Sep 4 17:33:34.953626 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 4 17:33:34.953646 kernel: Linux version 6.6.48-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20240210 p14) 13.2.1 20240210, GNU ld (Gentoo 2.41 p5) 2.41.0) #1 SMP PREEMPT Wed Sep 4 15:52:28 -00 2024 Sep 4 17:33:34.953656 kernel: KASLR enabled Sep 4 17:33:34.953673 kernel: efi: EFI v2.7 by EDK II Sep 4 17:33:34.953679 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb8fd018 ACPI 2.0=0xd9710018 RNG=0xd971e498 MEMRESERVE=0xd9b43d18 Sep 4 17:33:34.953685 kernel: random: crng init done Sep 4 17:33:34.953692 kernel: ACPI: Early table checksum verification disabled Sep 4 17:33:34.953698 kernel: ACPI: RSDP 0x00000000D9710018 000024 (v02 BOCHS ) Sep 4 17:33:34.953704 kernel: ACPI: XSDT 0x00000000D971FE98 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 4 17:33:34.953712 kernel: ACPI: FACP 0x00000000D971FA98 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 17:33:34.953718 kernel: ACPI: DSDT 0x00000000D9717518 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 17:33:34.953724 kernel: ACPI: APIC 0x00000000D971FC18 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 17:33:34.953730 kernel: ACPI: PPTT 0x00000000D971D898 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 17:33:34.953736 kernel: ACPI: GTDT 0x00000000D971E818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 17:33:34.953743 kernel: ACPI: MCFG 0x00000000D971E918 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 17:33:34.953751 kernel: ACPI: SPCR 0x00000000D971FF98 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 17:33:34.953757 kernel: ACPI: DBG2 0x00000000D971E418 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 17:33:34.953763 kernel: ACPI: IORT 0x00000000D971E718 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 17:33:34.953770 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 4 17:33:34.953776 kernel: NUMA: Failed to initialise from firmware Sep 4 17:33:34.953782 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 4 17:33:34.953789 kernel: NUMA: NODE_DATA [mem 0xdc958800-0xdc95dfff] Sep 4 17:33:34.953797 kernel: Zone ranges: Sep 4 17:33:34.953810 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 4 17:33:34.953817 kernel: DMA32 empty Sep 4 17:33:34.953825 kernel: Normal empty Sep 4 17:33:34.953831 kernel: Movable zone start for each node Sep 4 17:33:34.953837 kernel: Early memory node ranges Sep 4 17:33:34.953843 kernel: node 0: [mem 0x0000000040000000-0x00000000d976ffff] Sep 4 17:33:34.953850 kernel: node 0: [mem 0x00000000d9770000-0x00000000d9b3ffff] Sep 4 17:33:34.953856 kernel: node 0: [mem 0x00000000d9b40000-0x00000000dce1ffff] Sep 4 17:33:34.953862 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Sep 4 17:33:34.953869 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Sep 4 17:33:34.953875 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Sep 4 17:33:34.953881 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 4 17:33:34.953887 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 4 17:33:34.953894 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 4 17:33:34.953901 kernel: psci: probing for conduit method from ACPI. Sep 4 17:33:34.953907 kernel: psci: PSCIv1.1 detected in firmware. Sep 4 17:33:34.953914 kernel: psci: Using standard PSCI v0.2 function IDs Sep 4 17:33:34.953923 kernel: psci: Trusted OS migration not required Sep 4 17:33:34.953929 kernel: psci: SMC Calling Convention v1.1 Sep 4 17:33:34.953936 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 4 17:33:34.953944 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Sep 4 17:33:34.953951 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Sep 4 17:33:34.953958 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 4 17:33:34.953964 kernel: Detected PIPT I-cache on CPU0 Sep 4 17:33:34.953971 kernel: CPU features: detected: GIC system register CPU interface Sep 4 17:33:34.953978 kernel: CPU features: detected: Hardware dirty bit management Sep 4 17:33:34.953984 kernel: CPU features: detected: Spectre-v4 Sep 4 17:33:34.953991 kernel: CPU features: detected: Spectre-BHB Sep 4 17:33:34.953998 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 4 17:33:34.954004 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 4 17:33:34.954013 kernel: CPU features: detected: ARM erratum 1418040 Sep 4 17:33:34.954019 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 4 17:33:34.954026 kernel: alternatives: applying boot alternatives Sep 4 17:33:34.954033 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=7913866621ae0af53522ae1b4ff4e1e453dd69d966d437a439147039341ecbbc Sep 4 17:33:34.954041 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 4 17:33:34.954047 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 