Aug 5 22:22:14.898041 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 5 22:22:14.898062 kernel: Linux version 6.6.43-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20240210 p14) 13.2.1 20240210, GNU ld (Gentoo 2.41 p5) 2.41.0) #1 SMP PREEMPT Mon Aug 5 20:37:57 -00 2024 Aug 5 22:22:14.898072 kernel: KASLR enabled Aug 5 22:22:14.898078 kernel: efi: EFI v2.7 by EDK II Aug 5 22:22:14.898084 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb8fd018 ACPI 2.0=0xd9710018 RNG=0xd971e498 MEMRESERVE=0xd9b43d18 Aug 5 22:22:14.898089 kernel: random: crng init done Aug 5 22:22:14.898097 kernel: ACPI: Early table checksum verification disabled Aug 5 22:22:14.898102 kernel: ACPI: RSDP 0x00000000D9710018 000024 (v02 BOCHS ) Aug 5 22:22:14.898109 kernel: ACPI: XSDT 0x00000000D971FE98 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 5 22:22:14.898116 kernel: ACPI: FACP 0x00000000D971FA98 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 5 22:22:14.898122 kernel: ACPI: DSDT 0x00000000D9717518 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 5 22:22:14.898129 kernel: ACPI: APIC 0x00000000D971FC18 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 5 22:22:14.898135 kernel: ACPI: PPTT 0x00000000D971D898 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 5 22:22:14.898141 kernel: ACPI: GTDT 0x00000000D971E818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 5 22:22:14.898148 kernel: ACPI: MCFG 0x00000000D971E918 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 5 22:22:14.898156 kernel: ACPI: SPCR 0x00000000D971FF98 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 5 22:22:14.898162 kernel: ACPI: DBG2 0x00000000D971E418 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 5 22:22:14.898169 kernel: ACPI: IORT 0x00000000D971E718 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 5 22:22:14.898175 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 5 22:22:14.898181 kernel: NUMA: Failed to initialise from firmware Aug 5 22:22:14.898188 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 5 22:22:14.898194 kernel: NUMA: NODE_DATA [mem 0xdc958800-0xdc95dfff] Aug 5 22:22:14.898200 kernel: Zone ranges: Aug 5 22:22:14.898207 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 5 22:22:14.898213 kernel: DMA32 empty Aug 5 22:22:14.898221 kernel: Normal empty Aug 5 22:22:14.898227 kernel: Movable zone start for each node Aug 5 22:22:14.898238 kernel: Early memory node ranges Aug 5 22:22:14.898245 kernel: node 0: [mem 0x0000000040000000-0x00000000d976ffff] Aug 5 22:22:14.898252 kernel: node 0: [mem 0x00000000d9770000-0x00000000d9b3ffff] Aug 5 22:22:14.898258 kernel: node 0: [mem 0x00000000d9b40000-0x00000000dce1ffff] Aug 5 22:22:14.898264 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Aug 5 22:22:14.898270 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Aug 5 22:22:14.898277 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Aug 5 22:22:14.898283 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 5 22:22:14.898289 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 5 22:22:14.898295 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 5 22:22:14.898303 kernel: psci: probing for conduit method from ACPI. Aug 5 22:22:14.898310 kernel: psci: PSCIv1.1 detected in firmware. Aug 5 22:22:14.898316 kernel: psci: Using standard PSCI v0.2 function IDs Aug 5 22:22:14.898326 kernel: psci: Trusted OS migration not required Aug 5 22:22:14.898342 kernel: psci: SMC Calling Convention v1.1 Aug 5 22:22:14.898364 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 5 22:22:14.898373 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Aug 5 22:22:14.898380 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Aug 5 22:22:14.898387 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 5 22:22:14.898394 kernel: Detected PIPT I-cache on CPU0 Aug 5 22:22:14.898401 kernel: CPU features: detected: GIC system register CPU interface Aug 5 22:22:14.898409 kernel: CPU features: detected: Hardware dirty bit management Aug 5 22:22:14.898416 kernel: CPU features: detected: Spectre-v4 Aug 5 22:22:14.898423 kernel: CPU features: detected: Spectre-BHB Aug 5 22:22:14.898429 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 5 22:22:14.898436 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 5 22:22:14.898444 kernel: CPU features: detected: ARM erratum 1418040 Aug 5 22:22:14.898451 kernel: alternatives: applying boot alternatives Aug 5 22:22:14.898459 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=4052403b8e39e55d48e6afcca927358798017aa0d33c868bc3038260a8d9be90 Aug 5 22:22:14.898466 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 5 22:22:14.898472 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 5 22:22:14.898479 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 5 22:22:14.898486 kernel: Fallback order for Node 0: 0 Aug 5 22:22:14.898493 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Aug 5 22:22:14.898500 kernel: Policy zone: DMA Aug 5 22:22:14.898506 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 5 22:22:14.898513 kernel: software IO TLB: area num 4. Aug 5 22:22:14.898521 kernel: software IO TLB: mapped [mem 0x00000000d2e00000-0x00000000d6e00000] (64MB) Aug 5 22:22:14.898528 kernel: Memory: 2386852K/2572288K available (10240K kernel code, 2182K rwdata, 8072K rodata, 39040K init, 897K bss, 185436K reserved, 0K cma-reserved) Aug 5 22:22:14.898535 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 5 22:22:14.898545 kernel: trace event string verifier disabled Aug 5 22:22:14.898552 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 5 22:22:14.898559 kernel: rcu: RCU event tracing is enabled. Aug 5 22:22:14.898566 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 5 22:22:14.898572 kernel: Trampoline variant of Tasks RCU enabled. Aug 5 22:22:14.898579 kernel: Tracing variant of Tasks RCU enabled. Aug 5 22:22:14.898586 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 5 22:22:14.898595 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 5 22:22:14.898602 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 5 22:22:14.898610 kernel: GICv3: 256 SPIs implemented Aug 5 22:22:14.898617 kernel: GICv3: 0 Extended SPIs implemented Aug 5 22:22:14.898624 kernel: Root IRQ handler: gic_handle_irq Aug 5 22:22:14.898630 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 5 22:22:14.898637 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 5 22:22:14.898644 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 5 22:22:14.898651 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Aug 5 22:22:14.898657 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Aug 5 22:22:14.898664 kernel: GICv3: using LPI property table @0x00000000400f0000 Aug 5 22:22:14.898671 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Aug 5 22:22:14.898677 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 5 22:22:14.898685 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 5 22:22:14.898692 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 5 22:22:14.898699 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 5 22:22:14.898706 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 5 22:22:14.898712 kernel: arm-pv: using stolen time PV Aug 5 22:22:14.898719 kernel: Console: colour dummy device 80x25 Aug 5 22:22:14.898726 kernel: ACPI: Core revision 20230628 Aug 5 22:22:14.898733 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 5 22:22:14.898740 kernel: pid_max: default: 32768 minimum: 301 Aug 5 22:22:14.898747 kernel: LSM: initializing lsm=lockdown,capability,selinux,integrity Aug 5 22:22:14.898755 kernel: SELinux: Initializing. Aug 5 22:22:14.898762 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 5 22:22:14.898769 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 5 22:22:14.898776 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Aug 5 22:22:14.898783 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Aug 5 22:22:14.898797 kernel: rcu: Hierarchical SRCU implementation. Aug 5 22:22:14.898804 kernel: rcu: Max phase no-delay instances is 400. Aug 5 22:22:14.898811 kernel: Platform MSI: ITS@0x8080000 domain created Aug 5 22:22:14.898818 kernel: PCI/MSI: ITS@0x8080000 domain created Aug 5 22:22:14.898826 kernel: Remapping and enabling EFI services. Aug 5 22:22:14.898833 kernel: smp: Bringing up secondary CPUs ... Aug 5 22:22:14.898839 kernel: Detected PIPT I-cache on CPU1 Aug 5 22:22:14.898846 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 5 22:22:14.898853 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Aug 5 22:22:14.898860 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 5 22:22:14.898867 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 5 22:22:14.898877 kernel: Detected PIPT I-cache on CPU2 Aug 5 22:22:14.898884 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 5 22:22:14.898891 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Aug 5 22:22:14.898900 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 5 22:22:14.898907 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 5 22:22:14.898922 kernel: Detected PIPT I-cache on CPU3 Aug 5 22:22:14.898930 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 5 22:22:14.898938 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Aug 5 22:22:14.898945 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 5 22:22:14.898952 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 5 22:22:14.898959 kernel: smp: Brought up 1 node, 4 CPUs Aug 5 22:22:14.898966 kernel: SMP: Total of 4 processors activated. Aug 5 22:22:14.898975 kernel: CPU features: detected: 32-bit EL0 Support Aug 5 22:22:14.898983 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 5 22:22:14.898990 kernel: CPU features: detected: Common not Private translations Aug 5 22:22:14.898997 kernel: CPU features: detected: CRC32 instructions Aug 5 22:22:14.899004 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 5 22:22:14.899011 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 5 22:22:14.899019 kernel: CPU features: detected: LSE atomic instructions Aug 5 22:22:14.899026 kernel: CPU features: detected: Privileged Access Never Aug 5 22:22:14.899036 kernel: CPU features: detected: RAS Extension Support Aug 5 22:22:14.899043 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 5 22:22:14.899051 kernel: CPU: All CPU(s) started at EL1 Aug 5 22:22:14.899058 kernel: alternatives: applying system-wide alternatives Aug 5 22:22:14.899065 kernel: devtmpfs: initialized Aug 5 22:22:14.899072 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 5 22:22:14.899080 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 5 22:22:14.899087 kernel: pinctrl core: initialized pinctrl subsystem Aug 5 22:22:14.899094 kernel: SMBIOS 3.0.0 present. Aug 5 22:22:14.899103 kernel: DMI: QEMU KVM Virtual Machine, BIOS edk2-20230524-3.fc38 05/24/2023 Aug 5 22:22:14.899123 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 5 22:22:14.899131 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 5 22:22:14.899138 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 5 22:22:14.899146 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 5 22:22:14.899153 kernel: audit: initializing netlink subsys (disabled) Aug 5 22:22:14.899160 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Aug 5 22:22:14.899168 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 5 22:22:14.899175 kernel: cpuidle: using governor menu Aug 5 22:22:14.899184 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 5 22:22:14.899191 kernel: ASID allocator initialised with 32768 entries Aug 5 22:22:14.899198 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 5 22:22:14.899205 kernel: Serial: AMBA PL011 UART driver Aug 5 22:22:14.899212 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 5 22:22:14.899221 kernel: Modules: 0 pages in range for non-PLT usage Aug 5 22:22:14.899228 kernel: Modules: 509120 pages in range for PLT usage Aug 5 22:22:14.899236 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 5 22:22:14.899243 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 5 22:22:14.899252 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 5 22:22:14.899259 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 5 22:22:14.899267 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 5 22:22:14.899275 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 5 22:22:14.899282 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 5 22:22:14.899289 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 5 22:22:14.899297 kernel: ACPI: Added _OSI(Module Device) Aug 5 22:22:14.899304 kernel: ACPI: Added _OSI(Processor Device) Aug 5 22:22:14.899311 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Aug 5 22:22:14.899321 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 5 22:22:14.899328 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 5 22:22:14.899352 kernel: ACPI: Interpreter enabled Aug 5 22:22:14.899359 kernel: ACPI: Using GIC for interrupt routing Aug 5 22:22:14.899367 kernel: ACPI: MCFG table detected, 1 entries Aug 5 22:22:14.899374 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 5 22:22:14.899381 kernel: printk: console [ttyAMA0] enabled Aug 5 22:22:14.899388 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 5 22:22:14.899531 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 5 22:22:14.899609 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 5 22:22:14.899674 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 5 22:22:14.899740 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 5 22:22:14.899818 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 5 22:22:14.899829 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 5 22:22:14.899837 kernel: PCI host bridge to bus 0000:00 Aug 5 22:22:14.899917 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 5 22:22:14.899981 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 5 22:22:14.900040 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 5 22:22:14.900098 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 5 22:22:14.900178 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Aug 5 22:22:14.900253 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Aug 5 22:22:14.900320 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Aug 5 22:22:14.900421 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Aug 5 22:22:14.900495 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Aug 5 22:22:14.900562 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Aug 5 22:22:14.900631 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Aug 5 22:22:14.900697 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Aug 5 22:22:14.900763 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 5 22:22:14.900833 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 5 22:22:14.900904 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 5 22:22:14.900914 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 5 22:22:14.900922 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 5 22:22:14.900929 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 5 22:22:14.900936 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 5 22:22:14.900943 kernel: iommu: Default domain type: Translated Aug 5 22:22:14.900951 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 5 22:22:14.900958 kernel: efivars: Registered efivars operations Aug 5 22:22:14.900965 kernel: vgaarb: loaded Aug 5 22:22:14.900975 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 5 22:22:14.900982 kernel: VFS: Disk quotas dquot_6.6.0 Aug 5 22:22:14.900990 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 5 22:22:14.900997 kernel: pnp: PnP ACPI init Aug 5 22:22:14.901074 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 5 22:22:14.901086 kernel: pnp: PnP ACPI: found 1 devices Aug 5 22:22:14.901094 kernel: NET: Registered PF_INET protocol family Aug 5 22:22:14.901101 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 5 22:22:14.901111 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 5 22:22:14.901119 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 5 22:22:14.901126 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 5 22:22:14.901133 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 5 22:22:14.901153 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 5 22:22:14.901160 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 5 22:22:14.901168 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 5 22:22:14.901175 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 5 22:22:14.901182 kernel: PCI: CLS 0 bytes, default 64 Aug 5 22:22:14.901191 kernel: kvm [1]: HYP mode not available Aug 5 22:22:14.901198 kernel: Initialise system trusted keyrings Aug 5 22:22:14.901205 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 5 22:22:14.901212 kernel: Key type asymmetric registered Aug 5 22:22:14.901219 kernel: Asymmetric key parser 'x509' registered Aug 5 22:22:14.901227 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Aug 5 22:22:14.901234 kernel: io scheduler mq-deadline registered Aug 5 22:22:14.901242 kernel: io scheduler kyber registered Aug 5 22:22:14.901249 kernel: io scheduler bfq registered Aug 5 22:22:14.901258 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 5 22:22:14.901265 kernel: ACPI: button: Power Button [PWRB] Aug 5 22:22:14.901273 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 5 22:22:14.901364 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 5 22:22:14.901374 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 5 22:22:14.901382 kernel: thunder_xcv, ver 1.0 Aug 5 22:22:14.901389 kernel: thunder_bgx, ver 1.0 Aug 5 22:22:14.901396 kernel: nicpf, ver 1.0 Aug 5 22:22:14.901404 kernel: nicvf, ver 1.0 Aug 5 22:22:14.901485 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 5 22:22:14.901548 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-08-05T22:22:14 UTC (1722896534) Aug 5 22:22:14.901559 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 5 22:22:14.901567 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Aug 5 22:22:14.901575 kernel: watchdog: Delayed init of the lockup detector failed: -19 Aug 5 22:22:14.901582 kernel: watchdog: Hard watchdog permanently disabled Aug 5 22:22:14.901590 kernel: NET: Registered PF_INET6 protocol family Aug 5 22:22:14.901597 kernel: Segment Routing with IPv6 Aug 5 22:22:14.901607 kernel: In-situ OAM (IOAM) with IPv6 Aug 5 22:22:14.901615 kernel: NET: Registered PF_PACKET protocol family Aug 5 22:22:14.901622 kernel: Key type dns_resolver registered Aug 5 22:22:14.901629 kernel: registered taskstats version 1 Aug 5 22:22:14.901636 kernel: Loading compiled-in X.509 certificates Aug 5 22:22:14.901644 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.43-flatcar: 99cab5c9e2f0f3a5ca972c2df7b3d6ed64d627d4' Aug 5 22:22:14.901651 kernel: Key type .fscrypt registered Aug 5 22:22:14.901659 kernel: Key type fscrypt-provisioning registered Aug 5 22:22:14.901666 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 5 22:22:14.901675 kernel: ima: Allocated hash algorithm: sha1 Aug 5 22:22:14.901683 kernel: ima: No architecture policies found Aug 5 22:22:14.901690 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 5 22:22:14.901697 kernel: clk: Disabling unused clocks Aug 5 22:22:14.901704 kernel: Freeing unused kernel memory: 39040K Aug 5 22:22:14.901712 kernel: Run /init as init process Aug 5 22:22:14.901719 kernel: with arguments: Aug 5 22:22:14.901726 kernel: /init Aug 5 22:22:14.901733 kernel: with environment: Aug 5 22:22:14.901742 kernel: HOME=/ Aug 5 22:22:14.901749 kernel: TERM=linux Aug 5 22:22:14.901756 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 5 22:22:14.901765 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Aug 5 22:22:14.901774 systemd[1]: Detected virtualization kvm. Aug 5 22:22:14.901782 systemd[1]: Detected architecture arm64. Aug 5 22:22:14.901795 systemd[1]: Running in initrd. Aug 5 22:22:14.901803 systemd[1]: No hostname configured, using default hostname. Aug 5 22:22:14.901813 systemd[1]: Hostname set to . Aug 5 22:22:14.901821 systemd[1]: Initializing machine ID from VM UUID. Aug 5 22:22:14.901828 systemd[1]: Queued start job for default target initrd.target. Aug 5 22:22:14.901839 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 5 22:22:14.901847 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 5 22:22:14.901855 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 5 22:22:14.901863 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 5 22:22:14.901877 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 5 22:22:14.901885 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 5 22:22:14.901895 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 5 22:22:14.901903 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 5 22:22:14.901911 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 5 22:22:14.901919 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 5 22:22:14.901926 systemd[1]: Reached target paths.target - Path Units. Aug 5 22:22:14.901936 systemd[1]: Reached target slices.target - Slice Units. Aug 5 22:22:14.901944 systemd[1]: Reached target swap.target - Swaps. Aug 5 22:22:14.901951 systemd[1]: Reached target timers.target - Timer Units. Aug 5 22:22:14.901959 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 5 22:22:14.901967 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 5 22:22:14.901975 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 5 22:22:14.901983 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Aug 5 22:22:14.901991 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 5 22:22:14.901999 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 5 22:22:14.902008 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 5 22:22:14.902016 systemd[1]: Reached target sockets.target - Socket Units. Aug 5 22:22:14.902024 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 5 22:22:14.902031 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 5 22:22:14.902039 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 5 22:22:14.902047 systemd[1]: Starting systemd-fsck-usr.service... Aug 5 22:22:14.902055 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 5 22:22:14.902063 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 5 22:22:14.902070 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 5 22:22:14.902080 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 5 22:22:14.902088 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 5 22:22:14.902096 systemd[1]: Finished systemd-fsck-usr.service. Aug 5 22:22:14.902104 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 5 22:22:14.902114 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 22:22:14.902140 systemd-journald[237]: Collecting audit messages is disabled. Aug 5 22:22:14.902161 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 5 22:22:14.902169 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 5 22:22:14.902180 systemd-journald[237]: Journal started Aug 5 22:22:14.902199 systemd-journald[237]: Runtime Journal (/run/log/journal/f0a08371a36441a8a0e087449d9af8cd) is 5.9M, max 47.3M, 41.4M free. Aug 5 22:22:14.895669 systemd-modules-load[239]: Inserted module 'overlay' Aug 5 22:22:14.906100 systemd[1]: Started systemd-journald.service - Journal Service. Aug 5 22:22:14.908360 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 5 22:22:14.909743 systemd-modules-load[239]: Inserted module 'br_netfilter' Aug 5 22:22:14.910565 kernel: Bridge firewalling registered Aug 5 22:22:14.910483 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 5 22:22:14.913425 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Aug 5 22:22:14.914659 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 5 22:22:14.922536 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 5 22:22:14.927250 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 5 22:22:14.928707 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Aug 5 22:22:14.931071 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 22:22:14.933243 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 5 22:22:14.936697 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 5 22:22:14.938971 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 5 22:22:14.950707 dracut-cmdline[275]: dracut-dracut-053 Aug 5 22:22:14.953191 dracut-cmdline[275]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=4052403b8e39e55d48e6afcca927358798017aa0d33c868bc3038260a8d9be90 Aug 5 22:22:14.966810 systemd-resolved[276]: Positive Trust Anchors: Aug 5 22:22:14.966829 systemd-resolved[276]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 5 22:22:14.966860 systemd-resolved[276]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Aug 5 22:22:14.971658 systemd-resolved[276]: Defaulting to hostname 'linux'. Aug 5 22:22:14.973009 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 5 22:22:14.975424 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 5 22:22:15.020365 kernel: SCSI subsystem initialized Aug 5 22:22:15.024352 kernel: Loading iSCSI transport class v2.0-870. Aug 5 22:22:15.032362 kernel: iscsi: registered transport (tcp) Aug 5 22:22:15.045500 kernel: iscsi: registered transport (qla4xxx) Aug 5 22:22:15.045563 kernel: QLogic iSCSI HBA Driver Aug 5 22:22:15.089125 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 5 22:22:15.099525 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 5 22:22:15.116696 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 5 22:22:15.116759 kernel: device-mapper: uevent: version 1.0.3 Aug 5 22:22:15.117506 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Aug 5 22:22:15.166375 