-27T17:01:00.444286108Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 27 17:01:00.445376 containerd[1779]: time="2025-05-27T17:01:00.444292884Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 27 17:01:00.445376 containerd[1779]: time="2025-05-27T17:01:00.444317428Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 27 17:01:00.445376 containerd[1779]: time="2025-05-27T17:01:00.444324948Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 27 17:01:00.445376 containerd[1779]: time="2025-05-27T17:01:00.444332084Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 27 17:01:00.445376 containerd[1779]: time="2025-05-27T17:01:00.444571188Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 17:01:00.445376 containerd[1779]: time="2025-05-27T17:01:00.444615380Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 27 17:01:00.445376 containerd[1779]: time="2025-05-27T17:01:00.444624276Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 17:01:00.445552 containerd[1779]: time="2025-05-27T17:01:00.444673548Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 27 17:01:00.445552 containerd[1779]: time="2025-05-27T17:01:00.444686532Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 27 17:01:00.445552 containerd[1779]: time="2025-05-27T17:01:00.444699060Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 27 17:01:00.445552 containerd[1779]: time="2025-05-27T17:01:00.444711604Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 27 17:01:00.445552 containerd[1779]: time="2025-05-27T17:01:00.444727420Z" level=info msg="runtime interface created" May 27 17:01:00.445552 containerd[1779]: time="2025-05-27T17:01:00.444734092Z" level=info msg="created NRI interface" May 27 17:01:00.445552 containerd[1779]: time="2025-05-27T17:01:00.444742036Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 27 17:01:00.445552 containerd[1779]: time="2025-05-27T17:01:00.444759988Z" level=info msg="Connect containerd service" May 27 17:01:00.445552 containerd[1779]: time="2025-05-27T17:01:00.444792372Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 27 17:01:00.446871 containerd[1779]: time="2025-05-27T17:01:00.446099956Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 27 17:01:01.524201 containerd[1779]: time="2025-05-27T17:01:01.524142340Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 27 17:01:01.524201 containerd[1779]: time="2025-05-27T17:01:01.524202860Z" level=info msg=serving... address=/run/containerd/containerd.sock May 27 17:01:01.524577 containerd[1779]: time="2025-05-27T17:01:01.524248228Z" level=info msg="Start subscribing containerd event" May 27 17:01:01.524577 containerd[1779]: time="2025-05-27T17:01:01.524289748Z" level=info msg="Start recovering state" May 27 17:01:01.524577 containerd[1779]: time="2025-05-27T17:01:01.524363188Z" level=info msg="Start event monitor" May 27 17:01:01.524577 containerd[1779]: time="2025-05-27T17:01:01.524374580Z" level=info msg="Start cni network conf syncer for default" May 27 17:01:01.524577 containerd[1779]: time="2025-05-27T17:01:01.524379124Z" level=info msg="Start streaming server" May 27 17:01:01.524577 containerd[1779]: time="2025-05-27T17:01:01.524384500Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 27 17:01:01.524577 containerd[1779]: time="2025-05-27T17:01:01.524389356Z" level=info msg="runtime interface starting up..." May 27 17:01:01.524577 containerd[1779]: time="2025-05-27T17:01:01.524393804Z" level=info msg="starting plugins..." May 27 17:01:01.524577 containerd[1779]: time="2025-05-27T17:01:01.524403996Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 27 17:01:01.524577 containerd[1779]: time="2025-05-27T17:01:01.524509508Z" level=info msg="containerd successfully booted in 1.105988s" May 27 17:01:01.524796 systemd[1]: Started containerd.service - containerd container runtime. May 27 17:01:01.534466 systemd[1]: Starting docker.service - Docker Application Container Engine... May 27 17:01:01.541811 waagent[1896]: 2025-05-27T17:01:01.541735Z INFO Daemon Daemon Azure Linux Agent Version: 2.12.0.4 May 27 17:01:01.546579 waagent[1896]: 2025-05-27T17:01:01.546504Z INFO Daemon Daemon OS: flatcar 4344.0.0 May 27 17:01:01.550585 waagent[1896]: 2025-05-27T17:01:01.550507Z INFO Daemon Daemon Python: 3.11.12 May 27 17:01:01.551617 (dockerd)[1940]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU May 27 17:01:01.555014 waagent[1896]: 2025-05-27T17:01:01.554954Z INFO Daemon Daemon Run daemon May 27 17:01:01.558425 waagent[1896]: 2025-05-27T17:01:01.558368Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4344.0.0' May 27 17:01:01.566263 waagent[1896]: 2025-05-27T17:01:01.566110Z INFO Daemon Daemon Using waagent for provisioning May 27 17:01:01.570574 waagent[1896]: 2025-05-27T17:01:01.570522Z INFO Daemon Daemon Activate resource disk May 27 17:01:01.574488 waagent[1896]: 2025-05-27T17:01:01.574436Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb May 27 17:01:01.583321 waagent[1896]: 2025-05-27T17:01:01.583258Z INFO Daemon Daemon Found device: None May 27 17:01:01.586602 waagent[1896]: 2025-05-27T17:01:01.586554Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology May 27 17:01:01.593050 waagent[1896]: 2025-05-27T17:01:01.592987Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 May 27 17:01:01.601755 waagent[1896]: 2025-05-27T17:01:01.601702Z INFO Daemon Daemon Clean protocol and wireserver endpoint May 27 17:01:01.606069 waagent[1896]: 2025-05-27T17:01:01.606030Z INFO Daemon Daemon Running default provisioning handler May 27 17:01:01.615005 waagent[1896]: 2025-05-27T17:01:01.614945Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. May 27 17:01:01.625857 waagent[1896]: 2025-05-27T17:01:01.625797Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' May 27 17:01:01.632845 waagent[1896]: 2025-05-27T17:01:01.632785Z INFO Daemon Daemon cloud-init is enabled: False May 27 17:01:01.636533 waagent[1896]: 2025-05-27T17:01:01.636478Z INFO Daemon Daemon Copying ovf-env.xml May 27 17:01:01.770248 waagent[1896]: 2025-05-27T17:01:01.768783Z INFO Daemon Daemon Successfully mounted dvd May 27 17:01:01.797736 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. May 27 17:01:01.798724 waagent[1896]: 2025-05-27T17:01:01.798420Z INFO Daemon Daemon Detect protocol endpoint May 27 17:01:01.802240 waagent[1896]: 2025-05-27T17:01:01.802159Z INFO Daemon Daemon Clean protocol and wireserver endpoint May 27 17:01:01.806599 waagent[1896]: 2025-05-27T17:01:01.806534Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler May 27 17:01:01.811484 waagent[1896]: 2025-05-27T17:01:01.811443Z INFO Daemon Daemon Test for route to 168.63.129.16 May 27 17:01:01.815710 waagent[1896]: 2025-05-27T17:01:01.815671Z INFO Daemon Daemon Route to 168.63.129.16 exists May 27 17:01:01.819385 waagent[1896]: 2025-05-27T17:01:01.819346Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 May 27 17:01:01.865932 waagent[1896]: 2025-05-27T17:01:01.865883Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 May 27 17:01:01.870954 waagent[1896]: 2025-05-27T17:01:01.870929Z INFO Daemon Daemon Wire protocol version:2012-11-30 May 27 17:01:01.874854 waagent[1896]: 2025-05-27T17:01:01.874821Z INFO Daemon Daemon Server preferred version:2015-04-05 May 27 17:01:02.016263 waagent[1896]: 2025-05-27T17:01:02.016162Z INFO Daemon Daemon Initializing goal state during protocol detection May 27 17:01:02.021331 waagent[1896]: 2025-05-27T17:01:02.021261Z INFO Daemon Daemon Forcing an update of the goal state. May 27 17:01:02.028973 waagent[1896]: 2025-05-27T17:01:02.028926Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] May 27 17:01:02.065677 waagent[1896]: 2025-05-27T17:01:02.065557Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.164 May 27 17:01:02.070263 waagent[1896]: 2025-05-27T17:01:02.070203Z INFO Daemon May 27 17:01:02.072419 waagent[1896]: 2025-05-27T17:01:02.072379Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 6a7e8160-f685-4003-a5c9-0c3c8e5fd103 eTag: 7915873727116645109 source: Fabric] May 27 17:01:02.080866 waagent[1896]: 2025-05-27T17:01:02.080828Z INFO Daemon The vmSettings originated via Fabric; will ignore them. May 27 17:01:02.085870 waagent[1896]: 2025-05-27T17:01:02.085836Z INFO Daemon May 27 17:01:02.088121 waagent[1896]: 2025-05-27T17:01:02.088090Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] May 