4 17:33:34.954054 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 4 17:33:34.954061 kernel: Fallback order for Node 0: 0 Sep 4 17:33:34.954068 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Sep 4 17:33:34.954074 kernel: Policy zone: DMA Sep 4 17:33:34.954081 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 4 17:33:34.954098 kernel: software IO TLB: area num 4. Sep 4 17:33:34.954105 kernel: software IO TLB: mapped [mem 0x00000000d2e00000-0x00000000d6e00000] (64MB) Sep 4 17:33:34.954112 kernel: Memory: 2386852K/2572288K available (10240K kernel code, 2182K rwdata, 8076K rodata, 39040K init, 897K bss, 185436K reserved, 0K cma-reserved) Sep 4 17:33:34.954119 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 4 17:33:34.954126 kernel: trace event string verifier disabled Sep 4 17:33:34.954132 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 4 17:33:34.954140 kernel: rcu: RCU event tracing is enabled. Sep 4 17:33:34.954146 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 4 17:33:34.954153 kernel: Trampoline variant of Tasks RCU enabled. Sep 4 17:33:34.954160 kernel: Tracing variant of Tasks RCU enabled. Sep 4 17:33:34.954167 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 4 17:33:34.954173 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 4 17:33:34.954182 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 4 17:33:34.954188 kernel: GICv3: 256 SPIs implemented Sep 4 17:33:34.954195 kernel: GICv3: 0 Extended SPIs implemented Sep 4 17:33:34.954202 kernel: Root IRQ handler: gic_handle_irq Sep 4 17:33:34.954208 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 4 17:33:34.954215 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 4 17:33:34.954222 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 4 17:33:34.954228 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Sep 4 17:33:34.954235 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Sep 4 17:33:34.954242 kernel: GICv3: using LPI property table @0x00000000400f0000 Sep 4 17:33:34.954249 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Sep 4 17:33:34.954257 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 4 17:33:34.954263 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 17:33:34.954270 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 4 17:33:34.954277 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 4 17:33:34.954283 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 4 17:33:34.954290 kernel: arm-pv: using stolen time PV Sep 4 17:33:34.954297 kernel: Console: colour dummy device 80x25 Sep 4 17:33:34.954304 kernel: ACPI: Core revision 20230628 Sep 4 17:33:34.954312 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 4 17:33:34.954318 kernel: pid_max: default: 32768 minimum: 301 Sep 4 17:33:34.954327 kernel: LSM: initializing lsm=lockdown,capability,selinux,integrity Sep 4 17:33:34.954334 kernel: SELinux: Initializing. Sep 4 17:33:34.954342 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 4 17:33:34.954349 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 4 17:33:34.954356 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Sep 4 17:33:34.954363 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Sep 4 17:33:34.954369 kernel: rcu: Hierarchical SRCU implementation. Sep 4 17:33:34.954376 kernel: rcu: Max phase no-delay instances is 400. Sep 4 17:33:34.954383 kernel: Platform MSI: ITS@0x8080000 domain created Sep 4 17:33:34.954391 kernel: PCI/MSI: ITS@0x8080000 domain created Sep 4 17:33:34.954398 kernel: Remapping and enabling EFI services. Sep 4 17:33:34.954405 kernel: smp: Bringing up secondary CPUs ... Sep 4 17:33:34.954412 kernel: Detected PIPT I-cache on CPU1 Sep 4 17:33:34.954419 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 4 17:33:34.954426 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Sep 4 17:33:34.954433 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 17:33:34.954440 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 4 17:33:34.954447 kernel: Detected PIPT I-cache on CPU2 Sep 4 17:33:34.954454 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 4 17:33:34.954462 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Sep 4 17:33:34.954469 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 17:33:34.954481 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 4 17:33:34.954490 kernel: Detected PIPT I-cache on CPU3 Sep 4 17:33:34.954497 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 4 17:33:34.954504 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Sep 4 17:33:34.954512 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 17:33:34.954519 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 4 17:33:34.954526 kernel: smp: Brought up 1 node, 4 CPUs Sep 4 17:33:34.954535 kernel: SMP: Total of 4 processors