kernel: raid6: neonx8 gen() 15650 MB/s Aug 5 22:22:15.183367 kernel: raid6: neonx4 gen() 15339 MB/s Aug 5 22:22:15.200369 kernel: raid6: neonx2 gen() 12880 MB/s Aug 5 22:22:15.217367 kernel: raid6: neonx1 gen() 10294 MB/s Aug 5 22:22:15.234368 kernel: raid6: int64x8 gen() 6591 MB/s Aug 5 22:22:15.251362 kernel: raid6: int64x4 gen() 7341 MB/s Aug 5 22:22:15.268363 kernel: raid6: int64x2 gen() 6130 MB/s Aug 5 22:22:15.285356 kernel: raid6: int64x1 gen() 5055 MB/s Aug 5 22:22:15.285375 kernel: raid6: using algorithm neonx8 gen() 15650 MB/s Aug 5 22:22:15.302356 kernel: raid6: .... xor() 11905 MB/s, rmw enabled Aug 5 22:22:15.302381 kernel: raid6: using neon recovery algorithm Aug 5 22:22:15.308480 kernel: xor: measuring software checksum speed Aug 5 22:22:15.308503 kernel: 8regs : 19864 MB/sec Aug 5 22:22:15.309368 kernel: 32regs : 19640 MB/sec Aug 5 22:22:15.310561 kernel: arm64_neon : 27179 MB/sec Aug 5 22:22:15.310575 kernel: xor: using function: arm64_neon (27179 MB/sec) Aug 5 22:22:15.366357 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 5 22:22:15.379830 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 5 22:22:15.388547 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 5 22:22:15.404402 systemd-udevd[460]: Using default interface naming scheme 'v255'. Aug 5 22:22:15.407674 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 5 22:22:15.420536 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 5 22:22:15.433685 dracut-pre-trigger[464]: rd.md=0: removing MD RAID activation Aug 5 22:22:15.465207 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 5 22:22:15.476579 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 5 22:22:15.528516 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 5 22:22:15.541479 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 5 22:22:15.555308 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 5 22:22:15.557568 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 5 22:22:15.559001 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 5 22:22:15.561256 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 5 22:22:15.571584 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 5 22:22:15.575934 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 5 22:22:15.591078 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Aug 5 22:22:15.591206 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Aug 5 22:22:15.591218 kernel: GPT:9289727 != 19775487 Aug 5 22:22:15.591227 kernel: GPT:Alternate GPT header not at the end of the disk. Aug 5 22:22:15.591237 kernel: GPT:9289727 != 19775487 Aug 5 22:22:15.591245 kernel: GPT: Use GNU Parted to correct GPT errors. Aug 5 22:22:15.591255 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 5 22:22:15.583378 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 5 22:22:15.587404 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 5 22:22:15.587513 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 22:22:15.592358 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 5 22:22:15.594539 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 5 22:22:15.594694 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 22:22:15.596603 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 5 22:22:15.609364 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (508) Aug 5 22:22:15.609402 kernel: BTRFS: device fsid 278882ec-4175-45f0-a12b-7fddc0d6d9a3 devid 1 transid 41 /dev/vda3 scanned by (udev-worker) (510) Aug 5 22:22:15.609645 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 5 22:22:15.622375 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 22:22:15.627570 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 5 22:22:15.632644 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Aug 5 22:22:15.640120 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 5 22:22:15.644001 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 5 22:22:15.645278 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 5 22:22:15.659519 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 5 22:22:15.661462 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 5 22:22:15.669358 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 5 22:22:15.670927 disk-uuid[550]: Primary Header is updated. Aug 5 22:22:15.670927 disk-uuid[550]: Secondary Entries is updated. Aug 5 22:22:15.670927 disk-uuid[550]: Secondary Header is updated. Aug 5 22:22:15.688958 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 22:22:16.686371 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 5 22:22:16.687577 disk-uuid[551]: The operation has completed successfully. Aug 5 22:22:16.712328 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 5 22:22:16.712462 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 5 22:22:16.729523 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 5 22:22:16.733249 sh[569]: Success Aug 5 22:22:16.742371 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Aug 5 22:22:16.769383 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 5 22:22:16.789597 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 5 22:22:16.791047 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 5 22:22:16.800762 kernel: BTRFS info (device dm-0): first mount of filesystem 278882ec-4175-45f0-a12b-7fddc0d6d9a3 Aug 5 22:22:16.800808 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 5 22:22:16.800821 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Aug 5 22:22:16.802350 kernel: BTRFS info (device dm-0): disabling log replay at mount time Aug 5 22:22:16.802364 kernel: BTRFS info (device dm-0): using free space tree Aug 5 22:22:16.806123 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 5 22:22:16.806963 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 5 22:22:16.824546 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 5 22:22:16.826872 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 5 22:22:16.834701 kernel: BTRFS info (device vda6): first mount of filesystem 47327e03-a391-4166-b35e-18ba93a1f298 Aug 5 22:22:16.834748 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 5 22:22:16.834759 kernel: BTRFS info (device vda6): using free space tree Aug 5 22:22:16.836360 kernel: BTRFS info (device vda6): auto enabling async discard Aug 5 22:22:16.844080 systemd[1]: mnt-oem.mount: Deactivated successfully. Aug 5 22:22:16.845022 kernel: BTRFS info (device vda6): last unmount of filesystem 47327e03-a391-4166-b35e-18ba93a1f298 Aug 5 22:22:16.852091 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 5 22:22:16.858935 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 5 22:22:16.937044 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 5 22:22:16.948499 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 5 22:22:16.967091 ignition[654]: Ignition 2.18.0 Aug 5 22:22:16.967105 ignition[654]: Stage: fetch-offline Aug 5 22:22:16.967141 ignition[654]: no configs at "/usr/lib/ignition/base.d" Aug 5 22:22:16.967149 ignition[654]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 5 22:22:16.967235 ignition[654]: parsed url from cmdline: "" Aug 5 22:22:16.967238 ignition[654]: no config URL provided Aug 5 22:22:16.967243 ignition[654]: reading system config file "/usr/lib/ignition/user.ign" Aug 5 22:22:16.967250 ignition[654]: no config at "/usr/lib/ignition/user.ign" Aug 5 22:22:16.967276 ignition[654]: op(1): [started] loading QEMU firmware config module Aug 5 22:22:16.967280 ignition[654]: op(1): executing: "modprobe" "qemu_fw_cfg" Aug 5 22:22:16.982617 systemd-networkd[764]: lo: Link UP Aug 5 22:22:16.982629 systemd-networkd[764]: lo: Gained carrier Aug 5 22:22:16.983307 systemd-networkd[764]: Enumeration completed Aug 5 22:22:16.983892 systemd-networkd[764]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 22:22:16.983896 systemd-networkd[764]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 5 22:22:16.984860 ignition[654]: op(1): [finished] loading QEMU firmware config module Aug 5 22:22:16.984540 systemd-networkd[764]: eth0: Link UP Aug 5 22:22:16.984543 systemd-networkd[764]: eth0: Gained carrier Aug 5 22:22:16.984550 systemd-networkd[764]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 22:22:16.986757 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 5 22:22:16.988436 systemd[1]: Reached target network.target - Network. Aug 5 22:22:16.999372 systemd-networkd[764]: eth0: DHCPv4 address 10.0.0.148/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 5 22:22:17.033653 ignition[654]: parsing config with SHA512: 0f6b2e57e285dc02b4caa4fb2acaf4f14a83aaea3a1f54df4cfe7fc9b2f7954381af853184fb1823682fe62912785542a0671fb86d28a33272f88aaf58403ec4 Aug 5 22:22:17.037742 unknown[654]: fetched base config from "system" Aug 5 22:22:17.037753 unknown[654]: fetched user config from "qemu" Aug 5 22:22:17.038055 ignition[654]: fetch-offline: fetch-offline passed Aug 5 22:22:17.038138 ignition[654]: Ignition finished successfully Aug 5 22:22:17.040212 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 5 22:22:17.041919 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Aug 5 22:22:17.050493 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 5 22:22:17.060933 ignition[770]: Ignition 2.18.0 Aug 5 22:22:17.060942 ignition[770]: Stage: kargs Aug 5 22:22:17.061090 ignition[770]: no configs at "/usr/lib/ignition/base.d" Aug 5 22:22:17.061099 ignition[770]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 5 22:22:17.061895 ignition[770]: kargs: kargs passed Aug 5 22:22:17.064925 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 5 22:22:17.061937 ignition[770]: Ignition finished successfully Aug 5 22:22:17.075547 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 5 22:22:17.085372 ignition[779]: Ignition 2.18.0 Aug 5 22:22:17.085383 ignition[779]: Stage: disks Aug 5 22:22:17.085538 ignition[779]: no configs at "/usr/lib/ignition/base.d" Aug 5 22:22:17.087833 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 5 22:22:17.085547 ignition[779]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 5 22:22:17.089312 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 5 22:22:17.086279 ignition[779]: disks: disks passed Aug 5 22:22:17.090753 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 5 22:22:17.086323 ignition[779]: Ignition finished successfully Aug 5 22:22:17.092619 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 5 22:22:17.093980 systemd[1]: Reached target sysinit.target - System Initialization. Aug 5 22:22:17.095347 systemd[1]: Reached target basic.target - Basic System. Aug 5 22:22:17.101469 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 5 22:22:17.109975 systemd-resolved[276]: Detected conflict on linux IN A 10.0.0.148 Aug 5 22:22:17.109991 systemd-resolved[276]: Hostname conflict, changing published hostname from 'linux' to 'linux5'. Aug 5 22:22:17.112753 systemd-fsck[791]: ROOT: clean, 14/553520 files, 52654/553472 blocks Aug 5 22:22:17.116230 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 5 22:22:17.130446 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 5 22:22:17.174372 kernel: EXT4-fs (vda9): mounted filesystem 44c9fced-dca5-4347-a15f-96911c2e5e61 r/w with ordered data mode. Quota mode: none. Aug 5 22:22:17.174444 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 5 22:22:17.175630 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 5 22:22:17.192422 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 5 22:22:17.194041 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 5 22:22:17.195196 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Aug 5 22:22:17.195235 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 5 22:22:17.202621 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (799) Aug 5 22:22:17.202643 kernel: BTRFS info (device vda6): first mount of filesystem 47327e03-a391-4166-b35e-18ba93a1f298 Aug 5 22:22:17.202654 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 5 22:22:17.202664 kernel: BTRFS info (device vda6): using free space tree Aug 5 22:22:17.195266 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 5 22:22:17.201213 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 5 22:22:17.206354 kernel: BTRFS info (device vda6): auto enabling async discard Aug 5 22:22:17.205127 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 5 22:22:17.208229 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 5 22:22:17.249122 initrd-setup-root[823]: cut: /sysroot/etc/passwd: No such file or directory Aug 5 22:22:17.253308 initrd-setup-root[830]: cut: /sysroot/etc/group: No such file or directory Aug 5 22:22:17.257543 initrd-setup-root[837]: cut: /sysroot/etc/shadow: No such file or directory Aug 5 22:22:17.261389 initrd-setup-root[844]: cut: /sysroot/etc/gshadow: No such file or directory Aug 5 22:22:17.328410 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 5 22:22:17.347462 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 5 22:22:17.350090 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 5 22:22:17.355347 kernel: BTRFS info (device vda6): last unmount of filesystem 47327e03-a391-4166-b35e-18ba93a1f298 Aug 5 22:22:17.368716 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 5 22:22:17.373705 ignition[912]: INFO : Ignition 2.18.0 Aug 5 22:22:17.373705 ignition[912]: INFO : Stage: mount Aug 5 22:22:17.375126 ignition[912]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 5 22:22:17.375126 ignition[912]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 5 22:22:17.375126 ignition[912]: INFO : mount: mount passed Aug 5 22:22:17.375126 ignition[912]: INFO : Ignition finished successfully Aug 5 22:22:17.376633 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 5 22:22:17.389476 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 5 22:22:17.800193 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 5 22:22:17.810573 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 5 22:22:17.816874 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by mount (926) Aug 5 22:22:17.816908 kernel: BTRFS info (device vda6): first mount of filesystem 47327e03-a391-4166-b35e-18ba93a1f298 Aug 5 22:22:17.816919 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 5 22:22:17.818348 kernel: BTRFS info (device vda6): using free space tree Aug 5 22:22:17.820351 kernel: BTRFS info (device vda6): auto enabling async discard Aug 5 22:22:17.821214 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 5 22:22:17.839326 ignition[943]: INFO : Ignition 2.18.0 Aug 5 22:22:17.839326 ignition[943]: INFO : Stage: files Aug 5 22:22:17.840729 ignition[943]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 5 22:22:17.840729 ignition[943]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 5 22:22:17.840729 ignition[943]: DEBUG : files: compiled without relabeling support, skipping Aug 5 22:22:17.843887 ignition[943]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 5 22:22:17.843887 ignition[943]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 5 22:22:17.843887 ignition[943]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 5 22:22:17.843887 ignition[943]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 5 22:22:17.843887 ignition[943]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 5 22:22:17.843186 unknown[943]: wrote ssh authorized keys file for user: core Aug 5 22:22:17.851392 ignition[943]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Aug 5 22:22:17.851392 ignition[943]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Aug 5 22:22:17.851392 ignition[943]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Aug 5 22:22:17.851392 ignition[943]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Aug 5 22:22:17.851392 ignition[943]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Aug 5 22:22:17.851392 ignition[943]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Aug 5 22:22:17.851392 ignition[943]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Aug 5 22:22:17.851392 ignition[943]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Aug 5 22:22:17.851392 ignition[943]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 5 22:22:17.851392 ignition[943]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 5 22:22:17.851392 ignition[943]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Aug 5 22:22:17.851392 ignition[943]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 5 22:22:17.851392 ignition[943]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 5 22:22:17.851392 ignition[943]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Aug 5 22:22:17.851392 ignition[943]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Aug 5 22:22:17.874907 ignition[943]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Aug 5 22:22:17.874907 ignition[943]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Aug 5 22:22:17.877470 ignition[943]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Aug 5 22:22:17.877470 ignition[943]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 5 22:22:17.877470 ignition[943]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 5 22:22:17.877470 ignition[943]: INFO : files: files passed Aug 5 22:22:17.877470 ignition[943]: INFO : Ignition finished successfully Aug 5 22:22:17.876890 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 5 22:22:17.884487 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 5 22:22:17.886083 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 5 22:22:17.888968 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 5 22:22:17.889068 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 5 22:22:17.893968 initrd-setup-root-after-ignition[979]: grep: /sysroot/oem/oem-release: No such file or directory Aug 5 22:22:17.897102 initrd-setup-root-after-ignition[981]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 5 22:22:17.897102 initrd-setup-root-after-ignition[981]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 5 22:22:17.900231 initrd-setup-root-after-ignition[985]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 5 22:22:17.900616 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 5 22:22:17.902597 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 5 22:22:17.917602 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 5 22:22:17.938448 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 5 22:22:17.939240 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 5 22:22:17.940463 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 5 22:22:17.942155 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 5 22:22:17.943719 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 5 22:22:17.944482 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 5 22:22:17.959857 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 5 22:22:17.982534 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 5 22:22:17.990927 systemd[1]: Stopped target network.target - Network. Aug 5 22:22:17.991912 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 5 22:22:17.993542 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 5 22:22:17.995420 systemd[1]: Stopped target timers.target - Timer Units. Aug 5 22:22:17.997148 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 5 22:22:17.997273 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 5 22:22:17.999628 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 5 22:22:18.001500 systemd[1]: Stopped target basic.target - Basic System. Aug 5 22:22:18.003049 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 5 22:22:18.004679 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 5 22:22:18.006508 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 5 22:22:18.008485 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 5 22:22:18.010304 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 5 22:22:18.012317 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 5 22:22:18.014323 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 5 22:22:18.016100 systemd[1]: Stopped target swap.target - Swaps. Aug 5 22:22:18.017626 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 5 22:22:18.017750 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 5 22:22:18.020020 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 5 22:22:18.021960 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 5 22:22:18.023849 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 5 22:22:18.023970 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 5 22:22:18.025900 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 5 22:22:18.026009 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 5 22:22:18.028789 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 5 22:22:18.028904 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 5 22:22:18.030771 systemd[1]: Stopped target paths.target - Path Units. Aug 5 22:22:18.032102 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 5 22:22:18.035410 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 5 22:22:18.036864 systemd[1]: Stopped target slices.target - Slice Units. Aug 5 22:22:18.038670 systemd[1]: Stopped target sockets.target - Socket Units. Aug 5 22:22:18.040144 systemd[1]: iscsid.socket: Deactivated successfully. Aug 5 22:22:18.040241 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 5 22:22:18.041713 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 5 22:22:18.041813 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 5 22:22:18.043225 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 5 22:22:18.043348 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 5 22:22:18.044983 systemd[1]: ignition-files.service: Deactivated successfully. Aug 5 22:22:18.045085 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 5 22:22:18.056511 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 5 22:22:18.057441 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 5 22:22:18.057574 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 5 22:22:18.062567 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 5 22:22:18.063629 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 5 22:22:18.065212 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 5 22:22:18.066669 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 5 22:22:18.069271 ignition[1005]: INFO : Ignition 2.18.0 Aug 5 22:22:18.069271 ignition[1005]: INFO : Stage: umount Aug 5 22:22:18.069271 ignition[1005]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 5 22:22:18.069271 ignition[1005]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 5 22:22:18.069271 ignition[1005]: INFO : umount: umount passed Aug 5 22:22:18.066809 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 5 22:22:18.077147 ignition[1005]: INFO : Ignition finished successfully Aug 5 22:22:18.068538 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 5 22:22:18.068641 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 5 22:22:18.073512 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 5 22:22:18.073610 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 5 22:22:18.074991 systemd-networkd[764]: eth0: DHCPv6 lease lost Aug 5 22:22:18.075880 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 5 22:22:18.077245 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 5 22:22:18.081028 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 5 22:22:18.081855 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 5 22:22:18.081947 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 5 22:22:18.083811 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 5 22:22:18.083896 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 5 22:22:18.087964 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 5 22:22:18.088051 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 5 22:22:18.091128 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 5 22:22:18.091161 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 5 22:22:18.092109 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 5 22:22:18.092155 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 5 22:22:18.093733 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 5 22:22:18.093787 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 5 22:22:18.095078 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 5 22:22:18.095114 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 5 22:22:18.096563 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 5 22:22:18.096605 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 5 22:22:18.098117 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 5 22:22:18.098156 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 5 22:22:18.112457 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 5 22:22:18.113266 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 5 22:22:18.113359 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 5 22:22:18.115038 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 5 22:22:18.115084 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 5 22:22:18.117026 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 5 22:22:18.117072 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 5 22:22:18.118630 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 5 22:22:18.118669 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Aug 5 22:22:18.120330 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 5 22:22:18.130959 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 5 22:22:18.131078 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 5 22:22:18.135949 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 5 22:22:18.136083 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 5 22:22:18.138153 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 5 