27 17:01:02.103136 waagent[1896]: 2025-05-27T17:01:02.103092Z INFO Daemon Daemon Downloading artifacts profile blob May 27 17:01:02.225730 waagent[1896]: 2025-05-27T17:01:02.225647Z INFO Daemon Downloaded certificate {'thumbprint': 'CBE4BA2AC21C0AF3118E68780FCBAAB87941EE22', 'hasPrivateKey': True} May 27 17:01:02.233202 waagent[1896]: 2025-05-27T17:01:02.233158Z INFO Daemon Downloaded certificate {'thumbprint': '54E15BE776B752A8DC5DDF986DB351CB462C0A4F', 'hasPrivateKey': False} May 27 17:01:02.240824 waagent[1896]: 2025-05-27T17:01:02.240782Z INFO Daemon Fetch goal state completed May 27 17:01:02.273511 waagent[1896]: 2025-05-27T17:01:02.273441Z INFO Daemon Daemon Starting provisioning May 27 17:01:02.277424 waagent[1896]: 2025-05-27T17:01:02.277373Z INFO Daemon Daemon Handle ovf-env.xml. May 27 17:01:02.281247 waagent[1896]: 2025-05-27T17:01:02.281203Z INFO Daemon Daemon Set hostname [ci-4344.0.0-a-f2461aa3d0] May 27 17:01:02.325607 waagent[1896]: 2025-05-27T17:01:02.325543Z INFO Daemon Daemon Publish hostname [ci-4344.0.0-a-f2461aa3d0] May 27 17:01:02.330377 waagent[1896]: 2025-05-27T17:01:02.330324Z INFO Daemon Daemon Examine /proc/net/route for primary interface May 27 17:01:02.335164 waagent[1896]: 2025-05-27T17:01:02.335116Z INFO Daemon Daemon Primary interface is [eth0] May 27 17:01:02.344793 systemd-networkd[1473]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 27 17:01:02.344798 systemd-networkd[1473]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 27 17:01:02.344831 systemd-networkd[1473]: eth0: DHCP lease lost May 27 17:01:02.346008 waagent[1896]: 2025-05-27T17:01:02.345939Z INFO Daemon Daemon Create user account if not exists May 27 17:01:02.350331 waagent[1896]: 2025-05-27T17:01:02.350186Z INFO Daemon Daemon User core already exists, skip useradd May 27 17:01:02.354511 waagent[1896]: 2025-05-27T17:01:02.354453Z INFO Daemon Daemon Configure sudoer May 27 17:01:02.364070 waagent[1896]: 2025-05-27T17:01:02.363374Z INFO Daemon Daemon Configure sshd May 27 17:01:02.370143 waagent[1896]: 2025-05-27T17:01:02.370072Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. May 27 17:01:02.370338 systemd-networkd[1473]: eth0: DHCPv4 address 10.200.20.40/24, gateway 10.200.20.1 acquired from 168.63.129.16 May 27 17:01:02.380207 waagent[1896]: 2025-05-27T17:01:02.380138Z INFO Daemon Daemon Deploy ssh public key. May 27 17:01:02.528411 dockerd[1940]: time="2025-05-27T17:01:02.528353580Z" level=info msg="Starting up" May 27 17:01:02.530179 dockerd[1940]: time="2025-05-27T17:01:02.530123196Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" May 27 17:01:02.724530 dockerd[1940]: time="2025-05-27T17:01:02.724426252Z" level=info msg="Loading containers: start." May 27 17:01:02.757246 kernel: Initializing XFRM netlink socket May 27 17:01:03.489562 waagent[1896]: 2025-05-27T17:01:03.489496Z INFO Daemon Daemon Provisioning complete May 27 17:01:03.502437 waagent[1896]: 2025-05-27T17:01:03.502028Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping May 27 17:01:03.507405 waagent[1896]: 2025-05-27T17:01:03.507274Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. May 27 17:01:03.515173 waagent[1896]: 2025-05-27T17:01:03.515096Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.12.0.4 is the most current agent May 27 17:01:03.570456 systemd-networkd[1473]: docker0: Link UP May 27 17:01:03.590989 dockerd[1940]: time="2025-05-27T17:01:03.590842628Z" level=info msg="Loading containers: done." May 27 17:01:03.601438 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck1746597874-merged.mount: Deactivated successfully. May 27 17:01:03.620891 dockerd[1940]: time="2025-05-27T17:01:03.620836172Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 May 27 17:01:03.621190 dockerd[1940]: time="2025-05-27T17:01:03.621093820Z" level=info msg="Docker daemon" commit=bbd0a17ccc67e48d4a69393287b7fcc4f0578683 containerd-snapshotter=false storage-driver=overlay2 version=28.0.1 May 27 17:01:03.621423 dockerd[1940]: time="2025-05-27T17:01:03.621390692Z" level=info msg="Initializing buildkit" May 27 17:01:03.634406 waagent[2109]: 2025-05-27T17:01:03.634329Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.4) May 27 17:01:03.634707 waagent[2109]: 2025-05-27T17:01:03.634475Z INFO ExtHandler ExtHandler OS: flatcar 4344.0.0 May 27 17:01:03.634707 waagent[2109]: 2025-05-27T17:01:03.634513Z INFO ExtHandler ExtHandler Python: 3.11.12 May 27 17:01:03.634707 waagent[2109]: 2025-05-27T17:01:03.634551Z INFO ExtHandler ExtHandler CPU Arch: aarch64 May 27 17:01:03.669081 dockerd[1940]: time="2025-05-27T17:01:03.669016492Z" level=info msg="Completed buildkit initialization" May 27 17:01:03.674413 waagent[2109]: 2025-05-27T17:01:03.674335Z INFO ExtHandler ExtHandler Distro: flatcar-4344.0.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.12; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.22.0; May 27 17:01:03.674605 waagent[2109]: 2025-05-27T17:01:03.674574Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file May 27 17:01:03.674651 waagent[2109]: 2025-05-27T17:01:03.674632Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 May 27 17:01:03.675168 dockerd[1940]: time="2025-05-27T17:01:03.675129380Z" level=info msg="Daemon has completed initialization" May 27 17:01:03.678944 dockerd[1940]: time="2025-05-27T17:01:03.675356116Z" level=info msg="API listen on /run/docker.sock" May 27 17:01:03.675491 systemd[1]: Started docker.service - Docker Application Container Engine. May 27 17:01:03.681153 etcd-wrapper[1909]: Error response from daemon: No such container: etcd-member May 27 17:01:03.685057 waagent[2109]: 2025-05-27T17:01:03.684983Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] May 27 17:01:03.692193 etcd-wrapper[2158]: Error response from daemon: No such container: etcd-member May 27 17:01:03.693519 waagent[2109]: 2025-05-27T17:01:03.692683Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.164 May 27 17:01:03.693519 waagent[2109]: 2025-05-27T17:01:03.693177Z INFO ExtHandler May 27 17:01:03.693519 waagent[2109]: 2025-05-27T17:01:03.693296Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 55183bb2-fad5-491b-9e59-f706dc8bc51d eTag: 7915873727116645109 source: Fabric] May 27 17:01:03.693588 waagent[2109]: 2025-05-27T17:01:03.693551Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. May 27 17:01:03.694003 waagent[2109]: 2025-05-27T17:01:03.693963Z INFO ExtHandler May 27 17:01:03.694031 waagent[2109]: 2025-05-27T17:01:03.694020Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] May 27 17:01:03.702085 waagent[2109]: 2025-05-27T17:01:03.702036Z INFO ExtHandler ExtHandler Downloading artifacts profile blob May 27 17:01:03.773146 waagent[2109]: 2025-05-27T17:01:03.773003Z INFO ExtHandler Downloaded certificate {'thumbprint': 'CBE4BA2AC21C0AF3118E68780FCBAAB87941EE22', 'hasPrivateKey': True} May 27 17:01:03.773492 waagent[2109]: 2025-05-27T17:01:03.773454Z INFO ExtHandler Downloaded certificate {'thumbprint': '54E15BE776B752A8DC5DDF986DB351CB462C0A4F', 'hasPrivateKey': False} May 27 17:01:03.773835 waagent[2109]: 2025-05-27T17:01:03.773803Z INFO ExtHandler Fetch goal state completed May 27 17:01:03.787248 waagent[2109]: 2025-05-27T17:01:03.786578Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.3.3 11 Feb 2025 (Library: OpenSSL 3.3.3 11 Feb 2025) May 27 17:01:03.791327 etcd-wrapper[2183]: Unable to find image 'quay.io/coreos/etcd:v3.5.16-arm64' locally May 27 17:01:03.795258 waagent[2109]: 2025-05-27T17:01:03.794204Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.4 running as process 2109 May 27 17:01:03.795258 waagent[2109]: 2025-05-27T17:01:03.794834Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** May 27 17:01:03.795258 waagent[2109]: 2025-05-27T17:01:03.795138Z INFO ExtHandler ExtHandler ******** AutoUpdate.UpdateToLatestVersion is set to False, not processing the operation ******** May 27 17:01:03.796680 waagent[2109]: 2025-05-27T17:01:03.796633Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '4344.0.0', '', 'Flatcar Container Linux by Kinvolk'] May 27 17:01:03.797168 waagent[2109]: 2025-05-27T17:01:03.797129Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '4344.0.0', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported May 27 17:01:03.797440 waagent[2109]: 