activated. Sep 4 17:33:34.954542 kernel: CPU features: detected: 32-bit EL0 Support Sep 4 17:33:34.954549 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 4 17:33:34.954557 kernel: CPU features: detected: Common not Private translations Sep 4 17:33:34.954565 kernel: CPU features: detected: CRC32 instructions Sep 4 17:33:34.954578 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 4 17:33:34.954586 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 4 17:33:34.954594 kernel: CPU features: detected: LSE atomic instructions Sep 4 17:33:34.954602 kernel: CPU features: detected: Privileged Access Never Sep 4 17:33:34.954610 kernel: CPU features: detected: RAS Extension Support Sep 4 17:33:34.954617 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 4 17:33:34.954624 kernel: CPU: All CPU(s) started at EL1 Sep 4 17:33:34.954631 kernel: alternatives: applying system-wide alternatives Sep 4 17:33:34.954639 kernel: devtmpfs: initialized Sep 4 17:33:34.954646 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 4 17:33:34.954654 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 4 17:33:34.954666 kernel: pinctrl core: initialized pinctrl subsystem Sep 4 17:33:34.954676 kernel: SMBIOS 3.0.0 present. Sep 4 17:33:34.954683 kernel: DMI: QEMU KVM Virtual Machine, BIOS edk2-20230524-3.fc38 05/24/2023 Sep 4 17:33:34.954690 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 4 17:33:34.954698 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 4 17:33:34.954705 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 4 17:33:34.954712 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 4 17:33:34.954720 kernel: audit: initializing netlink subsys (disabled) Sep 4 17:33:34.954727 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Sep 4 17:33:34.954734 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 4 17:33:34.954743 kernel: cpuidle: using governor menu Sep 4 17:33:34.954751 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 4 17:33:34.954758 kernel: ASID allocator initialised with 32768 entries Sep 4 17:33:34.954765 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 4 17:33:34.954772 kernel: Serial: AMBA PL011 UART driver Sep 4 17:33:34.954780 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 4 17:33:34.954787 kernel: Modules: 0 pages in range for non-PLT usage Sep 4 17:33:34.954794 kernel: Modules: 509120 pages in range for PLT usage Sep 4 17:33:34.954801 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 4 17:33:34.954810 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 4 17:33:34.954818 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 4 17:33:34.954825 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 4 17:33:34.954832 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 4 17:33:34.954840 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 4 17:33:34.954847 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 4 17:33:34.954854 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 4 17:33:34.954861 kernel: ACPI: Added _OSI(Module Device) Sep 4 17:33:34.954869 kernel: ACPI: Added _OSI(Processor Device) Sep 4 17:33:34.954877 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Sep 4 17:33:34.954885 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 4 17:33:34.954892 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 4 17:33:34.954900 kernel: ACPI: Interpreter enabled Sep 4 17:33:34.954907 kernel: ACPI: Using GIC for interrupt routing Sep 4 17:33:34.954923 kernel: ACPI: MCFG table detected, 1 entries Sep 4 17:33:34.954934 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 4 17:33:34.954941 kernel: printk: console [ttyAMA0] enabled Sep 4 17:33:34.954949 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 4 17:33:34.955092 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 4 17:33:34.955169 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 4 17:33:34.955233 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 4 17:33:34.955296 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 4 17:33:34.955359 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 4 17:33:34.955369 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 4 17:33:34.955377 kernel: PCI host bridge to bus 0000:00 Sep 4 17:33:34.955448 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 4 17:33:34.955505 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 4 17:33:34.955562 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 4 17:33:34.955618 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 4 17:33:34.955707 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Sep 4 17:33:34.955781 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Sep 4 17:33:34.955850 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Sep 4 17:33:34.955914 