22:22:18.138191 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 5 22:22:18.139781 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 5 22:22:18.139815 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 5 22:22:18.141672 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 5 22:22:18.141726 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 5 22:22:18.144177 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 5 22:22:18.144220 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 5 22:22:18.146635 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 5 22:22:18.146676 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 22:22:18.154484 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 5 22:22:18.155460 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 5 22:22:18.155519 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 5 22:22:18.157198 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 5 22:22:18.157236 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 22:22:18.163273 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 5 22:22:18.164363 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 5 22:22:18.165608 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 5 22:22:18.167868 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 5 22:22:18.177881 systemd[1]: Switching root. Aug 5 22:22:18.209528 systemd-journald[237]: Journal stopped Aug 5 22:22:18.836904 systemd-journald[237]: Received SIGTERM from PID 1 (systemd). Aug 5 22:22:18.836956 kernel: SELinux: policy capability network_peer_controls=1 Aug 5 22:22:18.836971 kernel: SELinux: policy capability open_perms=1 Aug 5 22:22:18.836981 kernel: SELinux: policy capability extended_socket_class=1 Aug 5 22:22:18.836991 kernel: SELinux: policy capability always_check_network=0 Aug 5 22:22:18.837000 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 5 22:22:18.837014 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 5 22:22:18.837024 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 5 22:22:18.837033 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 5 22:22:18.837043 kernel: audit: type=1403 audit(1722896538.276:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 5 22:22:18.837054 systemd[1]: Successfully loaded SELinux policy in 34.558ms. Aug 5 22:22:18.837075 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 9.844ms. Aug 5 22:22:18.837095 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Aug 5 22:22:18.837111 systemd[1]: Detected virtualization kvm. Aug 5 22:22:18.837122 systemd[1]: Detected architecture arm64. Aug 5 22:22:18.837133 systemd[1]: Detected first boot. Aug 5 22:22:18.837143 systemd[1]: Initializing machine ID from VM UUID. Aug 5 22:22:18.837154 zram_generator::config[1050]: No configuration found. Aug 5 22:22:18.837165 systemd[1]: Populated /etc with preset unit settings. Aug 5 22:22:18.837179 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 5 22:22:18.837193 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 5 22:22:18.837204 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 5 22:22:18.837215 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 5 22:22:18.837226 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 5 22:22:18.837239 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 5 22:22:18.837250 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 5 22:22:18.837261 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 5 22:22:18.837272 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 5 22:22:18.837283 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 5 22:22:18.837293 systemd[1]: Created slice user.slice - User and Session Slice. Aug 5 22:22:18.837304 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 5 22:22:18.837315 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 5 22:22:18.837326 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 5 22:22:18.837351 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 5 22:22:18.837364 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 5 22:22:18.837375 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 5 22:22:18.837385 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 5 22:22:18.837399 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 5 22:22:18.837409 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 5 22:22:18.837420 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 5 22:22:18.837431 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 5 22:22:18.837444 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 5 22:22:18.837455 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 5 22:22:18.837465 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 5 22:22:18.837476 systemd[1]: Reached target slices.target - Slice Units. Aug 5 22:22:18.837486 systemd[1]: Reached target swap.target - Swaps. Aug 5 22:22:18.837503 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 5 22:22:18.837514 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 5 22:22:18.837524 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 5 22:22:18.837534 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 5 22:22:18.837547 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 5 22:22:18.837557 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 5 22:22:18.837568 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 5 22:22:18.837578 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 5 22:22:18.837588 systemd[1]: Mounting media.mount - External Media Directory... Aug 5 22:22:18.837599 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 5 22:22:18.837609 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 5 22:22:18.837620 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 5 22:22:18.837631 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 5 22:22:18.837643 systemd[1]: Reached target machines.target - Containers. Aug 5 22:22:18.837654 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 5 22:22:18.837664 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 5 22:22:18.837676 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 5 22:22:18.837686 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 5 22:22:18.837697 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 5 22:22:18.837707 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 5 22:22:18.837717 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 5 22:22:18.837729 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 5 22:22:18.837740 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 5 22:22:18.837751 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 5 22:22:18.837761 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 5 22:22:18.837776 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 5 22:22:18.837794 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 5 22:22:18.837819 systemd[1]: Stopped systemd-fsck-usr.service. Aug 5 22:22:18.837829 kernel: fuse: init (API version 7.39) Aug 5 22:22:18.837840 kernel: loop: module loaded Aug 5 22:22:18.837852 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 5 22:22:18.837862 kernel: ACPI: bus type drm_connector registered Aug 5 22:22:18.837873 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 5 22:22:18.837884 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 5 22:22:18.837895 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 5 22:22:18.837905 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 5 22:22:18.837916 systemd[1]: verity-setup.service: Deactivated successfully. Aug 5 22:22:18.837927 systemd[1]: Stopped verity-setup.service. Aug 5 22:22:18.837938 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 5 22:22:18.837949 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 5 22:22:18.837980 systemd-journald[1120]: Collecting audit messages is disabled. Aug 5 22:22:18.838005 systemd[1]: Mounted media.mount - External Media Directory. Aug 5 22:22:18.838016 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 5 22:22:18.838029 systemd-journald[1120]: Journal started Aug 5 22:22:18.838051 systemd-journald[1120]: Runtime Journal (/run/log/journal/f0a08371a36441a8a0e087449d9af8cd) is 5.9M, max 47.3M, 41.4M free. Aug 5 22:22:18.657186 systemd[1]: Queued start job for default target multi-user.target. Aug 5 22:22:18.671843 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Aug 5 22:22:18.672214 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 5 22:22:18.840206 systemd[1]: Started systemd-journald.service - Journal Service. Aug 5 22:22:18.840958 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 5 22:22:18.842346 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 5 22:22:18.844461 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 5 22:22:18.845605 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 5 22:22:18.848698 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 5 22:22:18.848861 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 5 22:22:18.850291 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 5 22:22:18.850487 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 5 22:22:18.851706 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 5 22:22:18.851862 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 5 22:22:18.852881 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 5 22:22:18.853011 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 5 22:22:18.854453 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 5 22:22:18.855417 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 5 22:22:18.856610 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 5 22:22:18.856844 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 5 22:22:18.858009 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 5 22:22:18.859379 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 5 22:22:18.860927 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 5 22:22:18.874217 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 5 22:22:18.883445 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 5 22:22:18.885672 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 5 22:22:18.886994 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 5 22:22:18.887128 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 5 22:22:18.889144 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Aug 5 22:22:18.891579 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 5 22:22:18.893779 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 5 22:22:18.894962 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 5 22:22:18.896878 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 5 22:22:18.901382 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 5 22:22:18.905297 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 5 22:22:18.909643 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 5 22:22:18.910736 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 5 22:22:18.911986 systemd-journald[1120]: Time spent on flushing to /var/log/journal/f0a08371a36441a8a0e087449d9af8cd is 15.043ms for 835 entries. Aug 5 22:22:18.911986 systemd-journald[1120]: System Journal (/var/log/journal/f0a08371a36441a8a0e087449d9af8cd) is 8.0M, max 195.6M, 187.6M free. Aug 5 22:22:18.932524 systemd-journald[1120]: Received client request to flush runtime journal. Aug 5 22:22:18.912738 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 5 22:22:18.922558 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 5 22:22:18.924973 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 5 22:22:18.929085 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 5 22:22:18.930483 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 5 22:22:18.931921 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 5 22:22:18.935756 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 5 22:22:18.937613 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 5 22:22:18.939688 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 5 22:22:18.945315 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Aug 5 22:22:18.948736 kernel: loop0: detected capacity change from 0 to 113672 Aug 5 22:22:18.948794 kernel: block loop0: the capability attribute has been deprecated. Aug 5 22:22:18.957652 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Aug 5 22:22:18.960506 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 5 22:22:18.962070 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Aug 5 22:22:18.963934 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 5 22:22:18.975738 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 5 22:22:18.987681 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 5 22:22:18.989600 kernel: loop1: detected capacity change from 0 to 59688 Aug 5 22:22:18.990161 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Aug 5 22:22:18.991185 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Aug 5 22:22:18.993991 udevadm[1175]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Aug 5 22:22:19.018002 systemd-tmpfiles[1178]: ACLs are not supported, ignoring. Aug 5 22:22:19.018015 systemd-tmpfiles[1178]: ACLs are not supported, ignoring. Aug 5 22:22:19.023639 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 5 22:22:19.028382 kernel: loop2: detected capacity change from 0 to 113672 Aug 5 22:22:19.034350 kernel: loop3: detected capacity change from 0 to 59688 Aug 5 22:22:19.037480 (sd-merge)[1184]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Aug 5 22:22:19.037871 (sd-merge)[1184]: Merged extensions into '/usr'. Aug 5 22:22:19.040674 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 5 22:22:19.060569 systemd[1]: Starting ensure-sysext.service... Aug 5 22:22:19.063834 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Aug 5 22:22:19.075522 systemd[1]: Reloading requested from client PID 1186 ('systemctl') (unit ensure-sysext.service)... Aug 5 22:22:19.075824 systemd[1]: Reloading... Aug 5 22:22:19.085369 systemd-tmpfiles[1187]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 5 22:22:19.085622 systemd-tmpfiles[1187]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 5 22:22:19.086406 systemd-tmpfiles[1187]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 5 22:22:19.086668 systemd-tmpfiles[1187]: ACLs are not supported, ignoring. Aug 5 22:22:19.086714 systemd-tmpfiles[1187]: ACLs are not supported, ignoring. Aug 5 22:22:19.089241 systemd-tmpfiles[1187]: Detected autofs mount point /boot during canonicalization of boot. Aug 5 22:22:19.089253 systemd-tmpfiles[1187]: Skipping /boot Aug 5 22:22:19.097520 systemd-tmpfiles[1187]: Detected autofs mount point /boot during canonicalization of boot. Aug 5 22:22:19.097534 systemd-tmpfiles[1187]: Skipping /boot Aug 5 22:22:19.140398 zram_generator::config[1214]: No configuration found. Aug 5 22:22:19.202412 ldconfig[1155]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 5 22:22:19.233324 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 5 22:22:19.276604 systemd[1]: Reloading finished in 200 ms. Aug 5 22:22:19.307649 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 5 22:22:19.321823 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Aug 5 22:22:19.330592 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Aug 5 22:22:19.332877 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 5 22:22:19.336648 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 5 22:22:19.339291 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 5 22:22:19.342948 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 5 22:22:19.347902 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 5 22:22:19.349652 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 5 22:22:19.356588 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 5 22:22:19.361426 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 5 22:22:19.362287 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 5 22:22:19.363142 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 5 22:22:19.364093 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 5 22:22:19.365504 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 5 22:22:19.365635 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 5 22:22:19.368117 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 5 22:22:19.368404 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 5 22:22:19.375709 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 5 22:22:19.375955 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 5 22:22:19.394715 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 5 22:22:19.396384 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 5 22:22:19.400884 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 5 22:22:19.409083 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 5 22:22:19.411320 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 5 22:22:19.413717 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 5 22:22:19.414801 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 5 22:22:19.415782 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 5 22:22:19.419040 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 5 22:22:19.420853 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 5 22:22:19.422208 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 5 22:22:19.422327 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 5 22:22:19.423780 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 5 22:22:19.423907 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 5 22:22:19.425271 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 5 22:22:19.425431 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 5 22:22:19.426259 augenrules[1280]: No rules Aug 5 22:22:19.427463 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Aug 5 22:22:19.437763 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 5 22:22:19.447618 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 5 22:22:19.449488 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 5 22:22:19.451393 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 5 22:22:19.455624 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 5 22:22:19.456540 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 5 22:22:19.462706 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 5 22:22:19.464891 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 5 22:22:19.465683 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 5 22:22:19.466663 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 5 22:22:19.468426 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 5 22:22:19.468576 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 5 22:22:19.469988 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 5 22:22:19.470131 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 5 22:22:19.471707 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 5 22:22:19.471878 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 5 22:22:19.473617 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 5 22:22:19.473766 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 5 22:22:19.477513 systemd[1]: Finished ensure-sysext.service. Aug 5 22:22:19.479962 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 5 22:22:19.483597 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 5 22:22:19.483694 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 5 22:22:19.489502 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 5 22:22:19.492307 systemd-udevd[1300]: Using default interface naming scheme 'v255'. Aug 5 22:22:19.504906 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 5 22:22:19.515651 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 5 22:22:19.524579 systemd-resolved[1253]: Positive Trust Anchors: Aug 5 22:22:19.524861 systemd-resolved[1253]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 5 22:22:19.524938 systemd-resolved[1253]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Aug 5 22:22:19.540455 systemd-resolved[1253]: Defaulting to hostname 'linux'. Aug 5 22:22:19.547676 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 5 22:22:19.556781 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 5 22:22:19.558108 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 5 22:22:19.574364 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1316) Aug 5 22:22:19.574454 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 41 scanned by (udev-worker) (1324) Aug 5 22:22:19.588491 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 5 22:22:19.590060 systemd[1]: Reached target time-set.target - System Time Set. Aug 5 22:22:19.612210 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 5 22:22:19.616445 systemd-networkd[1312]: lo: Link UP Aug 5 22:22:19.616595 systemd-networkd[1312]: lo: Gained carrier Aug 5 22:22:19.617949 systemd-networkd[1312]: Enumeration completed Aug 5 22:22:19.619510 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 5 22:22:19.621185 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 5 22:22:19.622320 systemd-networkd[1312]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 22:22:19.622471 systemd-networkd[1312]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 5 22:22:19.622600 systemd[1]: Reached target network.target - Network. Aug 5 22:22:19.623874 systemd-networkd[1312]: eth0: Link UP Aug 5 22:22:19.623949 systemd-networkd[1312]: eth0: Gained carrier Aug 5 22:22:19.624010 systemd-networkd[1312]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 22:22:19.625798 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 5 22:22:19.649650 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 5 22:22:19.650967 systemd-networkd[1312]: eth0: DHCPv4 address 10.0.0.148/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 5 22:22:19.652901 systemd-timesyncd[1309]: Network configuration changed, trying to establish connection. Aug 5 22:22:19.653681 systemd-timesyncd[1309]: Contacted time server 10.0.0.1:123 (10.0.0.1). Aug 5 22:22:19.653818 systemd-timesyncd[1309]: Initial clock synchronization to Mon 2024-08-05 22:22:19.558351 UTC. Aug 5 22:22:19.667618 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 5 22:22:19.681872 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Aug 5 22:22:19.693611 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Aug 5 22:22:19.718601 lvm[1348]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Aug 5 22:22:19.719549 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 22:22:19.751729 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Aug 5 22:22:19.752869 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 5 22:22:19.753864 systemd[1]: Reached target sysinit.target - System Initialization. Aug 5 22:22:19.754983 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 5 22:22:19.756160 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 5 22:22:19.757521 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 5 22:22:19.758407 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 5 22:22:19.759278 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 5 22:22:19.760196 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 5 22:22:19.760230 systemd[1]: Reached target paths.target - Path Units. Aug 5 22:22:19.760915 systemd[1]: Reached target timers.target - Timer Units. Aug 5 22:22:19.762466 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 5 22:22:19.764470 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 5 22:22:19.773231 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 5 22:22:19.775269 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Aug 5 22:22:19.776663 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 5 22:22:19.777720 systemd[1]: Reached target sockets.target - Socket Units. Aug 5 22:22:19.778629 systemd[1]: Reached target basic.target - Basic System. Aug 5 22:22:19.779625 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 5 22:22:19.779655 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 5 22:22:19.780591 systemd[1]: Starting containerd.service - containerd container runtime... Aug 5 22:22:19.782287 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 5 22:22:19.783878 lvm[1355]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Aug 5 22:22:19.786234 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 5 22:22:19.789534 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 5 22:22:19.791281 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 5 22:22:19.793470 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 5 22:22:19.795880 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 5 22:22:19.798904 jq[1358]: false Aug 5 22:22:19.800578 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 5 22:22:19.803688 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 5 22:22:19.805566 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 5 22:22:19.806094 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 5 22:22:19.809279 systemd[1]: Starting update-engine.service - Update Engine... Aug 5 22:22:19.811623 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 5 22:22:19.815362 dbus-daemon[1357]: [system] SELinux support is enabled Aug 5 22:22:19.816010 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 5 22:22:19.820811 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Aug 5 22:22:19.822417 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 5 22:22:19.822623 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 5 22:22:19.822933 systemd[1]: motdgen.service: Deactivated successfully. Aug 5 22:22:19.823461 jq[1372]: true Aug 5 22:22:19.823079 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 5 22:22:19.824433 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 5 22:22:19.824899 extend-filesystems[1359]: Found loop2 