2025-05-27T17:01:03.797406Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False May 27 17:01:03.798005 waagent[2109]: 2025-05-27T17:01:03.797966Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules May 27 17:01:03.799636 waagent[2109]: 2025-05-27T17:01:03.799610Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service May 27 17:01:03.799864 waagent[2109]: 2025-05-27T17:01:03.799834Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup May 27 17:01:03.804609 waagent[2109]: 2025-05-27T17:01:03.804469Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now May 27 17:01:03.810334 systemd[1]: Reload requested from client PID 2195 ('systemctl') (unit waagent.service)... May 27 17:01:03.810347 systemd[1]: Reloading... May 27 17:01:03.878257 zram_generator::config[2231]: No configuration found. May 27 17:01:03.950148 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 27 17:01:04.036414 systemd[1]: Reloading finished in 225 ms. May 27 17:01:04.053262 waagent[2109]: 2025-05-27T17:01:04.052407Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service May 27 17:01:04.053262 waagent[2109]: 2025-05-27T17:01:04.052554Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully May 27 17:01:04.057414 waagent[2109]: 2025-05-27T17:01:04.057341Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. May 27 17:01:04.057691 waagent[2109]: 2025-05-27T17:01:04.057655Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] May 27 17:01:04.058529 waagent[2109]: 2025-05-27T17:01:04.058465Z INFO ExtHandler ExtHandler Starting env monitor service. May 27 17:01:04.058666 waagent[2109]: 2025-05-27T17:01:04.058584Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file May 27 17:01:04.058714 waagent[2109]: 2025-05-27T17:01:04.058685Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 May 27 17:01:04.058971 waagent[2109]: 2025-05-27T17:01:04.058868Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. May 27 17:01:04.059593 waagent[2109]: 2025-05-27T17:01:04.059546Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. May 27 17:01:04.059804 waagent[2109]: 2025-05-27T17:01:04.059766Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: May 27 17:01:04.059804 waagent[2109]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT May 27 17:01:04.059804 waagent[2109]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 May 27 17:01:04.059804 waagent[2109]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 May 27 17:01:04.059804 waagent[2109]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 May 27 17:01:04.059804 waagent[2109]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 May 27 17:01:04.059804 waagent[2109]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 May 27 17:01:04.059804 waagent[2109]: docker0 000011AC 00000000 0001 0 0 0 0000FFFF 0 0 0 May 27 17:01:04.060380 waagent[2109]: 2025-05-27T17:01:04.060197Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread May 27 17:01:04.060380 waagent[2109]: 2025-05-27T17:01:04.060307Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file May 27 17:01:04.060380 waagent[2109]: 2025-05-27T17:01:04.060361Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 May 27 17:01:04.060721 waagent[2109]: 2025-05-27T17:01:04.060471Z INFO EnvHandler ExtHandler Configure routes May 27 17:01:04.060721 waagent[2109]: 2025-05-27T17:01:04.060514Z INFO ExtHandler ExtHandler Start Extension Telemetry service. May 27 17:01:04.061150 waagent[2109]: 2025-05-27T17:01:04.061108Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True May 27 17:01:04.061261 waagent[2109]: 2025-05-27T17:01:04.061195Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread May 27 17:01:04.061389 waagent[2109]: 2025-05-27T17:01:04.061341Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. May 27 17:01:04.062428 waagent[2109]: 2025-05-27T17:01:04.062020Z INFO EnvHandler ExtHandler Gateway:None May 27 17:01:04.063873 waagent[2109]: 2025-05-27T17:01:04.063838Z INFO EnvHandler ExtHandler Routes:None May 27 17:01:04.069174 waagent[2109]: 2025-05-27T17:01:04.069122Z INFO ExtHandler ExtHandler May 27 17:01:04.069853 waagent[2109]: 2025-05-27T17:01:04.069803Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: ab676c43-5aa6-41ff-92a3-027577c5b3a8 correlation 2f612275-5d7c-4819-8078-2ac2371bbf86 created: 2025-05-27T16:59:49.028008Z] May 27 17:01:04.071022 waagent[2109]: 2025-05-27T17:01:04.070970Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. May 27 17:01:04.071682 waagent[2109]: 2025-05-27T17:01:04.071606Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 2 ms] May 27 17:01:04.111422 waagent[2109]: 2025-05-27T17:01:04.111354Z WARNING ExtHandler ExtHandler Failed to get firewall packets: 'iptables -w -t security -L OUTPUT --zero OUTPUT -nxv' failed: 2 (iptables v1.8.11 (nf_tables): Illegal option `--numeric' with this command May 27 17:01:04.111422 waagent[2109]: Try `iptables -h' or 'iptables --help' for more information.) May 27 17:01:04.112051 waagent[2109]: 2025-05-27T17:01:04.112014Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.4 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 07D63323-535F-48A4-9995-E767B22554BA;DroppedPackets: -1;UpdateGSErrors: 0;AutoUpdate: 0;UpdateMode: SelfUpdate;] May 27 17:01:04.149932 waagent[2109]: 2025-05-27T17:01:04.149856Z INFO MonitorHandler ExtHandler Network interfaces: May 27 17:01:04.149932 waagent[2109]: Executing ['ip', '-a', '-o', 'link']: May 27 17:01:04.149932 waagent[2109]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 May 27 17:01:04.149932 waagent[2109]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:c5:38:0d brd ff:ff:ff:ff:ff:ff May 27 17:01:04.149932 waagent[2109]: 3: enP12026s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:c5:38:0d brd ff:ff:ff:ff:ff:ff\ altname enP12026p0s2 May 27 17:01:04.149932 waagent[2109]: 4: docker0: mtu 1500 qdisc noqueue state DOWN mode DEFAULT group default \ link/ether c2:45:ef:e5:3b:a9 brd ff:ff:ff:ff:ff:ff May 27 17:01:04.149932 waagent[2109]: Executing ['ip', '-4', '-a', '-o', 'address']: May 27 17:01:04.149932 waagent[2109]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever May 27 17:01:04.149932 waagent[2109]: 2: eth0 inet 10.200.20.40/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever May 27 17:01:04.149932 waagent[2109]: 4: docker0 inet 172.17.0.1/16 brd 172.17.255.255 scope global docker0\ valid_lft forever preferred_lft forever May 27 17:01:04.149932 waagent[2109]: Executing ['ip', '-6', '-a', '-o', 'address']: May 27 17:01:04.149932 waagent[2109]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever May 27 17:01:04.149932 waagent[2109]: 2: eth0 inet6 fe80::20d:3aff:fec5:380d/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever May 27 17:01:04.149932 waagent[2109]: 3: enP12026s1 inet6 fe80::20d:3aff:fec5:380d/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever May 27 17:01:04.175748 waagent[2109]: 2025-05-27T17:01:04.175697Z INFO EnvHandler ExtHandler Created firewall rules for the Azure Fabric: May 27 17:01:04.175748 waagent[2109]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) May 27 17:01:04.175748 waagent[2109]: pkts bytes target prot opt in out source destination May 27 17:01:04.175748 waagent[2109]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) May 27 17:01:04.175748 waagent[2109]: pkts bytes target prot opt in out source destination May 27 17:01:04.175748 waagent[2109]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) May 27 17:01:04.175748 waagent[2109]: pkts bytes target prot opt in out source destination May 27 17:01:04.175748 waagent[2109]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 May 27 17:01:04.175748 waagent[2109]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 May 27 17:01:04.175748 waagent[2109]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW May 27 17:01:04.179075 waagent[2109]: 2025-05-27T17:01:04.179019Z INFO EnvHandler ExtHandler Current Firewall rules: May 27 17:01:04.179075 waagent[2109]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) May 27 17:01:04.179075 waagent[2109]: pkts bytes target prot opt in out source destination May 27 17:01:04.179075 waagent[2109]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) May 27 17:01:04.179075 waagent[2109]: pkts bytes target prot opt in out source destination May 27 17:01:04.179075 