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Sep 4 17:33:34.955978 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Sep 4 17:33:34.956042 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Sep 4 17:33:34.956115 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Sep 4 17:33:34.956182 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Sep 4 17:33:34.956241 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 4 17:33:34.956299 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 4 17:33:34.956361 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 4 17:33:34.956371 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 4 17:33:34.956379 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 4 17:33:34.956386 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 4 17:33:34.956394 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 4 17:33:34.956401 kernel: iommu: Default domain type: Translated Sep 4 17:33:34.956408 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 4 17:33:34.956416 kernel: efivars: Registered efivars operations Sep 4 17:33:34.956425 kernel: vgaarb: loaded Sep 4 17:33:34.956433 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 4 17:33:34.956440 kernel: VFS: Disk quotas dquot_6.6.0 Sep 4 17:33:34.956447 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 4 17:33:34.956455 kernel: pnp: PnP ACPI init Sep 4 17:33:34.956528 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 4 17:33:34.956539 kernel: pnp: PnP ACPI: found 1 devices Sep 4 17:33:34.956546 kernel: NET: Registered PF_INET protocol family Sep 4 17:33:34.956555 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 4 17:33:34.956563 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 4 17:33:34.956570 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 4 17:33:34.956577 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 4 17:33:34.956585 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 4 17:33:34.956592 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 4 17:33:34.956599 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 4 17:33:34.956606 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 4 17:33:34.956614 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 4 17:33:34.956622 kernel: PCI: CLS 0 bytes, default 64 Sep 4 17:33:34.956630 kernel: kvm [1]: HYP mode not available Sep 4 17:33:34.956637 kernel: Initialise system trusted keyrings Sep 4 17:33:34.956644 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 4 17:33:34.956651 kernel: Key type asymmetric registered Sep 4 17:33:34.956658 kernel: Asymmetric key parser 'x509' registered Sep 4 17:33:34.956676 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Sep 4 17:33:34.956683 kernel: io scheduler mq-deadline registered Sep 4 17:33:34.956691 kernel: io scheduler kyber registered Sep 4 17:33:34.956699 kernel: io scheduler bfq registered Sep 4 17:33:34.956707 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 4 17:33:34.956714 kernel: ACPI: button: Power Button [PWRB] Sep 4 17:33:34.956723 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 4 17:33:34.956814 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 4 17:33:34.956825 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 4 17:33:34.956832 kernel: thunder_xcv, ver 1.0 Sep 4 17:33:34.956840 kernel: thunder_bgx, ver 1.0 Sep 4 17:33:34.956847 kernel: nicpf, ver 1.0 Sep 4 17:33:34.956857 kernel: nicvf, ver 1.0 Sep 4 17:33:34.956933 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 4 17:33:34.956997 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-09-04T17:33:34 UTC (1725471214) Sep 4 17:33:34.957007 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 4 17:33:34.957015 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Sep 4 17:33:34.957022 kernel: watchdog: Delayed init of the lockup detector failed: -19 Sep 4 17:33:34.957030 kernel: watchdog: Hard watchdog permanently disabled Sep 4 17:33:34.957037 kernel: NET: Registered PF_INET6 protocol family Sep 4 17:33:34.957046 kernel: Segment Routing with IPv6 Sep 4 17:33:34.957054 kernel: In-situ OAM (IOAM) with IPv6 Sep 4 17:33:34.957061 kernel: NET: Registered PF_PACKET protocol family Sep 4 17:33:34.957069 kernel: Key type dns_resolver registered Sep 4 17:33:34.957076 kernel: registered taskstats version 1 Sep 4 17:33:34.957090 kernel: Loading compiled-in X.509 certificates Sep 4 17:33:34.957099 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.48-flatcar: 1f5b9f288f9cae6ec9698678cdc0f614482066f7' Sep 4 17:33:34.957106 kernel: Key type .fscrypt registered Sep 4 17:33:34.957113 kernel: Key type fscrypt-provisioning registered Sep 4 17:33:34.957123 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 4 17:33:34.957130 kernel: ima: Allocated hash algorithm: sha1 Sep 4 17:33:34.957138 kernel: ima: No architecture policies found Sep 4 17:33:34.957145 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 4 17:33:34.957153 kernel: clk: Disabling unused clocks Sep 4 17:33:34.957160 kernel: Freeing unused kernel memory: 39040K Sep 4 17:33:34.957167 kernel: Run /init as init process Sep 4 17:33:34.957175 kernel: with arguments: Sep 4 17:33:34.957182 kernel: /init Sep 4 17:33:34.957191 kernel: with environment: Sep 4 17:33:34.957198 kernel: HOME=/ Sep 4 17:33:34.957205 kernel: TERM=linux Sep 4 17:33:34.957213 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 4 17:33:34.957222 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Sep 4 17:33:34.957231 systemd[1]: Detected virtualization kvm. Sep 4 17:33:34.957239 systemd[1]: Detected architecture arm64. Sep 4 17:33:34.957249 systemd[1]: Running in initrd. Sep 4 17:33:34.957257 systemd[1]: No hostname configured, using default hostname. Sep 4 17:33:34.957264 systemd[1]: Hostname set to . Sep 4 17:33:34.957273 systemd[1]: Initializing machine ID from VM UUID. Sep 4 17:33:34.957280 systemd[1]: Queued start job for default target initrd.target. Sep 4 17:33:34.957288 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 4 17:33:34.957296 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 4 17:33:34.957305 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 4 17:33:34.957315 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 4 17:33:34.957323 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 4 17:33:34.957331 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 4 17:33:34.957341 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 4 17:33:34.957349 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 4 17:33:34.957357 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 4 17:33:34.957365 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 4 17:33:34.957375 systemd[1]: Reached target paths.target - Path Units. Sep 4 17:33:34.957383 systemd[1]: Reached target slices.target - Slice Units. Sep 4 17:33:34.957391 systemd[1]: Reached target swap.target - Swaps. Sep 4 17:33:34.957399 systemd[1]: Reached target timers.target - Timer Units. Sep 4 17:33:34.957407 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 4 17:33:34.957415 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 4 17:33:34.957423 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 4 17:33:34.957431 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Sep 4 17:33:34.957439 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 4 17:33:34.957449 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 4 17:33:34.957457 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 4 17:33:34.957465 systemd[1]: Reached target sockets.target - Socket Units. Sep 4 17:33:34.957473 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 4 17:33:34.957481 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 4 17:33:34.957489 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 4 17:33:34.957497 systemd[1]: Starting systemd-fsck-usr.service... Sep 4 17:33:34.957505 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 4 17:33:34.957515 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 4 17:33:34.957523 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 17:33:34.957531 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 4 17:33:34.957539 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 4 17:33:34.957547 systemd[1]: Finished systemd-fsck-usr.service. Sep 4 17:33:34.957555 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 4 17:33:34.957566 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 4 17:33:34.957590 systemd-journald[236]: Collecting audit messages is disabled. Sep 4 17:33:34.957610 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 17:33:34.957621 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 4 17:33:34.957629 systemd-journald[236]: Journal started Sep 4 17:33:34.957648 systemd-journald[236]: Runtime Journal (/run/log/journal/847262332e1c44fe99c9f66a86bbb135) is 5.9M, max 47.3M, 41.4M free. Sep 4 17:33:34.932179 systemd-modules-load[238]: Inserted module 'overlay' Sep 4 17:33:34.960235 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 4 17:33:34.960268 kernel: Bridge firewalling registered Sep 4 17:33:34.959417 systemd-modules-load[238]: Inserted module 'br_netfilter' Sep 4 17:33:34.965103 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 4 17:33:34.968965 systemd[1]: Started systemd-journald.service - Journal Service. Sep 4 17:33:34.967981 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 4 17:33:34.972400 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 4 17:33:34.974894 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Sep 4 17:33:34.977693 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 4 17:33:34.983138 