Aug 5 22:22:19.824899 extend-filesystems[1359]: Found loop3 Aug 5 22:22:19.824899 extend-filesystems[1359]: Found vda Aug 5 22:22:19.824899 extend-filesystems[1359]: Found vda1 Aug 5 22:22:19.824899 extend-filesystems[1359]: Found vda2 Aug 5 22:22:19.824899 extend-filesystems[1359]: Found vda3 Aug 5 22:22:19.824899 extend-filesystems[1359]: Found usr Aug 5 22:22:19.824899 extend-filesystems[1359]: Found vda4 Aug 5 22:22:19.824899 extend-filesystems[1359]: Found vda6 Aug 5 22:22:19.824899 extend-filesystems[1359]: Found vda7 Aug 5 22:22:19.824899 extend-filesystems[1359]: Found vda9 Aug 5 22:22:19.824881 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 5 22:22:19.846094 extend-filesystems[1359]: Checking size of /dev/vda9 Aug 5 22:22:19.846094 extend-filesystems[1359]: Resized partition /dev/vda9 Aug 5 22:22:19.856395 kernel: EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks Aug 5 22:22:19.856447 update_engine[1367]: I0805 22:22:19.855955 1367 main.cc:92] Flatcar Update Engine starting Aug 5 22:22:19.847876 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 5 22:22:19.856702 extend-filesystems[1382]: resize2fs 1.47.0 (5-Feb-2023) Aug 5 22:22:19.847948 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 5 22:22:19.848270 (ntainerd)[1379]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 5 22:22:19.858110 jq[1377]: true Aug 5 22:22:19.851261 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 5 22:22:19.851284 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 5 22:22:19.861752 systemd[1]: Started update-engine.service - Update Engine. Aug 5 22:22:19.862588 update_engine[1367]: I0805 22:22:19.861800 1367 update_check_scheduler.cc:74] Next update check in 2m57s Aug 5 22:22:19.866624 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 5 22:22:19.869361 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 41 scanned by (udev-worker) (1320) Aug 5 22:22:19.877388 kernel: EXT4-fs (vda9): resized filesystem to 1864699 Aug 5 22:22:19.891508 systemd-logind[1366]: Watching system buttons on /dev/input/event0 (Power Button) Aug 5 22:22:19.891816 systemd-logind[1366]: New seat seat0. Aug 5 22:22:19.893039 extend-filesystems[1382]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Aug 5 22:22:19.893039 extend-filesystems[1382]: old_desc_blocks = 1, new_desc_blocks = 1 Aug 5 22:22:19.893039 extend-filesystems[1382]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. Aug 5 22:22:19.892676 systemd[1]: Started systemd-logind.service - User Login Management. Aug 5 22:22:19.903349 extend-filesystems[1359]: Resized filesystem in /dev/vda9 Aug 5 22:22:19.894032 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 5 22:22:19.894223 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 5 22:22:19.924907 bash[1407]: Updated "/home/core/.ssh/authorized_keys" Aug 5 22:22:19.928196 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 5 22:22:19.930850 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 5 22:22:19.951964 locksmithd[1392]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 5 22:22:20.041906 containerd[1379]: time="2024-08-05T22:22:20.041787357Z" level=info msg="starting containerd" revision=1fbfc07f8d28210e62bdbcbf7b950bac8028afbf version=v1.7.17 Aug 5 22:22:20.065058 containerd[1379]: time="2024-08-05T22:22:20.064847664Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Aug 5 22:22:20.065058 containerd[1379]: time="2024-08-05T22:22:20.064895657Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Aug 5 22:22:20.066276 containerd[1379]: time="2024-08-05T22:22:20.066152570Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.43-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Aug 5 22:22:20.066276 containerd[1379]: time="2024-08-05T22:22:20.066183385Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Aug 5 22:22:20.066534 containerd[1379]: time="2024-08-05T22:22:20.066509791Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Aug 5 22:22:20.067019 containerd[1379]: time="2024-08-05T22:22:20.066579891Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Aug 5 22:22:20.067019 containerd[1379]: time="2024-08-05T22:22:20.066669753Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Aug 5 22:22:20.067019 containerd[1379]: time="2024-08-05T22:22:20.066716990Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Aug 5 22:22:20.067019 containerd[1379]: time="2024-08-05T22:22:20.066728640Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Aug 5 22:22:20.067019 containerd[1379]: time="2024-08-05T22:22:20.066783631Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Aug 5 22:22:20.067019 containerd[1379]: time="2024-08-05T22:22:20.066963991Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Aug 5 22:22:20.067019 containerd[1379]: time="2024-08-05T22:22:20.066980413Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Aug 5 22:22:20.067019 containerd[1379]: time="2024-08-05T22:22:20.066989518Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Aug 5 22:22:20.067288 containerd[1379]: time="2024-08-05T22:22:20.067268726Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Aug 5 22:22:20.067363 containerd[1379]: time="2024-08-05T22:22:20.067349204Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Aug 5 22:22:20.067503 containerd[1379]: time="2024-08-05T22:22:20.067461571Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Aug 5 22:22:20.067561 containerd[1379]: time="2024-08-05T22:22:20.067548252Z" level=info msg="metadata content store policy set" policy=shared Aug 5 22:22:20.070388 containerd[1379]: time="2024-08-05T22:22:20.070363116Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Aug 5 22:22:20.070473 containerd[1379]: time="2024-08-05T22:22:20.070460930Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Aug 5 22:22:20.070545 containerd[1379]: time="2024-08-05T22:22:20.070532422Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Aug 5 22:22:20.070619 containerd[1379]: time="2024-08-05T22:22:20.070607135Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Aug 5 22:22:20.070672 containerd[1379]: time="2024-08-05T22:22:20.070660137Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Aug 5 22:22:20.070737 containerd[1379]: time="2024-08-05T22:22:20.070726381Z" level=info msg="NRI interface is disabled by configuration." Aug 5 22:22:20.070796 containerd[1379]: time="2024-08-05T22:22:20.070783081Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Aug 5 22:22:20.070956 containerd[1379]: time="2024-08-05T22:22:20.070937715Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Aug 5 22:22:20.071018 containerd[1379]: time="2024-08-05T22:22:20.071005390Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Aug 5 22:22:20.071082 containerd[1379]: time="2024-08-05T22:22:20.071068094Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Aug 5 22:22:20.071135 containerd[1379]: time="2024-08-05T22:22:20.071123483Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Aug 5 22:22:20.071191 containerd[1379]: time="2024-08-05T22:22:20.071178831Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Aug 5 22:22:20.071253 containerd[1379]: time="2024-08-05T22:22:20.071240223Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Aug 5 22:22:20.071308 containerd[1379]: time="2024-08-05T22:22:20.071295930Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Aug 5 22:22:20.071388 containerd[1379]: time="2024-08-05T22:22:20.071375136Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Aug 5 22:22:20.071452 containerd[1379]: time="2024-08-05T22:22:20.071439749Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Aug 5 22:22:20.071504 containerd[1379]: time="2024-08-05T22:22:20.071492871Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Aug 5 22:22:20.071555 containerd[1379]: time="2024-08-05T22:22:20.071543726Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Aug 5 22:22:20.071605 containerd[1379]: time="2024-08-05T22:22:20.071592752Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Aug 5 22:22:20.071923 containerd[1379]: time="2024-08-05T22:22:20.071753987Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Aug 5 22:22:20.072059 containerd[1379]: time="2024-08-05T22:22:20.072040909Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Aug 5 22:22:20.072138 containerd[1379]: time="2024-08-05T22:22:20.072124091Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Aug 5 22:22:20.072190 containerd[1379]: time="2024-08-05T22:22:20.072179439Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Aug 5 22:22:20.072258 containerd[1379]: time="2024-08-05T22:22:20.072246040Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Aug 5 22:22:20.072443 containerd[1379]: time="2024-08-05T22:22:20.072427752Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Aug 5 22:22:20.072500 containerd[1379]: time="2024-08-05T22:22:20.072488309Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Aug 5 22:22:20.072550 containerd[1379]: time="2024-08-05T22:22:20.072538012Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Aug 5 22:22:20.072613 containerd[1379]: time="2024-08-05T22:22:20.072600796Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Aug 5 22:22:20.074447 containerd[1379]: time="2024-08-05T22:22:20.072654633Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Aug 5 22:22:20.074447 containerd[1379]: time="2024-08-05T22:22:20.072673441Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Aug 5 22:22:20.074447 containerd[1379]: time="2024-08-05T22:22:20.072688670Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Aug 5 22:22:20.074447 containerd[1379]: time="2024-08-05T22:22:20.072701354Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Aug 5 22:22:20.074447 containerd[1379]: time="2024-08-05T22:22:20.072714237Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Aug 5 22:22:20.074447 containerd[1379]: time="2024-08-05T22:22:20.072842469Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Aug 5 22:22:20.074447 containerd[1379]: time="2024-08-05T22:22:20.072860163Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Aug 5 22:22:20.074447 containerd[1379]: time="2024-08-05T22:22:20.072872290Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Aug 5 22:22:20.074447 containerd[1379]: time="2024-08-05T22:22:20.072884696Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Aug 5 22:22:20.074447 containerd[1379]: time="2024-08-05T22:22:20.072897102Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Aug 5 22:22:20.074447 containerd[1379]: time="2024-08-05T22:22:20.072910660Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Aug 5 22:22:20.074447 containerd[1379]: time="2024-08-05T22:22:20.072922271Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Aug 5 22:22:20.074447 containerd[1379]: time="2024-08-05T22:22:20.072932768Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Aug 5 22:22:20.074729 containerd[1379]: time="2024-08-05T22:22:20.073224620Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Aug 5 22:22:20.074729 containerd[1379]: time="2024-08-05T22:22:20.073278776Z" level=info msg="Connect containerd service" Aug 5 22:22:20.074729 containerd[1379]: time="2024-08-05T22:22:20.073303548Z" level=info msg="using legacy CRI server" Aug 5 22:22:20.074729 containerd[1379]: time="2024-08-05T22:22:20.073312534Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 5 22:22:20.074729 containerd[1379]: time="2024-08-05T22:22:20.073492615Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Aug 5 22:22:20.074729 containerd[1379]: time="2024-08-05T22:22:20.074053139Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 5 22:22:20.074729 containerd[1379]: time="2024-08-05T22:22:20.074106937Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Aug 5 22:22:20.074729 containerd[1379]: time="2024-08-05T22:22:20.074125148Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Aug 5 22:22:20.074729 containerd[1379]: time="2024-08-05T22:22:20.074135565Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Aug 5 22:22:20.074729 containerd[1379]: time="2024-08-05T22:22:20.074148369Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Aug 5 22:22:20.074729 containerd[1379]: time="2024-08-05T22:22:20.074177156Z" level=info msg="Start subscribing containerd event" Aug 5 22:22:20.074729 containerd[1379]: time="2024-08-05T22:22:20.074228449Z" level=info msg="Start recovering state" Aug 5 22:22:20.074729 containerd[1379]: time="2024-08-05T22:22:20.074290080Z" level=info msg="Start event monitor" Aug 5 22:22:20.074729 containerd[1379]: time="2024-08-05T22:22:20.074300259Z" level=info msg="Start snapshots syncer" Aug 5 22:22:20.074729 containerd[1379]: time="2024-08-05T22:22:20.074311790Z" level=info msg="Start cni network conf syncer for default" Aug 5 22:22:20.074729 containerd[1379]: time="2024-08-05T22:22:20.074319543Z" level=info msg="Start streaming server" Aug 5 22:22:20.075188 containerd[1379]: time="2024-08-05T22:22:20.075167227Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 5 22:22:20.075289 containerd[1379]: time="2024-08-05T22:22:20.075275539Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 5 22:22:20.075435 containerd[1379]: time="2024-08-05T22:22:20.075421425Z" level=info msg="containerd successfully booted in 0.034930s" Aug 5 22:22:20.078075 systemd[1]: Started containerd.service - containerd container runtime. Aug 5 22:22:20.908100 sshd_keygen[1375]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Aug 5 22:22:20.925433 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 5 22:22:20.933724 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 5 22:22:20.938617 systemd[1]: issuegen.service: Deactivated successfully. Aug 5 22:22:20.938806 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 5 22:22:20.941177 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 5 22:22:20.954126 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 5 22:22:20.956874 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 5 22:22:20.958925 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 5 22:22:20.960224 systemd[1]: Reached target getty.target - Login Prompts. Aug 5 22:22:21.503452 systemd-networkd[1312]: eth0: Gained IPv6LL Aug 5 22:22:21.505832 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 5 22:22:21.507573 systemd[1]: Reached target network-online.target - Network is Online. Aug 5 22:22:21.523573 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 5 22:22:21.525806 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 5 22:22:21.540632 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 5 22:22:21.540888 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 5 22:22:21.543064 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Aug 5 22:22:21.547441 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 5 22:22:21.548855 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 5 22:22:21.550549 systemd[1]: Startup finished in 554ms (kernel) + 3.574s (initrd) + 3.309s (userspace) = 7.438s. Aug 5 22:22:27.772896 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 5 22:22:27.773958 systemd[1]: Started sshd@0-10.0.0.148:22-10.0.0.1:46682.service - OpenSSH per-connection server daemon (10.0.0.1:46682). Aug 5 22:22:27.817240 sshd[1458]: Accepted publickey for core from 10.0.0.1 port 46682 ssh2: RSA SHA256:m+vSf9MZ8jyHy+Dz2uz+ngzM5NRoRVVH/LZDa5ltoPE Aug 5 22:22:27.818867 sshd[1458]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 22:22:27.827804 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 5 22:22:27.836640 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 5 22:22:27.838201 systemd-logind[1366]: New session 1 of user core. Aug 5 22:22:27.846878 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 5 22:22:27.861722 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 5 22:22:27.863948 (systemd)[1462]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 5 22:22:27.932810 systemd[1462]: Queued start job for default target default.target. Aug 5 22:22:27.941167 systemd[1462]: Created slice app.slice - User Application Slice. Aug 5 22:22:27.941197 systemd[1462]: Reached target paths.target - Paths. Aug 5 22:22:27.941208 systemd[1462]: Reached target timers.target - Timers. Aug 5 22:22:27.942351 systemd[1462]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 5 22:22:27.952097 systemd[1462]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 5 22:22:27.952159 systemd[1462]: Reached target sockets.target - Sockets. Aug 5 22:22:27.952171 systemd[1462]: Reached target basic.target - Basic System. Aug 5 22:22:27.952205 systemd[1462]: Reached target default.target - Main User Target. Aug 5 22:22:27.952240 systemd[1462]: Startup finished in 83ms. Aug 5 22:22:27.952477 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 5 22:22:27.953610 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 5 22:22:28.017321 systemd[1]: Started sshd@1-10.0.0.148:22-10.0.0.1:46684.service - OpenSSH per-connection server daemon (10.0.0.1:46684). Aug 5 22:22:28.054355 sshd[1473]: Accepted publickey for core from 10.0.0.1 port 46684 ssh2: RSA SHA256:m+vSf9MZ8jyHy+Dz2uz+ngzM5NRoRVVH/LZDa5ltoPE Aug 5 22:22:28.055006 sshd[1473]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 22:22:28.059025 systemd-logind[1366]: New session 2 of user core. Aug 5 22:22:28.068513 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 5 22:22:28.120110 sshd[1473]: pam_unix(sshd:session): session closed for user core Aug 5 22:22:28.128718 systemd[1]: sshd@1-10.0.0.148:22-10.0.0.1:46684.service: Deactivated successfully. Aug 5 22:22:28.130088 systemd[1]: session-2.scope: Deactivated successfully. Aug 5 22:22:28.132492 systemd-logind[1366]: Session 2 logged out. Waiting for processes to exit. Aug 5 22:22:28.134118 systemd[1]: Started sshd@2-10.0.0.148:22-10.0.0.1:46700.service - OpenSSH per-connection server daemon (10.0.0.1:46700). Aug 5 22:22:28.135053 systemd-logind[1366]: Removed session 2. Aug 5 22:22:28.166782 sshd[1480]: Accepted publickey for core from 10.0.0.1 port 46700 ssh2: RSA SHA256:m+vSf9MZ8jyHy+Dz2uz+ngzM5NRoRVVH/LZDa5ltoPE Aug 5 22:22:28.168065 sshd[1480]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 22:22:28.172478 systemd-logind[1366]: New session 3 of user core. Aug 5 22:22:28.180562 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 5 22:22:28.229027 sshd[1480]: pam_unix(sshd:session): session closed for user core Aug 5 22:22:28.237597 systemd[1]: sshd@2-10.0.0.148:22-10.0.0.1:46700.service: Deactivated successfully. Aug 5 22:22:28.238986 systemd[1]: session-3.scope: Deactivated successfully. Aug 5 22:22:28.242447 systemd-logind[1366]: Session 3 logged out. Waiting for processes to exit. Aug 5 22:22:28.243042 systemd[1]: Started sshd@3-10.0.0.148:22-10.0.0.1:46708.service - OpenSSH per-connection server daemon (10.0.0.1:46708). Aug 5 22:22:28.244090 systemd-logind[1366]: Removed session 3. Aug 5 22:22:28.278464 sshd[1487]: Accepted publickey for core from 10.0.0.1 port 46708 ssh2: RSA SHA256:m+vSf9MZ8jyHy+Dz2uz+ngzM5NRoRVVH/LZDa5ltoPE Aug 5 22:22:28.279692 sshd[1487]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 22:22:28.285366 systemd-logind[1366]: New session 4 of user core. Aug 5 22:22:28.299112 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 5 22:22:28.353546 sshd[1487]: pam_unix(sshd:session): session closed for user core Aug 5 22:22:28.371635 systemd[1]: sshd@3-10.0.0.148:22-10.0.0.1:46708.service: Deactivated successfully. Aug 5 22:22:28.373014 systemd[1]: session-4.scope: Deactivated successfully. Aug 5 22:22:28.374218 systemd-logind[1366]: Session 4 logged out. Waiting for processes to exit. Aug 5 22:22:28.375304 systemd[1]: Started sshd@4-10.0.0.148:22-10.0.0.1:46716.service - OpenSSH per-connection server daemon (10.0.0.1:46716). Aug 5 22:22:28.376055 systemd-logind[1366]: Removed session 4. Aug 5 22:22:28.406659 sshd[1494]: Accepted publickey for core from 10.0.0.1 port 46716 ssh2: RSA SHA256:m+vSf9MZ8jyHy+Dz2uz+ngzM5NRoRVVH/LZDa5ltoPE Aug 5 22:22:28.407784 sshd[1494]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 22:22:28.411977 systemd-logind[1366]: New session 5 of user core. Aug 5 22:22:28.427481 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 5 22:22:28.488498 sudo[1497]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 5 22:22:28.488727 sudo[1497]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 5 22:22:28.502077 sudo[1497]: pam_unix(sudo:session): session closed for user root Aug 5 22:22:28.504464 sshd[1494]: pam_unix(sshd:session): session closed for user core Aug 5 22:22:28.514671 systemd[1]: sshd@4-10.0.0.148:22-10.0.0.1:46716.service: Deactivated successfully. Aug 5 22:22:28.516095 systemd[1]: session-5.scope: Deactivated successfully. Aug 5 22:22:28.517252 systemd-logind[1366]: Session 5 logged out. Waiting for processes to exit. Aug 5 22:22:28.528621 systemd[1]: Started sshd@5-10.0.0.148:22-10.0.0.1:46728.service - OpenSSH per-connection server daemon (10.0.0.1:46728). Aug 5 22:22:28.529686 systemd-logind[1366]: Removed session 5. Aug 5 22:22:28.556690 sshd[1502]: Accepted publickey for core from 10.0.0.1 port 46728 ssh2: RSA SHA256:m+vSf9MZ8jyHy+Dz2uz+ngzM5NRoRVVH/LZDa5ltoPE Aug 5 22:22:28.557795 sshd[1502]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 22:22:28.561323 systemd-logind[1366]: New session 6 of user core. Aug 5 22:22:28.572484 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 5 22:22:28.622228 sudo[1507]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 5 22:22:28.622485 sudo[1507]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 5 22:22:28.625535 sudo[1507]: pam_unix(sudo:session): session closed for user root Aug 5 22:22:28.629940 sudo[1506]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Aug 5 22:22:28.630176 sudo[1506]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 5 22:22:28.647586 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Aug 5 22:22:28.648853 auditctl[1510]: No rules Aug 5 22:22:28.649655 systemd[1]: audit-rules.service: Deactivated successfully. Aug 5 22:22:28.649876 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Aug 5 22:22:28.651635 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Aug 5 22:22:28.673778 augenrules[1528]: No rules Aug 5 22:22:28.674979 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Aug 5 22:22:28.676067 sudo[1506]: pam_unix(sudo:session): session closed for user root Aug 5 22:22:28.677838 sshd[1502]: pam_unix(sshd:session): session closed for user core Aug 5 22:22:28.687617 systemd[1]: sshd@5-10.0.0.148:22-10.0.0.1:46728.service: Deactivated successfully. Aug 5 22:22:28.689031 systemd[1]: session-6.scope: Deactivated successfully. Aug 5 22:22:28.690165 systemd-logind[1366]: Session 6 logged out. Waiting for processes to exit. Aug 5 22:22:28.700588 systemd[1]: Started sshd@6-10.0.0.148:22-10.0.0.1:46732.service - OpenSSH per-connection server daemon (10.0.0.1:46732). Aug 5 22:22:28.701304 systemd-logind[1366]: Removed session 6. Aug 5 22:22:28.728810 sshd[1536]: Accepted publickey for core from 10.0.0.1 port 46732 ssh2: RSA SHA256:m+vSf9MZ8jyHy+Dz2uz+ngzM5NRoRVVH/LZDa5ltoPE Aug 5 22:22:28.729874 sshd[1536]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 22:22:28.733255 systemd-logind[1366]: New session 7 of user core. Aug 5 22:22:28.741534 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 5 22:22:52.399478 sudo[1553]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemd-nspawn --console=pipe --bind-ro=/home/core/dev-container-script.sh --bind=/home/core/dev-container-workdir-24323:/work --image=flatcar_developer_container.bin --machine=flatcar-developer-container /bin/bash /home/core/dev-container-script.sh Aug 5 22:22:52.399719 sudo[1553]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 5 22:22:52.416469 kernel: loop4: detected capacity change from 0 to 12644352 Aug 5 22:22:52.416598 kernel: loop4: p9 Aug 5 22:22:52.807424 kernel: EXT4-fs (loop4p9): mounted filesystem 5a75ac77-191e-4297-89ad-759578e06ae6 r/w with ordered data mode. Quota mode: none. Aug 5 22:22:52.817245 dbus-daemon[1357]: [system] Activating via systemd: service name='org.freedesktop.machine1' unit='dbus-org.freedesktop.machine1.service' requested by ':1.29' (uid=0 pid=1554 comm="systemd-nspawn --console=pipe --bind-ro=/home/core" label="system_u:system_r:kernel_t:s0") Aug 5 22:22:52.819892 systemd[1]: Created slice machine.slice - Virtual Machine and Container Slice. Aug 5 22:22:52.819990 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 5 22:22:52.829625 systemd[1]: Starting systemd-machined.service - Virtual Machine and Container Registration Service... Aug 5 22:22:52.846038 dbus-daemon[1357]: [system] Successfully activated service 'org.freedesktop.machine1' Aug 5 22:22:52.846931 systemd[1]: Started systemd-machined.service - Virtual Machine and Container Registration Service. Aug 5 22:22:52.850676 systemd-machined[1564]: New machine flatcar-developer-container. Aug 5 22:22:52.852194 systemd[1]: Started machine-flatcar\x2ddeveloper\x2dcontainer.scope - Container flatcar-developer-container. Aug 5 22:22:52.855872 systemd-resolved[1253]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Aug 5 22:22:53.043366 kernel: EXT4-fs (loop4p9): unmounting filesystem 5a75ac77-191e-4297-89ad-759578e06ae6. Aug 5 22:22:53.048015 systemd[1]: machine-flatcar\x2ddeveloper\x2dcontainer.scope: Deactivated successfully. Aug 5 22:22:53.048274 systemd-machined[1564]: Machine flatcar-developer-container terminated. Aug 5 22:22:53.086409 sudo[1553]: pam_unix(sudo:session): session closed for user root Aug 5 22:22:53.092571 sudo[1592]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/tee /oem/oem-release Aug 5 22:22:53.092810 sudo[1592]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 