waagent[2109]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) May 27 17:01:04.179075 waagent[2109]: pkts bytes target prot opt in out source destination May 27 17:01:04.179075 waagent[2109]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 May 27 17:01:04.179075 waagent[2109]: 5 468 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 May 27 17:01:04.179075 waagent[2109]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW May 27 17:01:04.179412 waagent[2109]: 2025-05-27T17:01:04.179380Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 May 27 17:01:05.154651 etcd-wrapper[2183]: v3.5.16-arm64: Pulling from coreos/etcd May 27 17:01:05.154651 etcd-wrapper[2183]: d10f96ed9607: Pulling fs layer May 27 17:01:05.154651 etcd-wrapper[2183]: 2ae710cd8bfe: Pulling fs layer May 27 17:01:05.154651 etcd-wrapper[2183]: d462aa345367: Pulling fs layer May 27 17:01:05.154651 etcd-wrapper[2183]: 0f8b424aa0b9: Pulling fs layer May 27 17:01:05.154651 etcd-wrapper[2183]: d557676654e5: Pulling fs layer May 27 17:01:05.154651 etcd-wrapper[2183]: c8022d07192e: Pulling fs layer May 27 17:01:05.154651 etcd-wrapper[2183]: d858cbc252ad: Pulling fs layer May 27 17:01:05.154651 etcd-wrapper[2183]: 1069fc2daed1: Pulling fs layer May 27 17:01:05.154651 etcd-wrapper[2183]: b40161cd83fc: Pulling fs layer May 27 17:01:05.154651 etcd-wrapper[2183]: 5318d93a3a65: Pulling fs layer May 27 17:01:05.154651 etcd-wrapper[2183]: 307c1adadb60: Pulling fs layer May 27 17:01:05.154651 etcd-wrapper[2183]: f9b3c65df792: Pulling fs layer May 27 17:01:05.154651 etcd-wrapper[2183]: 5709b4a82c35: Pulling fs layer May 27 17:01:05.154651 etcd-wrapper[2183]: d5372e382b07: Pulling fs layer May 27 17:01:05.154651 etcd-wrapper[2183]: 9c3b5253dddc: Pulling fs layer May 27 17:01:05.154651 etcd-wrapper[2183]: 7a57323f7551: Pulling fs layer May 27 17:01:05.155491 etcd-wrapper[2183]: 0f8b424aa0b9: Waiting May 27 17:01:05.155491 etcd-wrapper[2183]: d557676654e5: Waiting May 27 17:01:05.155491 etcd-wrapper[2183]: c8022d07192e: Waiting May 27 17:01:05.155491 etcd-wrapper[2183]: d858cbc252ad: Waiting May 27 17:01:05.155491 etcd-wrapper[2183]: 1069fc2daed1: Waiting May 27 17:01:05.155491 etcd-wrapper[2183]: b40161cd83fc: Waiting May 27 17:01:05.155491 etcd-wrapper[2183]: 5318d93a3a65: Waiting May 27 17:01:05.155491 etcd-wrapper[2183]: 307c1adadb60: Waiting May 27 17:01:05.155491 etcd-wrapper[2183]: f9b3c65df792: Waiting May 27 17:01:05.155491 etcd-wrapper[2183]: 5709b4a82c35: Waiting May 27 17:01:05.155491 etcd-wrapper[2183]: d5372e382b07: Waiting May 27 17:01:05.155491 etcd-wrapper[2183]: 9c3b5253dddc: Waiting May 27 17:01:05.155491 etcd-wrapper[2183]: 7a57323f7551: Waiting May 27 17:01:05.174711 login[1902]: pam_lastlog(login:session): file /var/log/lastlog is locked/write, retrying May 27 17:01:05.175744 login[1903]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) May 27 17:01:05.190665 systemd-logind[1761]: New session 1 of user core. May 27 17:01:05.192104 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 27 17:01:05.194106 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 27 17:01:05.230311 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 27 17:01:05.232707 systemd[1]: Starting user@500.service - User Manager for UID 500... May 27 17:01:05.257860 (systemd)[2322]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 27 17:01:05.260096 systemd-logind[1761]: New session c1 of user core. May 27 17:01:05.465855 etcd-wrapper[2183]: 2ae710cd8bfe: Verifying Checksum May 27 17:01:05.465855 etcd-wrapper[2183]: 2ae710cd8bfe: Download complete May 27 17:01:05.471060 etcd-wrapper[2183]: d10f96ed9607: Verifying Checksum May 27 17:01:05.471060 etcd-wrapper[2183]: d10f96ed9607: Download complete May 27 17:01:05.496926 etcd-wrapper[2183]: d462aa345367: Verifying Checksum May 27 17:01:05.496926 etcd-wrapper[2183]: d462aa345367: Download complete May 27 17:01:05.514594 systemd[2322]: Queued start job for default target default.target. May 27 17:01:05.531127 systemd[2322]: Created slice app.slice - User Application Slice. May 27 17:01:05.531156 systemd[2322]: Reached target paths.target - Paths. May 27 17:01:05.531193 systemd[2322]: Reached target timers.target - Timers. May 27 17:01:05.533356 systemd[2322]: Starting dbus.socket - D-Bus User Message Bus Socket... May 27 17:01:05.540319 systemd[2322]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 27 17:01:05.540825 systemd[2322]: Reached target sockets.target - Sockets. May 27 17:01:05.540961 systemd[2322]: Reached target basic.target - Basic System. May 27 17:01:05.540986 systemd[2322]: Reached target default.target - Main User Target. May 27 17:01:05.541007 systemd[2322]: Startup finished in 273ms. May 27 17:01:05.541084 systemd[1]: Started user@500.service - User Manager for UID 500. May 27 17:01:05.543468 etcd-wrapper[2183]: d10f96ed9607: Pull complete May 27 17:01:05.545419 systemd[1]: Started session-1.scope - Session 1 of User core. May 27 17:01:05.578174 systemd[1]: var-lib-docker-overlay2-4c9883c00d36f4b0bd1bf0a8440c38b233dd5dc1781b8440e6ccfa0469ac1a7f-merged.mount: Deactivated successfully. May 27 17:01:05.642922 etcd-wrapper[2183]: 2ae710cd8bfe: Pull complete May 27 17:01:05.719297 etcd-wrapper[2183]: d557676654e5: Verifying Checksum May 27 17:01:05.719297 etcd-wrapper[2183]: d557676654e5: Download complete May 27 17:01:05.735042 etcd-wrapper[2183]: c8022d07192e: Verifying Checksum May 27 17:01:05.735245 etcd-wrapper[2183]: c8022d07192e: Download complete May 27 17:01:05.737157 etcd-wrapper[2183]: 0f8b424aa0b9: Verifying Checksum May 27 17:01:05.737157 etcd-wrapper[2183]: 0f8b424aa0b9: Download complete May 27 17:01:05.919143 systemd[1]: var-lib-docker-overlay2-b5ccbfffeb294c8d6634ce51d6eb7607b29c71823816da4d89c198fbe1b70638-merged.mount: Deactivated successfully. May 27 17:01:05.962286 etcd-wrapper[2183]: d858cbc252ad: Verifying Checksum May 27 17:01:05.962286 etcd-wrapper[2183]: d858cbc252ad: Download complete May 27 17:01:05.989203 etcd-wrapper[2183]: 1069fc2daed1: Verifying Checksum May 27 17:01:05.989203 etcd-wrapper[2183]: 1069fc2daed1: Download complete May 27 17:01:06.014334 etcd-wrapper[2183]: d462aa345367: Pull complete May 27 17:01:06.046061 systemd[1]: var-lib-docker-overlay2-6ef329aff0ab3c06bad7b6483018342855a557389e594a9537187c92459da3d5-merged.mount: Deactivated successfully. May 27 17:01:06.054453 etcd-wrapper[2183]: b40161cd83fc: Verifying Checksum May 27 17:01:06.054453 etcd-wrapper[2183]: b40161cd83fc: Download complete May 27 17:01:06.083870 etcd-wrapper[2183]: 0f8b424aa0b9: Pull complete May 27 17:01:06.114555 systemd[1]: var-lib-docker-overlay2-a634ae1cc4c4785151b598bdfc912b61913d8cb4df6d107dc1a47647ec61a259-merged.mount: Deactivated successfully. May 27 17:01:06.148493 etcd-wrapper[2183]: d557676654e5: Pull complete May 27 17:01:06.175120 login[1902]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) May 27 17:01:06.179687 systemd-logind[1761]: New session 2 of user core. May 27 17:01:06.188392 systemd[1]: Started session-2.scope - Session 2 of User core. May 27 17:01:06.207432 etcd-wrapper[2183]: c8022d07192e: Pull complete May 27 17:01:06.237117 etcd-wrapper[2183]: 307c1adadb60: Verifying Checksum May 27 17:01:06.237117 etcd-wrapper[2183]: 307c1adadb60: Download complete May 27 17:01:06.278718 etcd-wrapper[2183]: d858cbc252ad: Pull complete May 27 17:01:06.348507 etcd-wrapper[2183]: 1069fc2daed1: Pull complete May 27 17:01:06.406569 etcd-wrapper[2183]: b40161cd83fc: Pull complete May 27 17:01:06.466333 etcd-wrapper[2183]: f9b3c65df792: Verifying Checksum May 27 17:01:06.466333 etcd-wrapper[2183]: f9b3c65df792: Download complete May 27 17:01:06.534207 etcd-wrapper[2183]: 5709b4a82c35: Verifying Checksum May 27 17:01:06.534207 etcd-wrapper[2183]: 5709b4a82c35: Download complete May 27 17:01:06.876502 etcd-wrapper[2183]: d5372e382b07: Verifying Checksum May 27 17:01:06.876502 etcd-wrapper[2183]: d5372e382b07: Download complete May 27 17:01:07.699401 etcd-wrapper[2183]: 9c3b5253dddc: Verifying Checksum May 27 17:01:07.699401 etcd-wrapper[2183]: 9c3b5253dddc: Download complete May 27 17:01:07.723502 etcd-wrapper[2183]: 7a57323f7551: Verifying Checksum May 27 17:01:07.723502 etcd-wrapper[2183]: 7a57323f7551: Download complete May 27 17:01:07.796720 etcd-wrapper[2183]: 5318d93a3a65: Verifying Checksum May 27 17:01:07.796954 