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 17:33:34.986735 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 4 17:33:34.987805 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 4 17:33:34.989980 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Sep 4 17:33:34.993579 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 4 17:33:34.999789 dracut-cmdline[270]: dracut-dracut-053 Sep 4 17:33:35.002468 dracut-cmdline[270]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=7913866621ae0af53522ae1b4ff4e1e453dd69d966d437a439147039341ecbbc Sep 4 17:33:35.019265 systemd-resolved[277]: Positive Trust Anchors: Sep 4 17:33:35.019283 systemd-resolved[277]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 4 17:33:35.019315 systemd-resolved[277]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Sep 4 17:33:35.023937 systemd-resolved[277]: Defaulting to hostname 'linux'. Sep 4 17:33:35.024941 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 4 17:33:35.028550 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 4 17:33:35.077697 kernel: SCSI subsystem initialized Sep 4 17:33:35.084848 kernel: Loading iSCSI transport class v2.0-870. Sep 4 17:33:35.093702 kernel: iscsi: registered transport (tcp) Sep 4 17:33:35.108025 kernel: iscsi: registered transport (qla4xxx) Sep 4 17:33:35.108078 kernel: QLogic iSCSI HBA Driver Sep 4 17:33:35.173198 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 4 17:33:35.184232 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 4 17:33:35.205010 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 4 17:33:35.205097 kernel: device-mapper: uevent: version 1.0.3 Sep 4 17:33:35.205111 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Sep 4 17:33:35.257695 kernel: raid6: neonx8 gen() 15707 MB/s Sep 4 17:33:35.271684 kernel: raid6: neonx4 gen() 15621 MB/s Sep 4 17:33:35.288715 kernel: raid6: neonx2 gen() 13170 MB/s Sep 4 17:33:35.305697 kernel: raid6: neonx1 gen() 10457 MB/s Sep 4 17:33:35.322702 kernel: raid6: int64x8 gen() 6943 MB/s Sep 4 17:33:35.339699 kernel: raid6: int64x4 gen() 7331 MB/s Sep 4 17:33:35.357808 kernel: raid6: int64x2 gen() 6121 MB/s Sep 4 17:33:35.373887 kernel: raid6: int64x1 gen() 5047 MB/s Sep 4 17:33:35.373928 kernel: raid6: using algorithm neonx8 gen() 15707 MB/s Sep 4 17:33:35.391829 kernel: raid6: .... xor() 11935 MB/s, rmw enabled Sep 4 17:33:35.391875 kernel: raid6: using neon recovery algorithm Sep 4 17:33:35.396796 kernel: xor: measuring software checksum speed Sep 4 17:33:35.397730 kernel: 8regs : 19463 MB/sec Sep 4 17:33:35.398708 kernel: 32regs : 19706 MB/sec Sep 4 17:33:35.400140 kernel: arm64_neon : 27197 MB/sec Sep 4 17:33:35.400175 kernel: xor: using function: arm64_neon (27197 MB/sec) Sep 4 17:33:35.453703 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 4 17:33:35.464449 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 4 17:33:35.475929 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 4 17:33:35.493937 systemd-udevd[459]: Using default interface naming scheme 'v255'. Sep 4 17:33:35.497364 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 4 17:33:35.499308 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 4 17:33:35.520969 dracut-pre-trigger[460]: rd.md=0: removing MD RAID activation Sep 4 17:33:35.533896 kernel: hrtimer: interrupt took 15511800 ns Sep 4 17:33:35.551466 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 4 17:33:35.562886 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 4 17:33:35.606963 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 4 17:33:35.620857 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 4 17:33:35.642692 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 4 17:33:35.644187 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 4 17:33:35.646105 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 4 17:33:35.649306 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 4 17:33:35.657845 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 4 17:33:35.671373 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 4 17:33:35.671517 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Sep 4 17:33:35.670294 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 4 17:33:35.684847 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Sep 4 17:33:35.684882 kernel: GPT:9289727 != 19775487 Sep 4 17:33:35.684892 kernel: GPT:Alternate GPT header not at the end of the disk. Sep 4 17:33:35.684902 kernel: GPT:9289727 != 19775487 Sep 4 17:33:35.685911 kernel: GPT: Use GNU Parted to correct GPT errors. Sep 4 17:33:35.685933 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 4 17:33:35.688459 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 4 17:33:35.688571 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 17:33:35.693416 