5 22:22:53.099728 sudo[1592]: pam_unix(sudo:session): session closed for user root Aug 5 22:22:53.104508 sudo[1594]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p /oem/sysext Aug 5 22:22:53.104726 sudo[1594]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 5 22:22:53.107949 sudo[1594]: pam_unix(sudo:session): session closed for user root Aug 5 22:22:53.112540 sudo[1596]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mv /home/core/dev-container-workdir-24323/oem-test-3975.2.0.raw /oem/sysext Aug 5 22:22:53.112771 sudo[1596]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 5 22:22:53.131452 sudo[1596]: pam_unix(sudo:session): session closed for user root Aug 5 22:22:53.136609 sudo[1598]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/touch /oem/sysext/active-oem-test Aug 5 22:22:53.136862 sudo[1598]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 5 22:22:53.141803 sudo[1598]: pam_unix(sudo:session): session closed for user root Aug 5 22:22:53.146856 sudo[1600]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/flatcar-reset --keep-machine-id --keep-paths /var/log Aug 5 22:22:53.147086 sudo[1600]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 5 22:22:53.166203 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1608 (touch) Aug 5 22:22:53.176640 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Aug 5 22:22:53.212879 systemd-fsck[1611]: fsck.fat 4.2 (2021-01-31) Aug 5 22:22:53.212879 systemd-fsck[1611]: /dev/vda1: 242 files, 125412/258078 clusters Aug 5 22:22:53.215905 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Aug 5 22:22:53.231672 systemd[1]: Mounting boot.mount - Boot partition... Aug 5 22:22:53.243306 systemd[1]: Mounted boot.mount - Boot partition. Aug 5 22:22:53.245101 sudo[1600]: pam_unix(sudo:session): session closed for user root Aug 5 22:22:53.246948 sshd[1536]: pam_unix(sshd:session): session closed for user core Aug 5 22:22:53.258683 systemd[1]: sshd@6-10.0.0.148:22-10.0.0.1:46732.service: Deactivated successfully. Aug 5 22:22:53.259968 systemd[1]: session-7.scope: Deactivated successfully. Aug 5 22:22:53.260447 systemd[1]: session-7.scope: Consumed 58.068s CPU time. Aug 5 22:22:53.262023 systemd-logind[1366]: Session 7 logged out. Waiting for processes to exit. Aug 5 22:22:53.263715 systemd[1]: Started sshd@7-10.0.0.148:22-10.0.0.1:38354.service - OpenSSH per-connection server daemon (10.0.0.1:38354). Aug 5 22:22:53.265542 systemd-logind[1366]: Removed session 7. Aug 5 22:22:53.297910 sshd[1618]: Accepted publickey for core from 10.0.0.1 port 38354 ssh2: RSA SHA256:m+vSf9MZ8jyHy+Dz2uz+ngzM5NRoRVVH/LZDa5ltoPE Aug 5 22:22:53.299831 sshd[1618]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 22:22:53.303466 systemd-logind[1366]: New session 8 of user core. Aug 5 22:22:53.314565 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 5 22:22:53.365655 sudo[1622]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl stop sshd.socket -- Reboot -- Aug 5 22:23:02.906319 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 5 22:23:02.906340 kernel: Linux version 6.6.43-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20240210 p14) 13.2.1 20240210, GNU ld (Gentoo 2.41 p5) 2.41.0) #1 SMP PREEMPT Mon Aug 5 20:37:57 -00 2024 Aug 5 22:23:02.906349 kernel: KASLR enabled Aug 5 22:23:02.906355 kernel: efi: EFI v2.7 by EDK II Aug 5 22:23:02.906360 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb8ff698 ACPI 2.0=0xd9710018 RNG=0xd971e498 MEMRESERVE=0xd9b43e18 Aug 5 22:23:02.906366 kernel: random: crng init done Aug 5 22:23:02.906373 kernel: ACPI: Early table checksum verification disabled Aug 5 22:23:02.906379 kernel: ACPI: RSDP 0x00000000D9710018 000024 (v02 BOCHS ) Aug 5 22:23:02.906385 kernel: ACPI: XSDT 0x00000000D971FE98 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 5 22:23:02.906392 kernel: ACPI: FACP 0x00000000D971FA98 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 5 22:23:02.906398 kernel: ACPI: DSDT 0x00000000D9717518 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 5 22:23:02.906404 kernel: ACPI: APIC 0x00000000D971FC18 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 5 22:23:02.906410 kernel: ACPI: PPTT 0x00000000D971D898 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 5 22:23:02.906416 kernel: ACPI: GTDT 0x00000000D971E818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 5 22:23:02.906423 kernel: ACPI: MCFG 0x00000000D971E918 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 5 22:23:02.906447 kernel: ACPI: SPCR 0x00000000D971FF98 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 5 22:23:02.906454 kernel: ACPI: DBG2 0x00000000D971E418 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 5 22:23:02.906460 kernel: ACPI: IORT 0x00000000D971E718 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 5 22:23:02.906466 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 5 22:23:02.906472 kernel: NUMA: Failed to initialise from firmware Aug 5 22:23:02.906479 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 5 22:23:02.906485 kernel: NUMA: NODE_DATA [mem 0xdc958800-0xdc95dfff] Aug 5 22:23:02.906491 kernel: Zone ranges: Aug 5 22:23:02.906497 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 5 22:23:02.906504 kernel: DMA32 empty Aug 5 22:23:02.906512 kernel: Normal empty Aug 5 22:23:02.906518 kernel: Movable zone start for each node Aug 5 22:23:02.906524 kernel: Early memory node ranges Aug 5 22:23:02.906531 kernel: node 0: [mem 0x0000000040000000-0x00000000d976ffff] Aug 5 22:23:02.906537 kernel: node 0: [mem 0x00000000d9770000-0x00000000d9b3ffff] Aug 5 22:23:02.906543 kernel: node 0: [mem 0x00000000d9b40000-0x00000000dce1ffff] Aug 5 22:23:02.906549 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Aug 5 22:23:02.906556 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Aug 5 22:23:02.906562 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Aug 5 22:23:02.906568 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 5 22:23:02.906574 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 5 22:23:02.906580 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 5 22:23:02.906588 kernel: psci: probing for conduit method from ACPI. Aug 5 22:23:02.906594 kernel: psci: PSCIv1.1 detected in firmware. Aug 5 22:23:02.906601 kernel: psci: Using standard PSCI v0.2 function IDs Aug 5 22:23:02.906609 kernel: psci: Trusted OS migration not required Aug 5 22:23:02.906616 kernel: psci: SMC Calling Convention v1.1 Aug 5 22:23:02.906623 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 5 22:23:02.906630 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Aug 5 22:23:02.906637 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Aug 5 22:23:02.906644 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 5 22:23:02.906650 kernel: Detected PIPT I-cache on CPU0 Aug 5 22:23:02.906657 kernel: CPU features: detected: GIC system register CPU interface Aug 5 22:23:02.906664 kernel: CPU features: detected: Hardware dirty bit management Aug 5 22:23:02.906670 kernel: CPU features: detected: Spectre-v4 Aug 5 22:23:02.906677 kernel: CPU features: detected: Spectre-BHB Aug 5 22:23:02.906684 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 5 22:23:02.906690 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 5 22:23:02.906698 kernel: CPU features: detected: ARM erratum 1418040 Aug 5 22:23:02.906705 kernel: alternatives: applying boot alternatives Aug 5 22:23:02.906712 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=f0a08371a36441a8a0e087449d9af8cd verity.usrhash=4052403b8e39e55d48e6afcca927358798017aa0d33c868bc3038260a8d9be90 Aug 5 22:23:02.906720 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 5 22:23:02.906726 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 5 22:23:02.906733 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 5 22:23:02.906740 kernel: Fallback order for Node 0: 0 Aug 5 22:23:02.906746 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Aug 5 22:23:02.906753 kernel: Policy zone: DMA Aug 5 22:23:02.906760 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 5 22:23:02.906766 kernel: software IO TLB: area num 4. Aug 5 22:23:02.906774 kernel: software IO TLB: mapped [mem 0x00000000d2e00000-0x00000000d6e00000] (64MB) Aug 5 22:23:02.906781 kernel: Memory: 2386852K/2572288K available (10240K kernel code, 2182K rwdata, 8072K rodata, 39040K init, 897K bss, 185436K reserved, 0K cma-reserved) Aug 5 22:23:02.906788 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 5 22:23:02.906795 kernel: trace event string verifier disabled Aug 5 22:23:02.906801 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 5 22:23:02.906809 kernel: rcu: RCU event tracing is enabled. Aug 5 22:23:02.906815 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 5 22:23:02.906822 kernel: Trampoline variant of Tasks RCU enabled. Aug 5 22:23:02.906829 kernel: Tracing variant of Tasks RCU enabled. Aug 5 22:23:02.906836 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 5 22:23:02.906843 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 5 22:23:02.906850 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 5 22:23:02.906857 kernel: GICv3: 256 SPIs implemented Aug 5 22:23:02.906864 kernel: GICv3: 0 Extended SPIs implemented Aug 5 22:23:02.906870 kernel: Root IRQ handler: gic_handle_irq Aug 5 22:23:02.906877 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 5 22:23:02.906884 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 5 22:23:02.906890 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 5 22:23:02.906897 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Aug 5 22:23:02.906904 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Aug 5 22:23:02.906910 kernel: GICv3: using LPI property table @0x00000000400f0000 Aug 5 22:23:02.906917 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Aug 5 22:23:02.906924 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 5 22:23:02.906932 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 5 22:23:02.906939 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 5 22:23:02.906946 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 5 22:23:02.906953 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 5 22:23:02.906959 kernel: arm-pv: using stolen time PV Aug 5 22:23:02.906966 kernel: Console: colour dummy device 80x25 Aug 5 22:23:02.906973 kernel: ACPI: Core revision 20230628 Aug 5 22:23:02.906980 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 5 22:23:02.906987 kernel: pid_max: default: 32768 minimum: 301 Aug 5 22:23:02.906994 kernel: LSM: initializing lsm=lockdown,capability,selinux,integrity Aug 5 22:23:02.907002 kernel: SELinux: Initializing. Aug 5 22:23:02.907009 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 5 22:23:02.907016 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 5 22:23:02.907023 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Aug 5 22:23:02.907030 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Aug 5 22:23:02.907036 kernel: rcu: Hierarchical SRCU implementation. Aug 5 22:23:02.907043 kernel: rcu: Max phase no-delay instances is 400. Aug 5 22:23:02.907050 kernel: Platform MSI: ITS@0x8080000 domain created Aug 5 22:23:02.907057 kernel: PCI/MSI: ITS@0x8080000 domain created Aug 5 22:23:02.907065 kernel: Remapping and enabling EFI services. Aug 5 22:23:02.907072 kernel: smp: Bringing up secondary CPUs ... Aug 5 22:23:02.907078 kernel: Detected PIPT I-cache on CPU1 Aug 5 22:23:02.907086 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 5 22:23:02.907092 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Aug 5 22:23:02.907099 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 5 22:23:02.907106 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 5 22:23:02.907113 kernel: Detected PIPT I-cache on CPU2 Aug 5 22:23:02.907120 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 5 22:23:02.907127 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Aug 5 22:23:02.907135 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 5 22:23:02.907142 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 5 22:23:02.907159 kernel: Detected PIPT I-cache on CPU3 Aug 5 22:23:02.907167 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 5 22:23:02.907174 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Aug 5 22:23:02.907182 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 5 22:23:02.907188 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 5 22:23:02.907195 kernel: smp: Brought up 1 node, 4 CPUs Aug 5 22:23:02.907203 kernel: SMP: Total of 4 processors activated. Aug 5 22:23:02.907211 kernel: CPU features: detected: 32-bit EL0 Support Aug 5 22:23:02.907218 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 5 22:23:02.907226 kernel: CPU features: detected: Common not Private translations Aug 5 22:23:02.907233 kernel: CPU features: detected: CRC32 instructions Aug 5 22:23:02.907240 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 5 22:23:02.907247 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 5 22:23:02.907255 kernel: CPU features: detected: LSE atomic instructions Aug 5 22:23:02.907262 kernel: CPU features: detected: Privileged Access Never Aug 5 22:23:02.907270 kernel: CPU features: detected: RAS Extension Support Aug 5 22:23:02.907277 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 5 22:23:02.907284 kernel: CPU: All CPU(s) started at EL1 Aug 5 22:23:02.907292 kernel: alternatives: applying system-wide alternatives Aug 5 22:23:02.907299 kernel: devtmpfs: initialized Aug 5 22:23:02.907306 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 5 22:23:02.907314 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 5 22:23:02.907321 kernel: pinctrl core: initialized pinctrl subsystem Aug 5 22:23:02.907328 kernel: SMBIOS 3.0.0 present. Aug 5 22:23:02.907336 kernel: DMI: QEMU KVM Virtual Machine, BIOS edk2-20230524-3.fc38 05/24/2023 Aug 5 22:23:02.907344 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 5 22:23:02.907351 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 5 22:23:02.907358 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 5 22:23:02.907365 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 5 22:23:02.907372 kernel: audit: initializing netlink subsys (disabled) Aug 5 22:23:02.907380 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Aug 5 22:23:02.907387 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 5 22:23:02.907394 kernel: cpuidle: using governor menu Aug 5 22:23:02.907403 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 5 22:23:02.907410 kernel: ASID allocator initialised with 32768 entries Aug 5 22:23:02.907417 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 5 22:23:02.907424 kernel: Serial: AMBA PL011 UART driver Aug 5 22:23:02.907438 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 5 22:23:02.907445 kernel: Modules: 0 pages in range for non-PLT usage Aug 5 22:23:02.907453 kernel: Modules: 509120 pages in range for PLT usage Aug 5 22:23:02.907460 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 5 22:23:02.907467 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 5 22:23:02.907476 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 5 22:23:02.907483 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 5 22:23:02.907490 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 5 22:23:02.907498 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 5 22:23:02.907505 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 5 22:23:02.907512 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 5 22:23:02.907519 kernel: ACPI: Added _OSI(Module Device) Aug 5 22:23:02.907526 kernel: ACPI: Added _OSI(Processor Device) Aug 5 22:23:02.907533 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Aug 5 22:23:02.907542 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 5 22:23:02.907549 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 5 22:23:02.907556 kernel: ACPI: Interpreter enabled Aug 5 22:23:02.907563 kernel: ACPI: Using GIC for interrupt routing Aug 5 22:23:02.907570 kernel: ACPI: MCFG table detected, 1 entries Aug 5 22:23:02.907577 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 5 22:23:02.907585 kernel: printk: console [ttyAMA0] enabled Aug 5 22:23:02.907592 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 5 22:23:02.907720 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 5 22:23:02.907795 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 5 22:23:02.907860 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 5 22:23:02.907924 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 5 22:23:02.907987 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 5 22:23:02.907997 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 5 22:23:02.908004 kernel: PCI host bridge to bus 0000:00 Aug 5 22:23:02.908074 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 5 22:23:02.908136 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 5 22:23:02.908202 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 5 22:23:02.908262 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 5 22:23:02.908340 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Aug 5 22:23:02.908419 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Aug 5 22:23:02.908517 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Aug 5 22:23:02.908594 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Aug 5 22:23:02.908660 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Aug 5 22:23:02.908727 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Aug 5 22:23:02.908792 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Aug 5 22:23:02.908857 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Aug 5 22:23:02.908917 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 5 22:23:02.908974 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 5 22:23:02.909033 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 5 22:23:02.909043 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 5 22:23:02.909051 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 5 22:23:02.909058 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 5 22:23:02.909065 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 5 22:23:02.909072 kernel: iommu: Default domain type: Translated Aug 5 22:23:02.909079 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 5 22:23:02.909087 kernel: efivars: Registered efivars operations Aug 5 22:23:02.909094 kernel: vgaarb: loaded Aug 5 22:23:02.909103 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 5 22:23:02.909110 kernel: VFS: Disk quotas dquot_6.6.0 Aug 5 22:23:02.909117 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 5 22:23:02.909124 kernel: pnp: PnP ACPI init Aug 5 22:23:02.909201 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 5 22:23:02.909212 kernel: pnp: PnP ACPI: found 1 devices Aug 5 22:23:02.909219 kernel: NET: Registered PF_INET protocol family Aug 5 22:23:02.909226 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 5 22:23:02.909236 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 5 22:23:02.909243 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 5 22:23:02.909251 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 5 22:23:02.909258 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 5 22:23:02.909265 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 5 22:23:02.909272 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 5 22:23:02.909280 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 5 22:23:02.909287 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 5 22:23:02.909294 kernel: PCI: CLS 0 bytes, default 64 Aug 5 22:23:02.909302 kernel: kvm [1]: HYP mode not available Aug 5 22:23:02.909309 kernel: Initialise system trusted keyrings Aug 5 22:23:02.909316 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 5 22:23:02.909324 kernel: Key type asymmetric registered Aug 5 22:23:02.909331 kernel: Asymmetric key parser 'x509' registered Aug 5 22:23:02.909338 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Aug 5 22:23:02.909345 kernel: io scheduler mq-deadline registered Aug 5 22:23:02.909357 kernel: io scheduler kyber registered Aug 5 22:23:02.909364 kernel: io scheduler bfq registered Aug 5 22:23:02.909372 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 5 22:23:02.909379 kernel: ACPI: button: Power Button [PWRB] Aug 5 22:23:02.909387 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 5 22:23:02.909464 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 5 22:23:02.909475 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 5 22:23:02.909482 kernel: thunder_xcv, ver 1.0 Aug 5 22:23:02.909489 kernel: thunder_bgx, ver 1.0 Aug 5 22:23:02.909496 kernel: nicpf, ver 1.0 Aug 5 22:23:02.909503 kernel: nicvf, ver 1.0 Aug 5 22:23:02.909576 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 5 22:23:02.909639 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-08-05T22:23:02 UTC (1722896582) Aug 5 22:23:02.909649 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 5 22:23:02.909657 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Aug 5 22:23:02.909664 kernel: watchdog: Delayed init of the lockup detector failed: -19 Aug 5 22:23:02.909671 kernel: watchdog: Hard watchdog permanently disabled Aug 5 22:23:02.909678 kernel: NET: Registered PF_INET6 protocol family Aug 5 22:23:02.909685 kernel: Segment Routing with IPv6 Aug 5 22:23:02.909694 kernel: In-situ OAM (IOAM) with IPv6 Aug 5 22:23:02.909701 kernel: NET: Registered PF_PACKET protocol family Aug 5 22:23:02.909708 kernel: Key type dns_resolver registered Aug 5 22:23:02.909715 kernel: registered taskstats version 1 Aug 5 22:23:02.909723 kernel: Loading compiled-in X.509 certificates Aug 5 22:23:02.909730 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.43-flatcar: 99cab5c9e2f0f3a5ca972c2df7b3d6ed64d627d4' Aug 5 22:23:02.909737 kernel: Key type .fscrypt registered Aug 5 22:23:02.909744 kernel: Key type fscrypt-provisioning registered Aug 5 22:23:02.909751 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 5 22:23:02.909760 kernel: ima: Allocated hash algorithm: sha1 Aug 5 22:23:02.909767 kernel: ima: No architecture policies found Aug 5 22:23:02.909774 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 5 22:23:02.909782 kernel: clk: Disabling unused clocks Aug 5 22:23:02.909788 kernel: Freeing unused kernel memory: 39040K Aug 5 22:23:02.909796 kernel: Run /init as init process Aug 5 22:23:02.909803 kernel: with arguments: Aug 5 22:23:02.909809 kernel: /init Aug 5 22:23:02.909816 kernel: with environment: Aug 5 22:23:02.909837 kernel: HOME=/ Aug 5 22:23:02.909844 kernel: TERM=linux Aug 5 22:23:02.909851 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 5 22:23:02.909860 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Aug 5 22:23:02.909870 systemd[1]: Detected virtualization kvm. Aug 5 22:23:02.909878 systemd[1]: Detected architecture arm64. Aug 5 22:23:02.909885 systemd[1]: Running in initrd. Aug 5 22:23:02.909892 systemd[1]: No hostname configured, using default hostname. Aug 5 22:23:02.909901 systemd[1]: Hostname set to . Aug 5 22:23:02.909909 systemd[1]: Queued start job for default target initrd.target. Aug 5 22:23:02.909917 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 5 22:23:02.909925 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 5 22:23:02.909933 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 5 22:23:02.909941 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 5 22:23:02.909949 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 5 22:23:02.909958 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 5 22:23:02.909966 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 5 22:23:02.909975 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 5 22:23:02.909982 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 5 22:23:02.909990 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 5 22:23:02.909998 systemd[1]: Reached target paths.target - Path Units. Aug 5 22:23:02.910005 systemd[1]: Reached target slices.target - Slice Units. Aug 5 22:23:02.910014 systemd[1]: Reached target swap.target - Swaps. Aug 5 22:23:02.910022 systemd[1]: Reached target timers.target - Timer Units. Aug 5 22:23:02.910029 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 5 22:23:02.910037 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 5 22:23:02.910045 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 5 22:23:02.910052 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Aug 5 22:23:02.910060 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 5 22:23:02.910068 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 5 22:23:02.910076 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 5 22:23:02.910085 systemd[1]: Reached target sockets.target - Socket Units. Aug 5 22:23:02.910093 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 5 22:23:02.910101 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 5 22:23:02.910108 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 5 22:23:02.910116 systemd[1]: Starting systemd-fsck-usr.service... Aug 5 22:23:02.910124 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 5 22:23:02.910131 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 5 22:23:02.910139 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 5 22:23:02.910146 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 5 22:23:02.910161 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 5 22:23:02.910169 systemd[1]: Finished systemd-fsck-usr.service. Aug 5 22:23:02.910177 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 5 22:23:02.910186 