etcd-wrapper[2183]: 5318d93a3a65: Download complete May 27 17:01:07.820569 systemd[1]: var-lib-docker-overlay2-06f666d0e207c18d6a794ab2957a07e2cbe4b2d6f522076d4a093af78ee5bd33-merged.mount: Deactivated successfully. May 27 17:01:07.890300 etcd-wrapper[2183]: 5318d93a3a65: Pull complete May 27 17:01:07.922423 systemd[1]: var-lib-docker-overlay2-2f8a11d34a36b2ec45818be3605dc4153b63f5b0aeeba6dff1152bff84f22fbd-merged.mount: Deactivated successfully. May 27 17:01:07.970893 etcd-wrapper[2183]: 307c1adadb60: Pull complete May 27 17:01:08.087741 systemd[1]: var-lib-docker-overlay2-0c8af9355b148f5b633171e9bce4beddbc69b7502186b5ce70ae34cb0c305c4d-merged.mount: Deactivated successfully. May 27 17:01:08.178130 etcd-wrapper[2183]: f9b3c65df792: Pull complete May 27 17:01:08.273154 systemd[1]: var-lib-docker-overlay2-44547666473cf38e82a47d36781c9682d42e0e5caec6d0c9b5e05c3fde8d1451-merged.mount: Deactivated successfully. May 27 17:01:08.350993 etcd-wrapper[2183]: 5709b4a82c35: Pull complete May 27 17:01:08.523234 etcd-wrapper[2183]: d5372e382b07: Pull complete May 27 17:01:08.572748 etcd-wrapper[2183]: 9c3b5253dddc: Pull complete May 27 17:01:08.626811 etcd-wrapper[2183]: 7a57323f7551: Pull complete May 27 17:01:08.647045 etcd-wrapper[2183]: Digest: sha256:bdb64177a9250b4d594af525f4225c2d0657a251a6e38102a2ead39f67370db2 May 27 17:01:08.655685 etcd-wrapper[2183]: Status: Downloaded newer image for quay.io/coreos/etcd:v3.5.16-arm64 May 27 17:01:08.768490 containerd[1779]: time="2025-05-27T17:01:08.768436772Z" level=info msg="connecting to shim 4c4fc442ddd48d73279c4424ab9e5057ec4367e4e2e8ceec7074dbb0a8741cf8" address="unix:///run/containerd/s/d9d84920a859909763c42c2d36be20b7068030627f0852875101c89e2dbe5e64" namespace=moby protocol=ttrpc version=3 May 27 17:01:08.799387 systemd[1]: Started docker-4c4fc442ddd48d73279c4424ab9e5057ec4367e4e2e8ceec7074dbb0a8741cf8.scope - libcontainer container 4c4fc442ddd48d73279c4424ab9e5057ec4367e4e2e8ceec7074dbb0a8741cf8. May 27 17:01:08.864770 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:08.863586Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} May 27 17:01:08.864770 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:08.863880Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"c65548c2765843b284889fcd103647ac"} May 27 17:01:08.864770 etcd-wrapper[2183]: {"level":"warn","ts":"2025-05-27T17:01:08.863920Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} May 27 17:01:08.864770 etcd-wrapper[2183]: {"level":"warn","ts":"2025-05-27T17:01:08.863928Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.16-arm64"} May 27 17:01:08.864770 etcd-wrapper[2183]: {"level":"warn","ts":"2025-05-27T17:01:08.863931Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} May 27 17:01:08.864770 etcd-wrapper[2183]: {"level":"warn","ts":"2025-05-27T17:01:08.863934Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} May 27 17:01:08.864770 etcd-wrapper[2183]: {"level":"warn","ts":"2025-05-27T17:01:08.863991Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} May 27 17:01:08.864770 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:08.864001Z","caller":"etcdmain/etcd.go:73","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-peer-urls=http://10.200.20.40:2380","--listen-client-urls=http://0.0.0.0:2379","--initial-advertise-peer-urls=http://10.200.20.40:2380","--advertise-client-urls=http://10.200.20.40:2379","--discovery=https://discovery.etcd.io/4d58c82b5b5ad44f1bb15467608be019"]} May 27 17:01:08.864770 etcd-wrapper[2183]: {"level":"warn","ts":"2025-05-27T17:01:08.864066Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} May 27 17:01:08.864770 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:08.864073Z","caller":"embed/etcd.go:128","msg":"configuring peer listeners","listen-peer-urls":["http://10.200.20.40:2380"]} May 27 17:01:08.866043 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:08.865285Z","caller":"embed/etcd.go:136","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} May 27 17:01:08.866205 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:08.865567Z","caller":"embed/etcd.go:311","msg":"starting an etcd server","etcd-version":"3.5.16","git-sha":"f20bbad","go-version":"go1.22.7","go-os":"linux","go-arch":"arm64","max-cpu-set":2,"max-cpu-available":2,"member-initialized":false,"name":"c65548c2765843b284889fcd103647ac","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"max-wals":5,"max-snapshots":5,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://10.200.20.40:2380"],"listen-peer-urls":["http://10.200.20.40:2380"],"advertise-client-urls":["http://10.200.20.40:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"c65548c2765843b284889fcd103647ac=http://10.200.20.40:2380","initial-cluster-state":"new","initial-cluster-token":"https://discovery.etcd.io/4d58c82b5b5ad44f1bb15467608be019","quota-backend-bytes":2147483648,"max-request-bytes":1572864,"max-concurrent-streams":4294967295,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","compact-check-time-enabled":false,"compact-check-time-interval":"1m0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"https://discovery.etcd.io/4d58c82b5b5ad44f1bb15467608be019","discovery-proxy":"","downgrade-check-interval":"5s"} May 27 17:01:08.871434 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:08.870681Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"4.827496ms"} May 27 17:01:09.418822 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:09.418438Z","caller":"v2discovery/discovery.go:336","msg":"found self from discovery server","discovery-url":"https://discovery.etcd.io","self":"8226e3531d13c72b"} May 27 17:01:09.418822 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:09.418508Z","caller":"v2discovery/discovery.go:352","msg":"found peers from discovery server; waiting for more","discovery-url":"https://discovery.etcd.io","found-peers":1,"needed-peers":2} May 27 17:01:09.511141 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:09.510745Z","caller":"v2discovery/discovery.go:371","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"acaccbc5c91b5218"} May 27 17:01:09.511141 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:09.510783Z","caller":"v2discovery/discovery.go:352","msg":"found peers from discovery server; waiting for more","discovery-url":"https://discovery.etcd.io","found-peers":2,"needed-peers":1} May 27 17:01:23.228328 chronyd[1756]: Selected source PHC0 May 27 17:01:35.918558 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 27 17:01:35.919652 systemd[1]: Started sshd@0-10.200.20.40:22-10.200.16.10:57872.service - OpenSSH per-connection server daemon (10.200.16.10:57872). May 27 17:01:36.464379 sshd[2485]: Accepted publickey for core from 10.200.16.10 port 57872 ssh2: RSA SHA256:3fBULumcCrNESkjd3rLTu0+/iXnpcaud7Fw1tGwpIiY May 27 17:01:36.465564 sshd-session[2485]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:01:36.469752 systemd-logind[1761]: New session 3 of user core. May 27 17:01:36.476426 systemd[1]: Started session-3.scope - Session 3 of User core. May 27 17:01:36.857819 systemd[1]: Started sshd@1-10.200.20.40:22-10.200.16.10:57874.service - OpenSSH per-connection server daemon (10.200.16.10:57874). May 27 17:01:37.324675 sshd[2490]: Accepted publickey for core from 10.200.16.10 port 57874 ssh2: RSA SHA256:3fBULumcCrNESkjd3rLTu0+/iXnpcaud7Fw1tGwpIiY May 27 17:01:37.325980 sshd-session[2490]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:01:37.330106 systemd-logind[1761]: New session 4 of user core. May 27 17:01:37.336394 systemd[1]: Started session-4.scope - Session 4 of User core. May 27 17:01:37.666687 sshd[2492]: Connection closed by 10.200.16.10 port 57874 May 27 17:01:37.666104 sshd-session[2490]: pam_unix(sshd:session): session closed for user core May 27 17:01:37.668868 systemd[1]: sshd@1-10.200.20.40:22-10.200.16.10:57874.service: Deactivated successfully. May 27 17:01:37.670352 systemd[1]: session-4.scope: Deactivated successfully. May 27 17:01:37.672087 systemd-logind[1761]: Session 4 logged out. Waiting for processes to exit. May 27 17:01:37.673113 systemd-logind[1761]: Removed session 4. May 27 17:01:37.743324 systemd[1]: Started sshd@2-10.200.20.40:22-10.200.16.10:57884.service - OpenSSH per-connection server daemon (10.200.16.10:57884). May 27 17:01:38.174327 