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 4 17:33:35.696155 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 4 17:33:35.696283 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 17:33:35.699329 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 17:33:35.714689 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (523) Sep 4 17:33:35.714730 kernel: BTRFS: device fsid 2be47701-3393-455e-86fc-33755ceb9c20 devid 1 transid 35 /dev/vda3 scanned by (udev-worker) (512) Sep 4 17:33:35.716378 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 17:33:35.729694 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 17:33:35.737806 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 4 17:33:35.742516 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 4 17:33:35.747306 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 4 17:33:35.751391 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 4 17:33:35.752606 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 4 17:33:35.766791 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 4 17:33:35.768534 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 4 17:33:35.774632 disk-uuid[558]: Primary Header is updated. Sep 4 17:33:35.774632 disk-uuid[558]: Secondary Entries is updated. Sep 4 17:33:35.774632 disk-uuid[558]: Secondary Header is updated. Sep 4 17:33:35.782692 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 4 17:33:35.787604 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 17:33:35.790774 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 4 17:33:35.792701 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 4 17:33:35.792731 kernel: block device autoloading is deprecated and will be removed. Sep 4 17:33:36.795681 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 4 17:33:36.796606 disk-uuid[559]: The operation has completed successfully. Sep 4 17:33:36.826180 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 4 17:33:36.826291 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 4 17:33:36.848144 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 4 17:33:36.856114 sh[584]: Success Sep 4 17:33:36.875708 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Sep 4 17:33:36.911205 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 4 17:33:36.924785 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 4 17:33:36.929680 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 4 17:33:36.943754 kernel: BTRFS info (device dm-0): first mount of filesystem 2be47701-3393-455e-86fc-33755ceb9c20 Sep 4 17:33:36.943813 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 4 17:33:36.943825 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Sep 4 17:33:36.943835 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 4 17:33:36.945182 kernel: BTRFS info (device dm-0): using free space tree Sep 4 17:33:36.949329 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 4 17:33:36.950722 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 4 17:33:36.958838 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 4 17:33:36.963739 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 4 17:33:36.973552 kernel: BTRFS info (device vda6): first mount of filesystem 26eaee0d-fa47-45db-8665-f2efa4a46ac0 Sep 4 17:33:36.973610 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 4 17:33:36.973628 kernel: BTRFS info (device vda6): using free space tree Sep 4 17:33:36.978493 kernel: BTRFS info (device vda6): auto enabling async discard Sep 4 17:33:36.991135 kernel: BTRFS info (device vda6): last unmount of filesystem 26eaee0d-fa47-45db-8665-f2efa4a46ac0 Sep 4 17:33:36.990757 systemd[1]: mnt-oem.mount: Deactivated successfully. Sep 4 17:33:36.998255 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 4 17:33:37.007882 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 4 17:33:37.076959 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 4 17:33:37.104565 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 4 17:33:37.139089 ignition[683]: Ignition 2.18.0 Sep 4 17:33:37.139099 ignition[683]: Stage: fetch-offline Sep 4 17:33:37.139137 ignition[683]: no configs at "/usr/lib/ignition/base.d" Sep 4 17:33:37.139145 ignition[683]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 17:33:37.139238 ignition[683]: parsed url from cmdline: "" Sep 4 17:33:37.139241 ignition[683]: no config URL provided Sep 4 17:33:37.139246 ignition[683]: reading system config file "/usr/lib/ignition/user.ign" Sep 4 17:33:37.139253 ignition[683]: no config at "/usr/lib/ignition/user.ign" Sep 4 17:33:37.139278 ignition[683]: op(1): [started] loading QEMU firmware config module Sep 4 17:33:37.150775 systemd-networkd[774]: lo: Link UP Sep 4 17:33:37.139283 ignition[683]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 4 