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 5 22:23:02.910211 systemd-journald[238]: Collecting audit messages is disabled. Aug 5 22:23:02.910230 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 5 22:23:02.910238 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 22:23:02.910246 systemd-journald[238]: Journal started Aug 5 22:23:02.910266 systemd-journald[238]: Runtime Journal (/run/log/journal/f0a08371a36441a8a0e087449d9af8cd) is 5.9M, max 47.3M, 41.4M free. Aug 5 22:23:02.901322 systemd-modules-load[239]: Inserted module 'overlay' Aug 5 22:23:02.912158 systemd[1]: Started systemd-journald.service - Journal Service. Aug 5 22:23:02.914592 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 5 22:23:02.915090 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 5 22:23:02.917602 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Aug 5 22:23:02.918984 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 5 22:23:02.922100 kernel: Bridge firewalling registered Aug 5 22:23:02.919474 systemd-modules-load[239]: Inserted module 'br_netfilter' Aug 5 22:23:02.921362 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 5 22:23:02.924485 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 5 22:23:02.932782 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Aug 5 22:23:02.934485 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 5 22:23:02.951604 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 5 22:23:02.952859 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 22:23:02.955599 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 5 22:23:02.969786 dracut-cmdline[279]: dracut-dracut-053 Aug 5 22:23:02.972305 dracut-cmdline[279]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=f0a08371a36441a8a0e087449d9af8cd verity.usrhash=4052403b8e39e55d48e6afcca927358798017aa0d33c868bc3038260a8d9be90 Aug 5 22:23:02.979220 systemd-resolved[275]: Positive Trust Anchors: Aug 5 22:23:02.979235 systemd-resolved[275]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 5 22:23:02.979265 systemd-resolved[275]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Aug 5 22:23:02.983805 systemd-resolved[275]: Defaulting to hostname 'linux'. Aug 5 22:23:02.984734 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 5 22:23:02.988019 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 5 22:23:03.043452 kernel: SCSI subsystem initialized Aug 5 22:23:03.047442 kernel: Loading iSCSI transport class v2.0-870. Aug 5 22:23:03.055473 kernel: iscsi: registered transport (tcp) Aug 5 22:23:03.068605 kernel: iscsi: registered transport (qla4xxx) Aug 5 22:23:03.068637 kernel: QLogic iSCSI HBA Driver Aug 5 22:23:03.111519 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 5 22:23:03.119612 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 5 22:23:03.137157 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 5 22:23:03.137215 kernel: device-mapper: uevent: version 1.0.3 Aug 5 22:23:03.137231 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Aug 5 22:23:03.184454 kernel: raid6: neonx8 gen() 15780 MB/s Aug 5 22:23:03.201443 kernel: raid6: neonx4 gen() 15657 MB/s Aug 5 22:23:03.218443 kernel: raid6: neonx2 gen() 13267 MB/s Aug 5 22:23:03.235448 kernel: raid6: neonx1 gen() 10463 MB/s Aug 5 22:23:03.252439 kernel: raid6: int64x8 gen() 6968 MB/s Aug 5 22:23:03.269443 kernel: raid6: int64x4 gen() 7333 MB/s Aug 5 22:23:03.286441 kernel: raid6: int64x2 gen() 6108 MB/s Aug 5 22:23:03.303440 kernel: raid6: int64x1 gen() 5043 MB/s Aug 5 22:23:03.303456 kernel: raid6: using algorithm neonx8 gen() 15780 MB/s Aug 5 22:23:03.320452 kernel: raid6: .... xor() 12041 MB/s, rmw enabled Aug 5 22:23:03.320469 kernel: raid6: using neon recovery algorithm Aug 5 22:23:03.325729 kernel: xor: measuring software checksum speed Aug 5 22:23:03.325744 kernel: 8regs : 19849 MB/sec Aug 5 22:23:03.326601 kernel: 32regs : 19640 MB/sec Aug 5 22:23:03.327783 kernel: arm64_neon : 27261 MB/sec Aug 5 22:23:03.327809 kernel: xor: using function: arm64_neon (27261 MB/sec) Aug 5 22:23:03.379063 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 5 22:23:03.390202 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 5 22:23:03.397586 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 5 22:23:03.409139 systemd-udevd[463]: Using default interface naming scheme 'v255'. Aug 5 22:23:03.412238 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 5 22:23:03.415386 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 5 22:23:03.428982 dracut-pre-trigger[471]: rd.md=0: removing MD RAID activation Aug 5 22:23:03.455628 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 5 22:23:03.467585 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 5 22:23:03.506390 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 5 22:23:03.515619 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 5 22:23:03.528355 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 5 22:23:03.531172 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 5 22:23:03.532316 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 5 22:23:03.534396 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 5 22:23:03.548579 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 5 22:23:03.551455 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 5 22:23:03.560464 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Aug 5 22:23:03.560578 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 5 22:23:03.559178 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 5 22:23:03.574013 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Aug 5 22:23:03.578023 kernel: BTRFS: device fsid 278882ec-4175-45f0-a12b-7fddc0d6d9a3 devid 1 transid 41 /dev/vda3 scanned by (udev-worker) (512) Aug 5 22:23:03.578046 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/vda6 scanned by (udev-worker) (510) Aug 5 22:23:03.588141 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 5 22:23:03.596115 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 5 22:23:03.600441 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 5 22:23:03.601599 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 5 22:23:03.619626 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 5 22:23:03.620760 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 5 22:23:03.620827 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 22:23:03.623759 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 5 22:23:03.624842 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 5 22:23:03.624901 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 22:23:03.627003 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 5 22:23:03.629630 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 5 22:23:03.631796 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 5 22:23:03.633460 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 5 22:23:03.636354 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 5 22:23:03.642384 sh[552]: Success Aug 5 22:23:03.643740 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 22:23:03.646338 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 5 22:23:03.655168 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Aug 5 22:23:03.664186 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 22:23:03.686965 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 5 22:23:03.704773 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 5 22:23:03.707115 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 5 22:23:03.715927 kernel: BTRFS info (device dm-0): first mount of filesystem 278882ec-4175-45f0-a12b-7fddc0d6d9a3 Aug 5 22:23:03.715965 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 5 22:23:03.715976 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Aug 5 22:23:03.716842 kernel: BTRFS info (device dm-0): disabling log replay at mount time Aug 5 22:23:03.717905 kernel: BTRFS info (device dm-0): using free space tree Aug 5 22:23:03.720850 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 5 22:23:03.722161 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 5 22:23:03.731583 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 5 22:23:03.733282 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 5 22:23:03.741863 kernel: BTRFS info (device vda6): first mount of filesystem 47327e03-a391-4166-b35e-18ba93a1f298 Aug 5 22:23:03.741907 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 5 22:23:03.741918 kernel: BTRFS info (device vda6): using free space tree Aug 5 22:23:03.743469 kernel: BTRFS info (device vda6): auto enabling async discard Aug 5 22:23:03.752464 kernel: BTRFS info (device vda6): last unmount of filesystem 47327e03-a391-4166-b35e-18ba93a1f298 Aug 5 22:23:03.757032 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 5 22:23:03.765620 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 5 22:23:03.829479 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 5 22:23:03.836590 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 5 22:23:03.867337 systemd-networkd[756]: lo: Link UP Aug 5 22:23:03.867347 systemd-networkd[756]: lo: Gained carrier Aug 5 22:23:03.867467 ignition[655]: Ignition 2.18.0 Aug 5 22:23:03.868117 systemd-networkd[756]: Enumeration completed Aug 5 22:23:03.867473 ignition[655]: Stage: fetch-offline Aug 5 22:23:03.868473 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 5 22:23:03.867504 ignition[655]: no configs at "/usr/lib/ignition/base.d" Aug 5 22:23:03.868676 systemd-networkd[756]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 22:23:03.867513 ignition[655]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 5 22:23:03.868679 systemd-networkd[756]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 5 22:23:03.867597 ignition[655]: parsed url from cmdline: "" Aug 5 22:23:03.869341 systemd-networkd[756]: eth0: Link UP Aug 5 22:23:03.867600 ignition[655]: no config URL provided Aug 5 22:23:03.870144 systemd[1]: Reached target network.target - Network. Aug 5 22:23:03.867605 ignition[655]: reading system config file "/usr/lib/ignition/user.ign" Aug 5 22:23:03.867611 ignition[655]: no config at "/usr/lib/ignition/user.ign" Aug 5 22:23:03.867641 ignition[655]: op(1): [started] loading QEMU firmware config module Aug 5 22:23:03.867646 ignition[655]: op(1): executing: "modprobe" "qemu_fw_cfg" Aug 5 22:23:03.883758 ignition[655]: op(1): [finished] loading QEMU firmware config module Aug 5 22:23:03.923207 ignition[655]: parsing config with SHA512: 0f6b2e57e285dc02b4caa4fb2acaf4f14a83aaea3a1f54df4cfe7fc9b2f7954381af853184fb1823682fe62912785542a0671fb86d28a33272f88aaf58403ec4 Aug 5 22:23:03.927004 unknown[655]: fetched base config from "system" Aug 5 22:23:03.927015 unknown[655]: fetched user config from "qemu" Aug 5 22:23:03.928177 ignition[655]: fetch-offline: fetch-offline passed Aug 5 22:23:03.929774 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 5 22:23:03.928295 ignition[655]: Ignition finished successfully Aug 5 22:23:03.931206 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Aug 5 22:23:03.941586 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 5 22:23:03.952209 ignition[762]: Ignition 2.18.0 Aug 5 22:23:03.952218 ignition[762]: Stage: kargs Aug 5 22:23:03.952374 ignition[762]: no configs at "/usr/lib/ignition/base.d" Aug 5 22:23:03.952383 ignition[762]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 5 22:23:03.955871 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 5 22:23:03.953198 ignition[762]: kargs: kargs passed Aug 5 22:23:03.953240 ignition[762]: Ignition finished successfully Aug 5 22:23:03.957937 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 5 22:23:03.971398 ignition[771]: Ignition 2.18.0 Aug 5 22:23:03.971411 ignition[771]: Stage: disks Aug 5 22:23:03.971597 ignition[771]: no configs at "/usr/lib/ignition/base.d" Aug 5 22:23:03.971607 ignition[771]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 5 22:23:03.973523 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 5 22:23:03.972453 ignition[771]: disks: disks passed Aug 5 22:23:03.975563 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 5 22:23:03.972502 ignition[771]: Ignition finished successfully Aug 5 22:23:03.976586 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 5 22:23:03.978092 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 5 22:23:03.979726 systemd[1]: Reached target sysinit.target - System Initialization. Aug 5 22:23:03.980932 systemd[1]: Reached target basic.target - Basic System. Aug 5 22:23:03.997576 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 5 22:23:04.008581 systemd-fsck[782]: ROOT: clean, 206/1855920 files, 706094/1864699 blocks Aug 5 22:23:04.011308 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 5 22:23:04.013079 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 5 22:23:04.057449 kernel: EXT4-fs (vda9): mounted filesystem 44c9fced-dca5-4347-a15f-96911c2e5e61 r/w with ordered data mode. Quota mode: none. Aug 5 22:23:04.057541 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 5 22:23:04.058572 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 5 22:23:04.070500 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 5 22:23:04.072465 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 5 22:23:04.073391 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Aug 5 22:23:04.073441 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 5 22:23:04.073464 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 5 22:23:04.078795 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 5 22:23:04.081155 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 5 22:23:04.084449 kernel: BTRFS: device label OEM devid 1 transid 19 /dev/vda6 scanned by mount (790) Aug 5 22:23:04.086510 kernel: BTRFS info (device vda6): first mount of filesystem 47327e03-a391-4166-b35e-18ba93a1f298 Aug 5 22:23:04.086578 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 5 22:23:04.086591 kernel: BTRFS info (device vda6): using free space tree Aug 5 22:23:04.089451 kernel: BTRFS info (device vda6): auto enabling async discard Aug 5 22:23:04.089818 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 5 22:23:04.314184 initrd-setup-root[1002]: cut: /sysroot/etc/passwd: No such file or directory Aug 5 22:23:04.317465 initrd-setup-root[1009]: cut: /sysroot/etc/group: No such file or directory Aug 5 22:23:04.320638 initrd-setup-root[1016]: cut: /sysroot/etc/shadow: No such file or directory Aug 5 22:23:04.323894 initrd-setup-root[1023]: cut: /sysroot/etc/gshadow: No such file or directory Aug 5 22:23:04.390329 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 5 22:23:04.404595 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 5 22:23:04.406656 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 5 22:23:04.411447 kernel: BTRFS info (device vda6): last unmount of filesystem 47327e03-a391-4166-b35e-18ba93a1f298 Aug 5 22:23:04.427355 ignition[1092]: INFO : Ignition 2.18.0 Aug 5 22:23:04.427355 ignition[1092]: INFO : Stage: mount Aug 5 22:23:04.429653 ignition[1092]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 5 22:23:04.429653 ignition[1092]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 5 22:23:04.429653 ignition[1092]: INFO : mount: mount passed Aug 5 22:23:04.429653 ignition[1092]: INFO : Ignition finished successfully Aug 5 22:23:04.428184 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 5 22:23:04.431652 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 5 22:23:04.441512 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 5 22:23:04.602644 systemd-networkd[756]: eth0: Gained carrier Aug 5 22:23:04.602666 systemd-networkd[756]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 22:23:04.620470 systemd-networkd[756]: eth0: DHCPv4 address 10.0.0.148/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 5 22:23:04.889487 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 5 22:23:04.898672 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 5 22:23:04.905483 kernel: BTRFS: device label OEM devid 1 transid 20 /dev/vda6 scanned by mount (1107) Aug 5 22:23:04.907684 kernel: BTRFS info (device vda6): first mount of filesystem 47327e03-a391-4166-b35e-18ba93a1f298 Aug 5 22:23:04.907710 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 5 22:23:04.907720 kernel: BTRFS info (device vda6): using free space tree Aug 5 22:23:04.909443 kernel: BTRFS info (device vda6): auto enabling async discard Aug 5 22:23:04.910953 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 5 22:23:04.926960 ignition[1124]: INFO : Ignition 2.18.0 Aug 5 22:23:04.926960 ignition[1124]: INFO : Stage: files Aug 5 22:23:04.928405 ignition[1124]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 5 22:23:04.928405 ignition[1124]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 5 22:23:04.928405 ignition[1124]: DEBUG : files: compiled without relabeling support, skipping Aug 5 22:23:04.931369 ignition[1124]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 5 22:23:04.931369 ignition[1124]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 5 22:23:04.933619 ignition[1124]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 5 22:23:04.933619 ignition[1124]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 5 22:23:04.933619 ignition[1124]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 5 22:23:04.933559 unknown[1124]: wrote ssh authorized keys file for user: core Aug 5 22:23:04.937822 ignition[1124]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Aug 5 22:23:04.937822 ignition[1124]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Aug 5 22:23:04.937822 ignition[1124]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Aug 5 22:23:04.937822 ignition[1124]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Aug 5 22:23:04.937822 ignition[1124]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Aug 5 22:23:04.937822 ignition[1124]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Aug 5 22:23:04.937822 ignition[1124]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Aug 5 22:23:04.937822 ignition[1124]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Aug 5 22:23:04.937822 ignition[1124]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 5 22:23:04.937822 ignition[1124]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 5 22:23:04.937822 ignition[1124]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Aug 5 22:23:04.956187 ignition[1124]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 5 22:23:04.956187 ignition[1124]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 5 22:23:04.956187 ignition[1124]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Aug 5 22:23:04.956187 ignition[1124]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Aug 5 22:23:04.969863 ignition[1124]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Aug 5 22:23:04.973547 ignition[1124]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Aug 5 22:23:04.975585 ignition[1124]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Aug 5 22:23:04.975585 ignition[1124]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 5 22:23:04.975585 ignition[1124]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 5 22:23:04.975585 ignition[1124]: INFO : files: files passed Aug 5 22:23:04.975585 ignition[1124]: INFO : Ignition finished successfully Aug 5 22:23:04.977194 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 5 22:23:04.987618 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 5 22:23:04.990090 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 5 22:23:04.991858 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 5 22:23:04.991935 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 5 22:23:05.002571 initrd-setup-root-after-ignition[1165]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 5 22:23:05.002571 initrd-setup-root-after-ignition[1165]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 5 22:23:05.005452 initrd-setup-root-after-ignition[1169]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 5 22:23:05.005633 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 5 22:23:05.008172 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 5 22:23:05.020571 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 5 22:23:05.039873 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 5 22:23:05.039993 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 5 22:23:05.042381 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 5 22:23:05.044251 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 5 22:23:05.046027 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 5 22:23:05.058786 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 5 22:23:05.070340 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 5 22:23:05.072727 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 5 22:23:05.083397 systemd[1]: Stopped target network.target - Network. Aug 5 22:23:05.084336 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 5 22:23:05.086119 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 5 22:23:05.087917 systemd[1]: Stopped target timers.target - Timer Units. Aug 5 22:23:05.089475 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 5 22:23:05.089596 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 5 22:23:05.092009 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 5 22:23:05.093939 systemd[1]: Stopped target basic.target - Basic System. Aug 5 22:23:05.095520 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 5 22:23:05.097206 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 5 22:23:05.099107 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 5 22:23:05.100992 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 5 22:23:05.102516 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 5 22:23:05.104254 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 5 22:23:05.106010 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 5 22:23:05.107477 systemd[1]: Stopped target swap.target - Swaps. Aug 5 22:23:05.108756 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 5 22:23:05.108875 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 5 22:23:05.111133 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 5 22:23:05.112896 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 5 22:23:05.114348 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 5 22:23:05.114447 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 5 22:23:05.116221 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 5 22:23:05.116339 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 5 22:23:05.118370 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 5 22:23:05.118495 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 5 22:23:05.119865 systemd[1]: Stopped target paths.target - Path Units. Aug 5 22:23:05.120986 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 5 22:23:05.125498 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 5 22:23:05.126800 systemd[1]: Stopped target slices.target - Slice Units. Aug 5 22:23:05.128860 systemd[1]: Stopped target sockets.target - Socket Units. Aug 5 22:23:05.130212 systemd[1]: iscsid.socket: Deactivated successfully. Aug 5 22:23:05.130339 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 5 22:23:05.131623 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 5 22:23:05.131739 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 5 22:23:05.133003 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 5 22:23:05.133163 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 5 22:23:05.134662 systemd[1]: ignition-files.service: Deactivated successfully. Aug 5 22:23:05.134803 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 5 22:23:05.148338 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 5 22:23:05.149228 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 5 22:23:05.149408 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 5 22:23:05.151810 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 5 22:23:05.153544 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 5 22:23:05.154784 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 5 22:23:05.155925 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 5 22:23:05.156094 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 5 22:23:05.157823 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 5 22:23:05.157967 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 5 22:23:05.164552 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 5 22:23:05.165588 ignition[1189]: INFO : Ignition 2.18.0 Aug 5 22:23:05.165588 ignition[1189]: INFO : Stage: umount Aug 5 22:23:05.165588 ignition[1189]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 5 22:23:05.165588 ignition[1189]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 5 22:23:05.165588 ignition[1189]: INFO : umount: umount passed Aug 5 22:23:05.171681 ignition[1189]: INFO : Ignition finished successfully Aug 5 22:23:05.166848 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 5 22:23:05.166920 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 5 22:23:05.168368 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 5 22:23:05.168471 systemd-networkd[756]: eth0: DHCPv6 lease lost Aug 5 22:23:05.169190 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 5 22:23:05.171231 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 5 22:23:05.171305 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 5 22:23:05.172465 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 5 22:23:05.172540 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 5 22:23:05.174286 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 5 22:23:05.174360 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 