sshd[2498]: Accepted publickey for core from 10.200.16.10 port 57884 ssh2: RSA SHA256:3fBULumcCrNESkjd3rLTu0+/iXnpcaud7Fw1tGwpIiY May 27 17:01:38.175557 sshd-session[2498]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:01:38.179807 systemd-logind[1761]: New session 5 of user core. May 27 17:01:38.186426 systemd[1]: Started session-5.scope - Session 5 of User core. May 27 17:01:38.495406 sshd[2500]: Connection closed by 10.200.16.10 port 57884 May 27 17:01:38.495931 sshd-session[2498]: pam_unix(sshd:session): session closed for user core May 27 17:01:38.499304 systemd[1]: sshd@2-10.200.20.40:22-10.200.16.10:57884.service: Deactivated successfully. May 27 17:01:38.500908 systemd[1]: session-5.scope: Deactivated successfully. May 27 17:01:38.501940 systemd-logind[1761]: Session 5 logged out. Waiting for processes to exit. May 27 17:01:38.503052 systemd-logind[1761]: Removed session 5. May 27 17:01:39.387566 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.387261Z","caller":"v2discovery/discovery.go:371","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"95c98ba7833c5bdb"} May 27 17:01:39.387566 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.387301Z","caller":"v2discovery/discovery.go:378","msg":"found all needed peers from discovery server","discovery-url":"https://discovery.etcd.io","found-peers":3} May 27 17:01:39.396807 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.396203Z","caller":"etcdserver/raft.go:505","msg":"starting local member","local-member-id":"8226e3531d13c72b","cluster-id":"91901495b18a4b25"} May 27 17:01:39.396807 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.396329Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b switched to configuration voters=()"} May 27 17:01:39.396807 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.396358Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b became follower at term 0"} May 27 17:01:39.396807 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.396368Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft 8226e3531d13c72b [peers: [], term: 0, commit: 0, applied: 0, lastindex: 0, lastterm: 0]"} May 27 17:01:39.396807 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.396374Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b became follower at term 1"} May 27 17:01:39.396807 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.396405Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b switched to configuration voters=(9378433220155262763)"} May 27 17:01:39.396807 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.396415Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b switched to configuration voters=(9378433220155262763 10793311533547674587)"} May 27 17:01:39.396807 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.396425Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b switched to configuration voters=(9378433220155262763 10793311533547674587 12442543920860844568)"} May 27 17:01:39.400822 etcd-wrapper[2183]: {"level":"warn","ts":"2025-05-27T17:01:39.400622Z","caller":"auth/store.go:1241","msg":"simple token is not cryptographically signed"} May 27 17:01:39.405398 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.405197Z","caller":"mvcc/kvstore.go:423","msg":"kvstore restored","current-rev":1} May 27 17:01:39.408235 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.408038Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} May 27 17:01:39.413446 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.413193Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"95c98ba7833c5bdb"} May 27 17:01:39.413446 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.413270Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"8226e3531d13c72b","remote-peer-id":"95c98ba7833c5bdb"} May 27 17:01:39.414412 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.413958Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"8226e3531d13c72b","remote-peer-id":"95c98ba7833c5bdb"} May 27 17:01:39.414839 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.414707Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"95c98ba7833c5bdb"} May 27 17:01:39.415056 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.414749Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"8226e3531d13c72b","remote-peer-id":"95c98ba7833c5bdb","remote-peer-urls":["http://10.200.20.43:2380"]} May 27 17:01:39.415056 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.414871Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"acaccbc5c91b5218"} May 27 17:01:39.415056 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.414884Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"8226e3531d13c72b","remote-peer-id":"acaccbc5c91b5218"} May 27 17:01:39.415453 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.415315Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"8226e3531d13c72b","remote-peer-id":"95c98ba7833c5bdb"} May 27 17:01:39.416146 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.415650Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"8226e3531d13c72b","remote-peer-id":"95c98ba7833c5bdb"} May 27 17:01:39.416424 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.416173Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"8226e3531d13c72b","remote-peer-id":"95c98ba7833c5bdb"} May 27 17:01:39.416755 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.416599Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"8226e3531d13c72b","remote-peer-id":"acaccbc5c91b5218"} May 27 17:01:39.416850 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.416627Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"acaccbc5c91b5218"} May 27 17:01:39.417025 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.416901Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"8226e3531d13c72b","remote-peer-id":"acaccbc5c91b5218","remote-peer-urls":["http://10.200.20.41:2380"]} May 27 17:01:39.417233 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.416986Z","caller":"etcdserver/server.go:873","msg":"starting etcd server","local-member-id":"8226e3531d13c72b","local-server-version":"3.5.16","cluster-version":"to_be_decided"} May 27 17:01:39.417548 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.416515Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"8226e3531d13c72b","remote-peer-id":"acaccbc5c91b5218"} May 27 17:01:39.417682 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.417580Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"8226e3531d13c72b","remote-peer-id":"acaccbc5c91b5218"} May 27 17:01:39.417875 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.417449Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} May 27 17:01:39.417989 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.417892Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"8226e3531d13c72b","remote-peer-id":"acaccbc5c91b5218"} May 27 17:01:39.419119 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.418968Z","caller":"embed/etcd.go:280","msg":"now serving peer/client/metrics","local-member-id":"8226e3531d13c72b","initial-advertise-peer-urls":["http://10.200.20.40:2380"],"listen-peer-urls":["http://10.200.20.40:2380"],"advertise-client-urls":["http://10.200.20.40:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} May 27 17:01:39.419430 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.419322Z","caller":"embed/etcd.go:600","msg":"serving peer traffic","address":"10.200.20.40:2380"} May 27 17:01:39.419430 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.419343Z","caller":"embed/etcd.go:572","msg":"cmux::serve","address":"10.200.20.40:2380"} May 27 17:01:39.420171 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.419474Z","caller":"etcdserver/server.go:773","msg":"starting initial election tick advance","election-ticks":10} May 27 17:01:39.420171 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.419568Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap.db","max":5,"interval":"30s"} May 27 17:01:39.420171 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.419583Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap","max":5,"interval":"30s"} May 27 17:01:39.420171 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.419588Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/wal","suffix":"wal","max":5,"interval":"30s"} May 27 