5 22:23:05.177773 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 5 22:23:05.177813 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 5 22:23:05.178999 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 5 22:23:05.179039 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 5 22:23:05.180278 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 5 22:23:05.180316 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 5 22:23:05.181491 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 5 22:23:05.181529 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 5 22:23:05.182681 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 5 22:23:05.182716 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 5 22:23:05.184081 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 5 22:23:05.184123 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 5 22:23:05.193586 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 5 22:23:05.195170 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 5 22:23:05.195228 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 5 22:23:05.196982 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 5 22:23:05.197029 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 5 22:23:05.198451 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 5 22:23:05.198491 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 5 22:23:05.200160 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 5 22:23:05.200207 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Aug 5 22:23:05.202007 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 5 22:23:05.212159 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 5 22:23:05.212265 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 5 22:23:05.224015 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 5 22:23:05.224718 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 5 22:23:05.226064 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 5 22:23:05.226099 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 5 22:23:05.227622 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 5 22:23:05.227655 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 5 22:23:05.229141 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 5 22:23:05.229196 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 5 22:23:05.231478 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 5 22:23:05.231521 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 5 22:23:05.233865 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 5 22:23:05.233908 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 5 22:23:05.248531 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 5 22:23:05.249275 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 5 22:23:05.249324 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 5 22:23:05.251540 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 5 22:23:05.251583 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 22:23:05.255660 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 5 22:23:05.257456 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 5 22:23:05.258761 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 5 22:23:05.261072 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 5 22:23:05.270341 systemd[1]: Switching root. Aug 5 22:23:05.289351 systemd-journald[238]: Journal stopped Aug 5 22:23:05.876462 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). Aug 5 22:23:05.876524 kernel: SELinux: policy capability network_peer_controls=1 Aug 5 22:23:05.876541 kernel: SELinux: policy capability open_perms=1 Aug 5 22:23:05.876551 kernel: SELinux: policy capability extended_socket_class=1 Aug 5 22:23:05.876560 kernel: SELinux: policy capability always_check_network=0 Aug 5 22:23:05.876570 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 5 22:23:05.876580 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 5 22:23:05.876594 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 5 22:23:05.876603 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 5 22:23:05.876615 kernel: audit: type=1403 audit(1722896585.350:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 5 22:23:05.876625 systemd[1]: Successfully loaded SELinux policy in 30.442ms. Aug 5 22:23:05.876638 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 8.959ms. Aug 5 22:23:05.876650 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Aug 5 22:23:05.876661 systemd[1]: Detected virtualization kvm. Aug 5 22:23:05.876671 systemd[1]: Detected architecture arm64. Aug 5 22:23:05.876682 systemd[1]: Detected first boot. Aug 5 22:23:05.876692 zram_generator::config[1233]: No configuration found. Aug 5 22:23:05.876705 systemd[1]: Populated /etc with preset unit settings. Aug 5 22:23:05.876716 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 5 22:23:05.876729 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 5 22:23:05.876740 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 5 22:23:05.876751 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 5 22:23:05.876762 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 5 22:23:05.876772 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 5 22:23:05.876783 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 5 22:23:05.876793 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 5 22:23:05.876805 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 5 22:23:05.876816 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 5 22:23:05.876827 systemd[1]: Created slice user.slice - User and Session Slice. Aug 5 22:23:05.876839 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 5 22:23:05.876850 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 5 22:23:05.876861 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 5 22:23:05.876873 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 5 22:23:05.876884 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 5 22:23:05.876898 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 5 22:23:05.876909 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 5 22:23:05.876920 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 5 22:23:05.876930 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 5 22:23:05.876941 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 5 22:23:05.876951 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 5 22:23:05.876965 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 5 22:23:05.876976 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 5 22:23:05.876986 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 5 22:23:05.876997 systemd[1]: Reached target slices.target - Slice Units. Aug 5 22:23:05.877007 systemd[1]: Reached target swap.target - Swaps. Aug 5 22:23:05.877019 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 5 22:23:05.877030 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 5 22:23:05.877040 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 5 22:23:05.877052 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 5 22:23:05.877063 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 5 22:23:05.877073 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 5 22:23:05.877084 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 5 22:23:05.877095 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 5 22:23:05.877105 systemd[1]: Mounting media.mount - External Media Directory... Aug 5 22:23:05.877116 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 5 22:23:05.877126 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 5 22:23:05.877137 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 5 22:23:05.877158 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 5 22:23:05.877170 systemd[1]: Reached target machines.target - Containers. Aug 5 22:23:05.877181 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 5 22:23:05.877192 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 5 22:23:05.877204 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 5 22:23:05.877215 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 5 22:23:05.877225 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 5 22:23:05.877236 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 5 22:23:05.877248 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 5 22:23:05.877259 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 5 22:23:05.877270 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 5 22:23:05.877281 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 5 22:23:05.877292 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 5 22:23:05.877302 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 5 22:23:05.877312 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 5 22:23:05.877323 systemd[1]: Stopped systemd-fsck-usr.service. Aug 5 22:23:05.877333 kernel: fuse: init (API version 7.39) Aug 5 22:23:05.877345 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 5 22:23:05.877355 kernel: loop: module loaded Aug 5 22:23:05.877365 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 5 22:23:05.877375 kernel: ACPI: bus type drm_connector registered Aug 5 22:23:05.877385 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 5 22:23:05.877395 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 5 22:23:05.877409 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 5 22:23:05.877420 systemd[1]: verity-setup.service: Deactivated successfully. Aug 5 22:23:05.877440 systemd[1]: Stopped verity-setup.service. Aug 5 22:23:05.877474 systemd-journald[1295]: Collecting audit messages is disabled. Aug 5 22:23:05.877494 systemd-journald[1295]: Journal started Aug 5 22:23:05.877515 systemd-journald[1295]: Runtime Journal (/run/log/journal/f0a08371a36441a8a0e087449d9af8cd) is 5.9M, max 47.3M, 41.4M free. Aug 5 22:23:05.703773 systemd[1]: Queued start job for default target multi-user.target. Aug 5 22:23:05.719394 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Aug 5 22:23:05.719806 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 5 22:23:05.878463 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 5 22:23:05.881301 systemd[1]: Started systemd-journald.service - Journal Service. Aug 5 22:23:05.881594 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 5 22:23:05.882553 systemd[1]: Mounted media.mount - External Media Directory. Aug 5 22:23:05.883340 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 5 22:23:05.884505 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 5 22:23:05.886342 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 5 22:23:05.887710 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 5 22:23:05.889361 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 5 22:23:05.889593 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 5 22:23:05.891186 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 5 22:23:05.891328 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 5 22:23:05.892829 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 5 22:23:05.892966 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 5 22:23:05.894337 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 5 22:23:05.894504 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 5 22:23:05.895992 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 5 22:23:05.896121 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 5 22:23:05.897619 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 5 22:23:05.897807 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 5 22:23:05.899521 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 5 22:23:05.900905 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 5 22:23:05.902589 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 5 22:23:05.911509 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 5 22:23:05.916448 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 5 22:23:05.923580 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 5 22:23:05.925653 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 5 22:23:05.926724 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 5 22:23:05.926777 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 5 22:23:05.928706 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Aug 5 22:23:05.930839 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 5 22:23:05.932780 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 5 22:23:05.933634 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 5 22:23:05.935079 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 5 22:23:05.937298 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 5 22:23:05.939318 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 5 22:23:05.940301 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 5 22:23:05.941201 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 5 22:23:05.946089 systemd-journald[1295]: Time spent on flushing to /var/log/journal/f0a08371a36441a8a0e087449d9af8cd is 46.420ms for 818 entries. Aug 5 22:23:05.946089 systemd-journald[1295]: System Journal (/var/log/journal/f0a08371a36441a8a0e087449d9af8cd) is 10.2M, max 675.6M, 665.3M free. Aug 5 22:23:06.032376 systemd-journald[1295]: Received client request to flush runtime journal. Aug 5 22:23:06.033235 systemd-journald[1295]: /var/log/journal/f0a08371a36441a8a0e087449d9af8cd/system.journal: Journal file uses a different sequence number ID, rotating. Aug 5 22:23:06.033281 systemd-journald[1295]: Rotating system journal. Aug 5 22:23:06.033306 kernel: loop0: detected capacity change from 0 to 113672 Aug 5 22:23:06.033324 kernel: block loop0: the capability attribute has been deprecated. Aug 5 22:23:06.033400 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 5 22:23:06.033416 kernel: loop1: detected capacity change from 0 to 59688 Aug 5 22:23:05.947647 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 5 22:23:05.950103 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 5 22:23:05.953457 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 5 22:23:05.955958 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 5 22:23:05.960650 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 5 22:23:05.962136 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 5 22:23:05.963742 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 5 22:23:05.966064 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 5 22:23:05.970965 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Aug 5 22:23:05.983672 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Aug 5 22:23:05.989057 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Aug 5 22:23:05.993834 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 5 22:23:06.004243 udevadm[1361]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Aug 5 22:23:06.010557 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Aug 5 22:23:06.015479 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Aug 5 22:23:06.017045 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 5 22:23:06.025815 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 5 22:23:06.034915 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 5 22:23:06.046337 systemd-tmpfiles[1362]: ACLs are not supported, ignoring. Aug 5 22:23:06.046356 systemd-tmpfiles[1362]: ACLs are not supported, ignoring. Aug 5 22:23:06.050516 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 5 22:23:06.061603 kernel: loop2: detected capacity change from 0 to 8 Aug 5 22:23:06.092464 kernel: loop3: detected capacity change from 0 to 113672 Aug 5 22:23:06.098477 kernel: loop4: detected capacity change from 0 to 59688 Aug 5 22:23:06.102453 kernel: loop5: detected capacity change from 0 to 8 Aug 5 22:23:06.102558 (sd-merge)[1374]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-test'. Aug 5 22:23:06.102925 (sd-merge)[1374]: Merged extensions into '/usr'. Aug 5 22:23:06.105375 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 5 22:23:06.117620 systemd[1]: Starting ensure-sysext.service... Aug 5 22:23:06.119464 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Aug 5 22:23:06.131418 systemd[1]: Reloading requested from client PID 1376 ('systemctl') (unit ensure-sysext.service)... Aug 5 22:23:06.131465 systemd[1]: Reloading... Aug 5 22:23:06.144412 systemd-tmpfiles[1377]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 5 22:23:06.145057 systemd-tmpfiles[1377]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 5 22:23:06.145953 systemd-tmpfiles[1377]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 5 22:23:06.146300 systemd-tmpfiles[1377]: ACLs are not supported, ignoring. Aug 5 22:23:06.146351 systemd-tmpfiles[1377]: ACLs are not supported, ignoring. Aug 5 22:23:06.148921 systemd-tmpfiles[1377]: Detected autofs mount point /boot during canonicalization of boot. Aug 5 22:23:06.149017 systemd-tmpfiles[1377]: Skipping /boot Aug 5 22:23:06.159125 systemd-tmpfiles[1377]: Detected autofs mount point /boot during canonicalization of boot. Aug 5 22:23:06.159150 systemd-tmpfiles[1377]: Skipping /boot Aug 5 22:23:06.183484 zram_generator::config[1404]: No configuration found. Aug 5 22:23:06.264033 ldconfig[1341]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 5 22:23:06.276159 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 5 22:23:06.312952 systemd[1]: Reloading finished in 181 ms. Aug 5 22:23:06.346044 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 5 22:23:06.348100 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Aug 5 22:23:06.354322 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Aug 5 22:23:06.356653 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 5 22:23:06.359786 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 5 22:23:06.364223 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 5 22:23:06.370658 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 5 22:23:06.377773 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 5 22:23:06.391735 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 5 22:23:06.393935 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 5 22:23:06.398695 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 5 22:23:06.399903 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 5 22:23:06.400630 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 5 22:23:06.400758 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 5 22:23:06.404638 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 5 22:23:06.404776 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 5 22:23:06.406552 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 5 22:23:06.406659 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 5 22:23:06.409092 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 5 22:23:06.417282 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 5 22:23:06.425844 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 5 22:23:06.429617 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 5 22:23:06.432011 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 5 22:23:06.433119 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 5 22:23:06.435788 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 5 22:23:06.436063 augenrules[1471]: No rules Aug 5 22:23:06.438947 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 5 22:23:06.441637 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Aug 5 22:23:06.443298 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 5 22:23:06.445136 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 5 22:23:06.445277 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 5 22:23:06.446933 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 5 22:23:06.447059 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 5 22:23:06.448759 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 5 22:23:06.448886 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 5 22:23:06.451716 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 5 22:23:06.459856 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 5 22:23:06.470657 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 5 22:23:06.474675 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 5 22:23:06.478162 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 5 22:23:06.483242 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 5 22:23:06.484208 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 5 22:23:06.487058 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 5 22:23:06.489046 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 5 22:23:06.489954 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 5 22:23:06.490895 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 5 22:23:06.492290 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 5 22:23:06.492455 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 5 22:23:06.494198 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 5 22:23:06.494346 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 5 22:23:06.495889 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 5 22:23:06.496030 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 5 22:23:06.497680 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 5 22:23:06.497801 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 5 22:23:06.503472 systemd[1]: Finished ensure-sysext.service. Aug 5 22:23:06.504417 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 5 22:23:06.507893 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 5 22:23:06.507955 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 5 22:23:06.515602 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 5 22:23:06.517064 systemd-udevd[1495]: Using default interface naming scheme 'v255'. Aug 5 22:23:06.535849 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 5 22:23:06.537224 systemd-resolved[1447]: Positive Trust Anchors: Aug 5 22:23:06.537233 systemd-resolved[1447]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 5 22:23:06.537266 systemd-resolved[1447]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Aug 5 22:23:06.546998 systemd-resolved[1447]: Defaulting to hostname 'linux'. Aug 5 22:23:06.551625 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 5 22:23:06.553189 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 5 22:23:06.559955 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 5 22:23:06.561835 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 5 22:23:06.563022 systemd[1]: Reached target time-set.target - System Time Set. Aug 5 22:23:06.567463 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 41 scanned by (udev-worker) (1507) Aug 5 22:23:06.571326 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 5 22:23:06.587454 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1510) Aug 5 22:23:06.606188 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 5 22:23:06.616669 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 5 22:23:06.625523 systemd-networkd[1511]: lo: Link UP Aug 5 22:23:06.625847 systemd-networkd[1511]: lo: Gained carrier Aug 5 22:23:06.627817 systemd-networkd[1511]: Enumeration completed Aug 5 22:23:06.628010 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 5 22:23:06.630257 systemd[1]: Reached target network.target - Network. Aug 5 22:23:06.632504 systemd-networkd[1511]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 22:23:06.632676 systemd-networkd[1511]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 5 22:23:06.633874 systemd-networkd[1511]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 22:23:06.633971 systemd-networkd[1511]: eth0: Link UP Aug 5 22:23:06.634034 systemd-networkd[1511]: eth0: Gained carrier Aug 5 22:23:06.634088 systemd-networkd[1511]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 5 22:23:06.637613 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 5 22:23:06.639369 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 5 22:23:06.654510 systemd-networkd[1511]: eth0: DHCPv4 address 10.0.0.148/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 5 22:23:06.655768 systemd-timesyncd[1503]: Network configuration changed, trying to establish connection. Aug 5 22:23:05.264219 systemd-timesyncd[1503]: Contacted time server 10.0.0.1:123 (10.0.0.1). Aug 5 22:23:05.270442 systemd-journald[1295]: Time jumped backwards, rotating. Aug 5 22:23:05.264274 systemd-timesyncd[1503]: Initial clock synchronization to Mon 2024-08-05 22:23:05.264119 UTC. Aug 5 22:23:05.264311 systemd-resolved[1447]: Clock change detected. Flushing caches. Aug 5 22:23:05.278102 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 5 22:23:05.282890 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Aug 5 22:23:05.285797 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Aug 5 22:23:05.309839 lvm[1544]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Aug 5 22:23:05.320939 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 5 22:23:05.346870 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Aug 5 22:23:05.348557 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 5 22:23:05.349622 systemd[1]: Reached target sysinit.target - System Initialization. Aug 5 22:23:05.350820 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 5 22:23:05.352063 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 5 22:23:05.353399 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 5 22:23:05.354558 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 5 22:23:05.355494 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 5 22:23:05.356667 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 5 22:23:05.356707 systemd[1]: Reached target paths.target - Path Units. Aug 5 22:23:05.357593 systemd[1]: Reached target timers.target - Timer Units. Aug 5 22:23:05.359279 