17:01:39.420171 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.419769Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b switched to configuration voters=(9378433220155262763 10793311533547674587 12442543920860844568)"} May 27 17:01:39.420171 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.419765Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"8226e3531d13c72b","to":"acaccbc5c91b5218","stream-type":"stream Message"} May 27 17:01:39.420171 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.419782Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"acaccbc5c91b5218"} May 27 17:01:39.420171 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.419807Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"8226e3531d13c72b","remote-peer-id":"acaccbc5c91b5218"} May 27 17:01:39.420171 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.419819Z","caller":"membership/cluster.go:421","msg":"added member","cluster-id":"91901495b18a4b25","local-member-id":"8226e3531d13c72b","added-peer-id":"8226e3531d13c72b","added-peer-peer-urls":["http://10.200.20.40:2380"]} May 27 17:01:39.420171 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.419849Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b switched to configuration voters=(9378433220155262763 10793311533547674587 12442543920860844568)"} May 27 17:01:39.420516 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.419865Z","caller":"membership/cluster.go:421","msg":"added member","cluster-id":"91901495b18a4b25","local-member-id":"8226e3531d13c72b","added-peer-id":"95c98ba7833c5bdb","added-peer-peer-urls":["http://10.200.20.43:2380"]} May 27 17:01:39.420516 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.419885Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b switched to configuration voters=(9378433220155262763 10793311533547674587 12442543920860844568)"} May 27 17:01:39.420516 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.419891Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"8226e3531d13c72b","to":"acaccbc5c91b5218","stream-type":"stream MsgApp v2"} May 27 17:01:39.420516 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.419897Z","caller":"membership/cluster.go:421","msg":"added member","cluster-id":"91901495b18a4b25","local-member-id":"8226e3531d13c72b","added-peer-id":"acaccbc5c91b5218","added-peer-peer-urls":["http://10.200.20.41:2380"]} May 27 17:01:39.420516 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.419899Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"8226e3531d13c72b","remote-peer-id":"acaccbc5c91b5218"} May 27 17:01:39.420798 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.420656Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"8226e3531d13c72b","remote-peer-id":"acaccbc5c91b5218"} May 27 17:01:39.420955 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.420655Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"8226e3531d13c72b","remote-peer-id":"acaccbc5c91b5218"} May 27 17:01:39.642871 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.642429Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"8226e3531d13c72b","to":"95c98ba7833c5bdb","stream-type":"stream Message"} May 27 17:01:39.642871 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.642536Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"95c98ba7833c5bdb"} May 27 17:01:39.642871 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.642580Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"8226e3531d13c72b","remote-peer-id":"95c98ba7833c5bdb"} May 27 17:01:39.642871 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.642469Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"8226e3531d13c72b","to":"95c98ba7833c5bdb","stream-type":"stream MsgApp v2"} May 27 17:01:39.642871 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.642619Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"8226e3531d13c72b","remote-peer-id":"95c98ba7833c5bdb"} May 27 17:01:39.643827 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.643650Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"8226e3531d13c72b","remote-peer-id":"95c98ba7833c5bdb"} May 27 17:01:39.644128 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.643959Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"8226e3531d13c72b","remote-peer-id":"95c98ba7833c5bdb"} May 27 17:01:39.672679 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.672326Z","caller":"etcdserver/server.go:796","msg":"initialized peer connections; fast-forwarding election ticks","local-member-id":"8226e3531d13c72b","forward-ticks":8,"forward-duration":"800ms","election-ticks":10,"election-timeout":"1s","active-remote-members":2} May 27 17:01:39.672679 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.672389Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b is starting a new election at term 1"} May 27 17:01:39.672679 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.672399Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b became pre-candidate at term 1"} May 27 17:01:39.672679 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.672529Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b received MsgPreVoteResp from 8226e3531d13c72b at term 1"} May 27 17:01:39.673044 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.672623Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b [logterm: 1, index: 3] sent MsgPreVote request to 95c98ba7833c5bdb at term 1"} May 27 17:01:39.673044 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.672639Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b [logterm: 1, index: 3] sent MsgPreVote request to acaccbc5c91b5218 at term 1"} May 27 17:01:39.673232 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.673046Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b received MsgPreVoteResp from 95c98ba7833c5bdb at term 1"} May 27 17:01:39.673232 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.673066Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b has received 2 MsgPreVoteResp votes and 0 vote rejections"} May 27 17:01:39.673232 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.673080Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b became candidate at term 2"} May 27 17:01:39.673232 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.673083Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b received MsgVoteResp from 8226e3531d13c72b at term 2"} May 27 17:01:39.673232 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.673091Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b [logterm: 1, index: 3] sent MsgVote request to 95c98ba7833c5bdb at term 2"} May 27 17:01:39.673232 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.673095Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b [logterm: 1, index: 3] sent MsgVote request to acaccbc5c91b5218 at term 2"} May 27 17:01:39.676762 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.676455Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b received MsgVoteResp from acaccbc5c91b5218 at term 2"} May 27 17:01:39.676762 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.676490Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b has received 2 MsgVoteResp votes and 0 vote rejections"} May 27 17:01:39.676762 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.676503Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8226e3531d13c72b became leader at term 2"} May 27 17:01:39.676762 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.676543Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 8226e3531d13c72b elected leader 8226e3531d13c72b at term 2"} May 27 17:01:39.681300 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.680610Z","caller":"etcdserver/server.go:2651","msg":"setting up initial cluster version using v2 API","cluster-version":"3.5"} May 27 17:01:39.681300 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.680695Z","caller":"etcdserver/server.go:2140","msg":"published local member to cluster through raft","local-member-id":"8226e3531d13c72b","local-member-attributes":"{Name:c65548c2765843b284889fcd103647ac ClientURLs:[http://10.200.20.40:2379]}","request-path":"/0/members/8226e3531d13c72b/attributes","cluster-id":"91901495b18a4b25","publish-timeout":"7s"} May 27 17:01:39.681455 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.680932Z","caller":"embed/serve.go:103","msg":"ready to serve client requests"} May 27 17:01:39.682302 systemd[1]: Started etcd-member.service - etcd (System Application Container). May 27 17:01:39.682619 systemd[1]: Reached target multi-user.target - Multi-User System. May 27 17:01:39.683438 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.681548Z","caller":"etcdmain/main.go:44","msg":"notifying init daemon"} May 27 17:01:39.683438 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.681568Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} May 27 17:01:39.683438 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.681660Z","caller":"etcdmain/main.go:50","msg":"successfully notified init daemon"} May 27 17:01:39.683438 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.682071Z","caller":"embed/serve.go:187","msg":"serving client traffic insecurely; this is strongly discouraged!","traffic":"grpc+http","address":"[::]:2379"} May 27 17:01:39.683241 systemd[1]: Startup finished in 1.657s (kernel) + 10.353s (initrd) + 51.682s (userspace) = 1min 3.693s. May 27 17:01:39.684051 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.683206Z","caller":"membership/cluster.go:584","msg":"set initial cluster version","cluster-id":"91901495b18a4b25","local-member-id":"8226e3531d13c72b","cluster-version":"3.5"} May 27 17:01:39.684269 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.684039Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} May 27 17:01:39.684269 etcd-wrapper[2183]: {"level":"info","ts":"2025-05-27T17:01:39.684079Z","caller":"etcdserver/server.go:2675","msg":"cluster version is updated","cluster-version":"3.5"} May 27 17:01:42.623908 kernel: hv_balloon: Max. dynamic memory size: 4096 MB May 27 17:01:44.995844 update_engine[1765]: I20250527 17:01:44.995759 1765 update_attempter.cc:509] Updating boot flags... May 27 17:01:48.589543 systemd[1]: Started sshd@3-10.200.20.40:22-10.200.16.10:52644.service - OpenSSH per-connection server daemon (10.200.16.10:52644). May 27 17:01:49.039761 sshd[2572]: Accepted publickey for core from 10.200.16.10 port 52644 ssh2: RSA SHA256:3fBULumcCrNESkjd3rLTu0+/iXnpcaud7Fw1tGwpIiY May 27 17:01:49.041084 sshd-session[2572]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:01:49.045332 systemd-logind[1761]: New session 6 of user core. May 27 17:01:49.053510 systemd[1]: Started session-6.scope - Session 6 of User core. May 27 17:01:49.370388 sshd[2574]: Connection closed by 10.200.16.10 port 52644 May 27 17:01:49.370986 sshd-session[2572]: pam_unix(sshd:session): session closed for user core May 27 17:01:49.374069 systemd-logind[1761]: Session 6 logged out. Waiting for processes to exit. May 27 17:01:49.374973 systemd[1]: sshd@3-10.200.20.40:22-10.200.16.10:52644.service: Deactivated successfully. May 27 17:01:49.376704 systemd[1]: session-6.scope: Deactivated successfully. May 27 17:01:49.378526 systemd-logind[1761]: Removed session 6. May 27 17:01:49.450127 systemd[1]: Started sshd@4-10.200.20.40:22-10.200.16.10:52648.service - OpenSSH per-connection server daemon (10.200.16.10:52648). May 27 17:01:49.868206 sshd[2580]: Accepted publickey for core from 10.200.16.10 port 52648 ssh2: RSA SHA256:3fBULumcCrNESkjd3rLTu0+/iXnpcaud7Fw1tGwpIiY May 27 17:01:49.869411 sshd-session[2580]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:01:49.873638 systemd-logind[1761]: New session 7 of user core. May 27 17:01:49.879397 systemd[1]: Started session-7.scope - Session 7 of User core. May 27 17:01:50.182844 sshd[2582]: Connection closed by 10.200.16.10 port 52648 May 27 17:01:50.183357 sshd-session[2580]: pam_unix(sshd:session): session closed for user core May 27 17:01:50.187620 systemd-logind[1761]: Session 7 logged out. Waiting for processes to exit. May 27 17:01:50.188173 systemd[1]: sshd@4-10.200.20.40:22-10.200.16.10:52648.service: Deactivated successfully. May 27 17:01:50.189823 systemd[1]: session-7.scope: Deactivated successfully. May 27 17:01:50.191707 systemd-logind[1761]: Removed session 7. May 27 17:01:50.260256 systemd[1]: Started sshd@5-10.200.20.40:22-10.200.16.10:52658.service - OpenSSH per-connection server daemon (10.200.16.10:52658). May 27 17:01:50.676039 sshd[2588]: Accepted publickey for core from 10.200.16.10 port 52658 ssh2: RSA SHA256:3fBULumcCrNESkjd3rLTu0+/iXnpcaud7Fw1tGwpIiY May 27 17:01:50.677296 sshd-session[2588]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:01:50.681556 systemd-logind[1761]: New session 8 of user core. May 27 17:01:50.688404 systemd[1]: Started session-8.scope - Session 8 of User core. May 27 17:01:50.994179 sshd[2590]: Connection closed by 10.200.16.10 port 52658 May 27 17:01:50.993284 sshd-session[2588]: pam_unix(sshd:session): session closed for user core May 27 17:01:50.996430 systemd-logind[1761]: Session 8 logged out. Waiting for processes to exit. May 27 17:01:50.997020 systemd[1]: sshd@5-10.200.20.40:22-10.200.16.10:52658.service: Deactivated successfully. May 27 17:01:50.999438 systemd[1]: session-8.scope: Deactivated successfully. May 27 17:01:51.001725 systemd-logind[1761]: Removed session 8. May 27 17:01:51.079309 systemd[1]: Started sshd@6-10.200.20.40:22-10.200.16.10:52662.service - OpenSSH per-connection server daemon (10.200.16.10:52662). May 27 17:01:51.542905 sshd[2596]: Accepted publickey for core from 10.200.16.10 port 52662 ssh2: RSA SHA256:3fBULumcCrNESkjd3rLTu0+/iXnpcaud7Fw1tGwpIiY May 27 17:01:51.544146 sshd-session[2596]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:01:51.548429 systemd-logind[1761]: New session 9 of user core. May 27 17:01:51.554391 systemd[1]: Started session-9.scope - Session 9 of User core. May 27 17:01:51.950602 sudo[2599]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 27 17:01:51.950831 sudo[2599]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 17:01:51.985492 sudo[2599]: pam_unix(sudo:session): session closed for user root May 27 17:01:52.065541 sshd[2598]: Connection closed by 10.200.16.10 port 52662 May 27 17:01:52.064758 sshd-session[2596]: pam_unix(sshd:session): session closed for user core May 27 17:01:52.068639 systemd[1]: sshd@6-10.200.20.40:22-10.200.16.10:52662.service: Deactivated successfully. May 27 17:01:52.070531 systemd[1]: session-9.scope: Deactivated successfully. May 27 17:01:52.072051 systemd-logind[1761]: Session 9 logged out. Waiting for processes to exit. May 27 17:01:52.073134 systemd-logind[1761]: Removed session 9. May 27 17:01:52.149624 systemd[1]: Started sshd@7-10.200.20.40:22-10.200.16.10:52678.service - OpenSSH per-connection server daemon (10.200.16.10:52678). May 27 17:01:52.607047 sshd[2605]: Accepted publickey for core from 10.200.16.10 port 52678 ssh2: RSA SHA256:3fBULumcCrNESkjd3rLTu0+/iXnpcaud7Fw1tGwpIiY May 27 17:01:52.608391 sshd-session[2605]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 27 17:01:52.612461 systemd-logind[1761]: New session 10 of user core. May 27 17:01:52.620537 systemd[1]: Started session-10.scope - Session 10 of User core. May 27 17:01:52.864035 sudo[2609]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 27 17:01:52.864848 sudo[2609]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 17:01:52.871775 sudo[2609]: pam_unix(sudo:session): session closed for user root May 27 17:01:52.876341 sudo[2608]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 27 17:01:52.876573 sudo[2608]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 27 17:01:52.885200 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 27 17:01:52.914806 augenrules[2631]: No rules May 27 17:01:52.915961 systemd[1]: audit-rules.service: Deactivated successfully. May 27 17:01:52.916185 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 27 17:01:52.917457 sudo[2608]: pam_unix(sudo:session): session closed for user root May 27 17:01:52.996537 sshd[2607]: Connection closed by 10.200.16.10 port 52678 May 27 17:01:52.996445 sshd-session[2605]: pam_unix(sshd:session): session closed for user core May 27 17:01:53.000384 systemd-logind[1761]: Session 10 logged out. Waiting for processes to exit. May 27 17:01:53.000541 systemd[1]: sshd@7-10.200.20.40:22-10.200.16.10:52678.service: Deactivated successfully. May 27 17:01:53.001982 systemd[1]: session-10.scope: Deactivated successfully. May 27 17:01:53.003531 systemd-logind[1761]: Removed session 10.