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 5 22:23:05.361773 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 5 22:23:05.370831 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 5 22:23:05.373011 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Aug 5 22:23:05.374284 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 5 22:23:05.375171 systemd[1]: Reached target sockets.target - Socket Units. Aug 5 22:23:05.376107 systemd[1]: Reached target basic.target - Basic System. Aug 5 22:23:05.376929 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 5 22:23:05.376961 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 5 22:23:05.377963 systemd[1]: Starting containerd.service - containerd container runtime... Aug 5 22:23:05.379977 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 5 22:23:05.382959 lvm[1552]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Aug 5 22:23:05.384070 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 5 22:23:05.389023 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 5 22:23:05.390126 jq[1555]: false Aug 5 22:23:05.391031 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 5 22:23:05.392556 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 5 22:23:05.394679 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 5 22:23:05.400203 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 5 22:23:05.409861 extend-filesystems[1556]: Found loop3 Aug 5 22:23:05.409861 extend-filesystems[1556]: Found loop4 Aug 5 22:23:05.409861 extend-filesystems[1556]: Found loop5 Aug 5 22:23:05.409861 extend-filesystems[1556]: Found vda Aug 5 22:23:05.409861 extend-filesystems[1556]: Found vda1 Aug 5 22:23:05.409861 extend-filesystems[1556]: Found vda2 Aug 5 22:23:05.409861 extend-filesystems[1556]: Found vda3 Aug 5 22:23:05.409861 extend-filesystems[1556]: Found usr Aug 5 22:23:05.409861 extend-filesystems[1556]: Found vda4 Aug 5 22:23:05.409861 extend-filesystems[1556]: Found vda6 Aug 5 22:23:05.409861 extend-filesystems[1556]: Found vda7 Aug 5 22:23:05.409861 extend-filesystems[1556]: Found vda9 Aug 5 22:23:05.409861 extend-filesystems[1556]: Checking size of /dev/vda9 Aug 5 22:23:05.436189 extend-filesystems[1556]: Old size kept for /dev/vda9 Aug 5 22:23:05.438902 motdgen[1568]: /oem/oem-release: line 3: stuff: command not found Aug 5 22:23:05.414039 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 5 22:23:05.422593 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 5 22:23:05.439294 dbus-daemon[1554]: [system] SELinux support is enabled Aug 5 22:23:05.423080 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 5 22:23:05.424443 systemd[1]: Starting update-engine.service - Update Engine... Aug 5 22:23:05.428020 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 5 22:23:05.432540 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Aug 5 22:23:05.437438 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 5 22:23:05.437590 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 5 22:23:05.437856 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 5 22:23:05.437986 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 5 22:23:05.440031 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 5 22:23:05.443501 systemd[1]: motdgen.service: Deactivated successfully. Aug 5 22:23:05.443678 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 5 22:23:05.449834 jq[1577]: true Aug 5 22:23:05.450046 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 5 22:23:05.450205 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 5 22:23:05.457846 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 41 scanned by (udev-worker) (1512) Aug 5 22:23:05.467667 (ntainerd)[1579]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 5 22:23:05.468514 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 5 22:23:05.468556 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 5 22:23:05.472080 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 5 22:23:05.472106 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 5 22:23:05.474054 jq[1580]: true Aug 5 22:23:05.497740 update_engine[1576]: I0805 22:23:05.497392 1576 main.cc:92] Flatcar Update Engine starting Aug 5 22:23:05.500820 update_engine[1576]: I0805 22:23:05.499739 1576 update_check_scheduler.cc:74] Next update check in 8m21s Aug 5 22:23:05.499852 systemd[1]: Started update-engine.service - Update Engine. Aug 5 22:23:05.501879 systemd-logind[1564]: Watching system buttons on /dev/input/event0 (Power Button) Aug 5 22:23:05.502127 systemd-logind[1564]: New seat seat0. Aug 5 22:23:05.507327 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 5 22:23:05.508331 systemd[1]: Started systemd-logind.service - User Login Management. Aug 5 22:23:05.540125 bash[1606]: Updated "/home/core/.ssh/authorized_keys" Aug 5 22:23:05.541584 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 5 22:23:05.543672 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 5 22:23:05.549126 locksmithd[1602]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 5 22:23:05.663821 containerd[1579]: time="2024-08-05T22:23:05.662655829Z" level=info msg="starting containerd" revision=1fbfc07f8d28210e62bdbcbf7b950bac8028afbf version=v1.7.17 Aug 5 22:23:05.685242 containerd[1579]: time="2024-08-05T22:23:05.685194909Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Aug 5 22:23:05.685242 containerd[1579]: time="2024-08-05T22:23:05.685238749Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Aug 5 22:23:05.686542 containerd[1579]: time="2024-08-05T22:23:05.686500909Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.43-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Aug 5 22:23:05.686542 containerd[1579]: time="2024-08-05T22:23:05.686541189Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Aug 5 22:23:05.686789 containerd[1579]: time="2024-08-05T22:23:05.686758829Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Aug 5 22:23:05.686789 containerd[1579]: time="2024-08-05T22:23:05.686781069Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Aug 5 22:23:05.686887 containerd[1579]: time="2024-08-05T22:23:05.686870789Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Aug 5 22:23:05.686938 containerd[1579]: time="2024-08-05T22:23:05.686922669Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Aug 5 22:23:05.686961 containerd[1579]: time="2024-08-05T22:23:05.686937549Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Aug 5 22:23:05.687006 containerd[1579]: time="2024-08-05T22:23:05.686994189Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Aug 5 22:23:05.687214 containerd[1579]: time="2024-08-05T22:23:05.687184949Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Aug 5 22:23:05.687214 containerd[1579]: time="2024-08-05T22:23:05.687208189Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Aug 5 22:23:05.687266 containerd[1579]: time="2024-08-05T22:23:05.687219589Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Aug 5 22:23:05.687328 containerd[1579]: time="2024-08-05T22:23:05.687310669Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Aug 5 22:23:05.687353 containerd[1579]: time="2024-08-05T22:23:05.687326909Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Aug 5 22:23:05.687390 containerd[1579]: time="2024-08-05T22:23:05.687374589Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Aug 5 22:23:05.687418 containerd[1579]: time="2024-08-05T22:23:05.687390669Z" level=info msg="metadata content store policy set" policy=shared Aug 5 22:23:05.690926 containerd[1579]: time="2024-08-05T22:23:05.690893869Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Aug 5 22:23:05.690926 containerd[1579]: time="2024-08-05T22:23:05.690924949Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Aug 5 22:23:05.690998 containerd[1579]: time="2024-08-05T22:23:05.690937589Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Aug 5 22:23:05.690998 containerd[1579]: time="2024-08-05T22:23:05.690965389Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Aug 5 22:23:05.690998 containerd[1579]: time="2024-08-05T22:23:05.690979389Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Aug 5 22:23:05.690998 containerd[1579]: time="2024-08-05T22:23:05.690989949Z" level=info msg="NRI interface is disabled by configuration." Aug 5 22:23:05.691079 containerd[1579]: time="2024-08-05T22:23:05.691000909Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Aug 5 22:23:05.691146 containerd[1579]: time="2024-08-05T22:23:05.691127469Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Aug 5 22:23:05.691168 containerd[1579]: time="2024-08-05T22:23:05.691149229Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Aug 5 22:23:05.691168 containerd[1579]: time="2024-08-05T22:23:05.691162069Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Aug 5 22:23:05.691200 containerd[1579]: time="2024-08-05T22:23:05.691175829Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Aug 5 22:23:05.691200 containerd[1579]: time="2024-08-05T22:23:05.691189109Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Aug 5 22:23:05.691284 containerd[1579]: time="2024-08-05T22:23:05.691205709Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Aug 5 22:23:05.691284 containerd[1579]: time="2024-08-05T22:23:05.691218309Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Aug 5 22:23:05.691284 containerd[1579]: time="2024-08-05T22:23:05.691230389Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Aug 5 22:23:05.691284 containerd[1579]: time="2024-08-05T22:23:05.691243269Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Aug 5 22:23:05.691284 containerd[1579]: time="2024-08-05T22:23:05.691255509Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Aug 5 22:23:05.691284 containerd[1579]: time="2024-08-05T22:23:05.691266869Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Aug 5 22:23:05.691284 containerd[1579]: time="2024-08-05T22:23:05.691278309Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Aug 5 22:23:05.691399 containerd[1579]: time="2024-08-05T22:23:05.691363149Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Aug 5 22:23:05.691589 containerd[1579]: time="2024-08-05T22:23:05.691567989Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Aug 5 22:23:05.691617 containerd[1579]: time="2024-08-05T22:23:05.691599589Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Aug 5 22:23:05.691617 containerd[1579]: time="2024-08-05T22:23:05.691613949Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Aug 5 22:23:05.691658 containerd[1579]: time="2024-08-05T22:23:05.691636189Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Aug 5 22:23:05.691810 containerd[1579]: time="2024-08-05T22:23:05.691796629Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Aug 5 22:23:05.691839 containerd[1579]: time="2024-08-05T22:23:05.691828269Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Aug 5 22:23:05.691858 containerd[1579]: time="2024-08-05T22:23:05.691847629Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Aug 5 22:23:05.691884 containerd[1579]: time="2024-08-05T22:23:05.691858749Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Aug 5 22:23:05.691884 containerd[1579]: time="2024-08-05T22:23:05.691870389Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Aug 5 22:23:05.691917 containerd[1579]: time="2024-08-05T22:23:05.691882349Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Aug 5 22:23:05.691917 containerd[1579]: time="2024-08-05T22:23:05.691893509Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Aug 5 22:23:05.691917 containerd[1579]: time="2024-08-05T22:23:05.691904989Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Aug 5 22:23:05.691964 containerd[1579]: time="2024-08-05T22:23:05.691916909Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Aug 5 22:23:05.692069 containerd[1579]: time="2024-08-05T22:23:05.692052989Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Aug 5 22:23:05.692090 containerd[1579]: time="2024-08-05T22:23:05.692074749Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Aug 5 22:23:05.692090 containerd[1579]: time="2024-08-05T22:23:05.692087269Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Aug 5 22:23:05.692124 containerd[1579]: time="2024-08-05T22:23:05.692099429Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Aug 5 22:23:05.692124 containerd[1579]: time="2024-08-05T22:23:05.692112429Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Aug 5 22:23:05.692156 containerd[1579]: time="2024-08-05T22:23:05.692125749Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Aug 5 22:23:05.692156 containerd[1579]: time="2024-08-05T22:23:05.692138349Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Aug 5 22:23:05.692156 containerd[1579]: time="2024-08-05T22:23:05.692149509Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Aug 5 22:23:05.692492 containerd[1579]: time="2024-08-05T22:23:05.692442269Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Aug 5 22:23:05.692601 containerd[1579]: time="2024-08-05T22:23:05.692499909Z" level=info msg="Connect containerd service" Aug 5 22:23:05.692601 containerd[1579]: time="2024-08-05T22:23:05.692538589Z" level=info msg="using legacy CRI server" Aug 5 22:23:05.692601 containerd[1579]: time="2024-08-05T22:23:05.692546469Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 5 22:23:05.692723 containerd[1579]: time="2024-08-05T22:23:05.692704909Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Aug 5 22:23:05.693542 containerd[1579]: time="2024-08-05T22:23:05.693506309Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 5 22:23:05.693594 containerd[1579]: time="2024-08-05T22:23:05.693580509Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Aug 5 22:23:05.693617 containerd[1579]: time="2024-08-05T22:23:05.693600749Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Aug 5 22:23:05.693791 containerd[1579]: time="2024-08-05T22:23:05.693704029Z" level=info msg="Start subscribing containerd event" Aug 5 22:23:05.693850 containerd[1579]: time="2024-08-05T22:23:05.693828589Z" level=info msg="Start recovering state" Aug 5 22:23:05.693910 containerd[1579]: time="2024-08-05T22:23:05.693896509Z" level=info msg="Start event monitor" Aug 5 22:23:05.693936 containerd[1579]: time="2024-08-05T22:23:05.693911309Z" level=info msg="Start snapshots syncer" Aug 5 22:23:05.693936 containerd[1579]: time="2024-08-05T22:23:05.693919549Z" level=info msg="Start cni network conf syncer for default" Aug 5 22:23:05.693936 containerd[1579]: time="2024-08-05T22:23:05.693927189Z" level=info msg="Start streaming server" Aug 5 22:23:05.694342 containerd[1579]: time="2024-08-05T22:23:05.694323069Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Aug 5 22:23:05.694370 containerd[1579]: time="2024-08-05T22:23:05.694346309Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Aug 5 22:23:05.694590 containerd[1579]: time="2024-08-05T22:23:05.694571749Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 5 22:23:05.694645 containerd[1579]: time="2024-08-05T22:23:05.694632309Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 5 22:23:05.695741 containerd[1579]: time="2024-08-05T22:23:05.694698349Z" level=info msg="containerd successfully booted in 0.033065s" Aug 5 22:23:05.694787 systemd[1]: Started containerd.service - containerd container runtime. Aug 5 22:23:06.065161 sshd_keygen[1571]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Aug 5 22:23:06.084903 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 5 22:23:06.092072 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 5 22:23:06.097233 systemd[1]: issuegen.service: Deactivated successfully. Aug 5 22:23:06.097402 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 5 22:23:06.101023 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 5 22:23:06.113137 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 5 22:23:06.117714 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 5 22:23:06.120004 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 5 22:23:06.120969 systemd[1]: Reached target getty.target - Login Prompts. Aug 5 22:23:06.346013 systemd-networkd[1511]: eth0: Gained IPv6LL Aug 5 22:23:06.351397 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 5 22:23:06.353234 systemd[1]: Reached target network-online.target - Network is Online. Aug 5 22:23:06.365043 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 5 22:23:06.367159 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 5 22:23:06.382582 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 5 22:23:06.382791 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 5 22:23:06.384749 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Aug 5 22:23:06.388248 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 5 22:23:06.389708 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 5 22:23:06.391475 systemd[1]: Startup finished in 527ms (kernel) + 2.652s (initrd) + 2.463s (userspace) = 5.644s. Aug 5 22:23:13.396392 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 5 22:23:13.397459 systemd[1]: Started sshd@0-10.0.0.148:22-10.0.0.1:46386.service - OpenSSH per-connection server daemon (10.0.0.1:46386). Aug 5 22:23:13.446846 sshd[1657]: Accepted publickey for core from 10.0.0.1 port 46386 ssh2: RSA SHA256:m+vSf9MZ8jyHy+Dz2uz+ngzM5NRoRVVH/LZDa5ltoPE Aug 5 22:23:13.448581 sshd[1657]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 22:23:13.461667 systemd-logind[1564]: New session 1 of user core. Aug 5 22:23:13.462543 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 5 22:23:13.476006 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 5 22:23:13.485839 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 5 22:23:13.487665 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 5 22:23:13.493509 (systemd)[1661]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 5 22:23:13.567071 systemd[1661]: Queued start job for default target default.target. Aug 5 22:23:13.576689 systemd[1661]: Created slice app.slice - User Application Slice. Aug 5 22:23:13.576716 systemd[1661]: Reached target paths.target - Paths. Aug 5 22:23:13.576727 systemd[1661]: Reached target timers.target - Timers. Aug 5 22:23:13.577711 systemd[1661]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 5 22:23:13.586586 systemd[1661]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 5 22:23:13.586634 systemd[1661]: Reached target sockets.target - Sockets. Aug 5 22:23:13.586645 systemd[1661]: Reached target basic.target - Basic System. Aug 5 22:23:13.586680 systemd[1661]: Reached target default.target - Main User Target. Aug 5 22:23:13.586702 systemd[1661]: Startup finished in 88ms. Aug 5 22:23:13.586786 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 5 22:23:13.587934 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 5 22:23:13.647987 systemd[1]: Started sshd@1-10.0.0.148:22-10.0.0.1:46394.service - OpenSSH per-connection server daemon (10.0.0.1:46394). Aug 5 22:23:13.679261 sshd[1672]: Accepted publickey for core from 10.0.0.1 port 46394 ssh2: RSA SHA256:m+vSf9MZ8jyHy+Dz2uz+ngzM5NRoRVVH/LZDa5ltoPE Aug 5 22:23:13.680361 sshd[1672]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 22:23:13.684790 systemd-logind[1564]: New session 2 of user core. Aug 5 22:23:13.692982 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 5 22:23:13.742858 sshd[1672]: pam_unix(sshd:session): session closed for user core Aug 5 22:23:13.754925 systemd[1]: sshd@1-10.0.0.148:22-10.0.0.1:46394.service: Deactivated successfully. Aug 5 22:23:13.757005 systemd[1]: session-2.scope: Deactivated successfully. Aug 5 22:23:13.758163 systemd-logind[1564]: Session 2 logged out. Waiting for processes to exit. Aug 5 22:23:13.759546 systemd[1]: Started sshd@2-10.0.0.148:22-10.0.0.1:46406.service - OpenSSH per-connection server daemon (10.0.0.1:46406). Aug 5 22:23:13.760256 systemd-logind[1564]: Removed session 2. Aug 5 22:23:13.790276 sshd[1679]: Accepted publickey for core from 10.0.0.1 port 46406 ssh2: RSA SHA256:m+vSf9MZ8jyHy+Dz2uz+ngzM5NRoRVVH/LZDa5ltoPE Aug 5 22:23:13.791318 sshd[1679]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 22:23:13.795264 systemd-logind[1564]: New session 3 of user core. Aug 5 22:23:13.805986 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 5 22:23:13.852710 sshd[1679]: pam_unix(sshd:session): session closed for user core Aug 5 22:23:13.862885 systemd[1]: sshd@2-10.0.0.148:22-10.0.0.1:46406.service: Deactivated successfully. Aug 5 22:23:13.864147 systemd[1]: session-3.scope: Deactivated successfully. Aug 5 22:23:13.865327 systemd-logind[1564]: Session 3 logged out. Waiting for processes to exit. Aug 5 22:23:13.868035 systemd[1]: Started sshd@3-10.0.0.148:22-10.0.0.1:46408.service - OpenSSH per-connection server daemon (10.0.0.1:46408). Aug 5 22:23:13.868741 systemd-logind[1564]: Removed session 3. Aug 5 22:23:13.896406 sshd[1686]: Accepted publickey for core from 10.0.0.1 port 46408 ssh2: RSA SHA256:m+vSf9MZ8jyHy+Dz2uz+ngzM5NRoRVVH/LZDa5ltoPE Aug 5 22:23:13.897416 sshd[1686]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 22:23:13.900832 systemd-logind[1564]: New session 4 of user core. Aug 5 22:23:13.906961 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 5 22:23:13.957125 sshd[1686]: pam_unix(sshd:session): session closed for user core Aug 5 22:23:13.966918 systemd[1]: sshd@3-10.0.0.148:22-10.0.0.1:46408.service: Deactivated successfully. Aug 5 22:23:13.969043 systemd[1]: session-4.scope: Deactivated successfully. Aug 5 22:23:13.970198 systemd-logind[1564]: Session 4 logged out. Waiting for processes to exit. Aug 5 22:23:13.971839 systemd[1]: Started sshd@4-10.0.0.148:22-10.0.0.1:46410.service - OpenSSH per-connection server daemon (10.0.0.1:46410). Aug 5 22:23:13.972592 systemd-logind[1564]: Removed session 4. Aug 5 22:23:14.002244 sshd[1693]: Accepted publickey for core from 10.0.0.1 port 46410 ssh2: RSA SHA256:m+vSf9MZ8jyHy+Dz2uz+ngzM5NRoRVVH/LZDa5ltoPE Aug 5 22:23:14.003251 sshd[1693]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 22:23:14.006863 systemd-logind[1564]: New session 5 of user core. Aug 5 22:23:14.019996 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 5 22:23:14.085705 sudo[1696]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 5 22:23:14.085974 sudo[1696]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 5 22:23:14.098605 sudo[1696]: pam_unix(sudo:session): session closed for user root Aug 5 22:23:14.100126 sshd[1693]: pam_unix(sshd:session): session closed for user core Aug 5 22:23:14.115961 systemd[1]: sshd@4-10.0.0.148:22-10.0.0.1:46410.service: Deactivated successfully. Aug 5 22:23:14.117301 systemd[1]: session-5.scope: Deactivated successfully. Aug 5 22:23:14.118432 systemd-logind[1564]: Session 5 logged out. Waiting for processes to exit. Aug 5 22:23:14.119504 systemd[1]: Started sshd@5-10.0.0.148:22-10.0.0.1:46426.service - OpenSSH per-connection server daemon (10.0.0.1:46426). Aug 5 22:23:14.120181 systemd-logind[1564]: Removed session 5. Aug 5 22:23:14.151198 sshd[1701]: Accepted publickey for core from 10.0.0.1 port 46426 ssh2: RSA SHA256:m+vSf9MZ8jyHy+Dz2uz+ngzM5NRoRVVH/LZDa5ltoPE Aug 5 22:23:14.152268 sshd[1701]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 22:23:14.155774 systemd-logind[1564]: New session 6 of user core. Aug 5 22:23:14.166950 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 5 22:23:14.216280 sudo[1705]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 5 22:23:14.216585 sudo[1705]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 5 22:23:14.219208 sudo[1705]: pam_unix(sudo:session): session closed for user root Aug 5 22:23:14.223042 sudo[1704]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Aug 5 22:23:14.223447 sudo[1704]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Aug 5 22:23:14.243023 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Aug 5 22:23:14.244180 auditctl[1708]: No rules Aug 5 22:23:14.244453 systemd[1]: audit-rules.service: Deactivated successfully. Aug 5 22:23:14.245852 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Aug 5 22:23:14.247714 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Aug 5 22:23:14.268730 augenrules[1726]: No rules Aug 5 22:23:14.269872 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Aug 5 22:23:14.271251 sudo[1704]: pam_unix(sudo:session): session closed for user root Aug 5 22:23:14.272595 sshd[1701]: pam_unix(sshd:session): session closed for user core Aug 5 22:23:14.279703 systemd[1]: sshd@5-10.0.0.148:22-10.0.0.1:46426.service: Deactivated successfully. Aug 5 22:23:14.280850 systemd[1]: session-6.scope: Deactivated successfully. Aug 5 22:23:14.282063 systemd-logind[1564]: Session 6 logged out. Waiting for processes to exit. Aug 5 22:23:14.283308 systemd[1]: Started sshd@6-10.0.0.148:22-10.0.0.1:46432.service - OpenSSH per-connection server daemon (10.0.0.1:46432). Aug 5 22:23:14.284178 systemd-logind[1564]: Removed session 6. Aug 5 22:23:14.314108 sshd[1734]: Accepted publickey for core from 10.0.0.1 port 46432 ssh2: RSA SHA256:m+vSf9MZ8jyHy+Dz2uz+ngzM5NRoRVVH/LZDa5ltoPE Aug 5 22:23:14.315186 sshd[1734]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Aug 5 22:23:14.318243 systemd-logind[1564]: New session 7 of user core. Aug 5 22:23:14.325923 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 5 22:23:14.396228 sshd[1734]: pam_unix(sshd:session): session closed for user core Aug 5 22:23:14.398743 systemd[1]: sshd@6-10.0.0.148:22-10.0.0.1:46432.service: Deactivated successfully. Aug 5 22:23:14.400087 systemd[1]: session-7.scope: Deactivated successfully. Aug 5 22:23:14.400570 systemd-logind[1564]: Session 7 logged out. Waiting for processes to exit. Aug 5 22:23:14.401194 systemd-logind[1564]: Removed session 7.