17:33:37.150779 systemd-networkd[774]: lo: Gained carrier Sep 4 17:33:37.155393 ignition[683]: op(1): [finished] loading QEMU firmware config module Sep 4 17:33:37.151459 systemd-networkd[774]: Enumeration completed Sep 4 17:33:37.151573 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 4 17:33:37.153465 systemd-networkd[774]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 4 17:33:37.153471 systemd-networkd[774]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 4 17:33:37.153899 systemd[1]: Reached target network.target - Network. Sep 4 17:33:37.154450 systemd-networkd[774]: eth0: Link UP Sep 4 17:33:37.154453 systemd-networkd[774]: eth0: Gained carrier Sep 4 17:33:37.154461 systemd-networkd[774]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 4 17:33:37.169756 systemd-networkd[774]: eth0: DHCPv4 address 10.0.0.127/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 4 17:33:37.207175 ignition[683]: parsing config with SHA512: 8dc897069bc0d0a8b56b534ce2d611ee9699aeecdbba9d0ecc3dc54dd72cd072a1438fbc3c267afaf2cd46b277d8a708c00d613c7d1288a4109a87a3c385f096 Sep 4 17:33:37.211332 unknown[683]: fetched base config from "system" Sep 4 17:33:37.212298 unknown[683]: fetched user config from "qemu" Sep 4 17:33:37.212631 ignition[683]: fetch-offline: fetch-offline passed Sep 4 17:33:37.215539 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 4 17:33:37.212762 ignition[683]: Ignition finished successfully Sep 4 17:33:37.218301 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 4 17:33:37.227866 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 4 17:33:37.239160 ignition[782]: Ignition 2.18.0 Sep 4 17:33:37.239170 ignition[782]: Stage: kargs Sep 4 17:33:37.239338 ignition[782]: no configs at "/usr/lib/ignition/base.d" Sep 4 17:33:37.239348 ignition[782]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 17:33:37.240145 ignition[782]: kargs: kargs passed Sep 4 17:33:37.243160 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 4 17:33:37.240195 ignition[782]: Ignition finished successfully Sep 4 17:33:37.255861 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 4 17:33:37.266180 ignition[791]: Ignition 2.18.0 Sep 4 17:33:37.267055 ignition[791]: Stage: disks Sep 4 17:33:37.267256 ignition[791]: no configs at "/usr/lib/ignition/base.d" Sep 4 17:33:37.267267 ignition[791]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 17:33:37.270014 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 4 17:33:37.268091 ignition[791]: disks: disks passed Sep 4 17:33:37.271752 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 4 17:33:37.268140 ignition[791]: Ignition finished successfully Sep 4 17:33:37.273410 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 4 17:33:37.274575 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 4 17:33:37.275550 systemd[1]: Reached target sysinit.target - System Initialization. Sep 4 17:33:37.277030 systemd[1]: Reached target basic.target - Basic System. Sep 4 17:33:37.286829 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 4 17:33:37.297154 systemd-fsck[801]: ROOT: clean, 14/553520 files, 52654/553472 blocks Sep 4 17:33:37.305742 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 4 17:33:37.313813 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 4 17:33:37.365688 kernel: EXT4-fs (vda9): mounted filesystem f2f4f3ba-c5a3-49c0-ace4-444935e9934b r/w with ordered data mode. Quota mode: none. Sep 4 17:33:37.366409 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 4 17:33:37.367744 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 4 17:33:37.383802 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 4 17:33:37.386682 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 4 17:33:37.389297 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 4 17:33:37.389360 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 4 17:33:37.389385 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 4 17:33:37.398010 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 4 17:33:37.399929 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 4 17:33:37.404693 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (809) Sep 4 17:33:37.409168 kernel: BTRFS info (device vda6): first mount of filesystem 26eaee0d-fa47-45db-8665-f2efa4a46ac0 Sep 4 17:33:37.409208 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 4 17:33:37.409223 kernel: BTRFS info (device vda6): using free space tree Sep 4 17:33:37.412693 kernel: BTRFS info (device vda6): auto enabling async discard Sep 4 17:33:37.414372 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 4 17:33:37.475100 initrd-setup-root[834]: cut: /sysroot/etc/passwd: No such file or directory Sep 4 17:33:37.480041 initrd-setup-root[841]: cut: /sysroot/etc/group: No such file or directory Sep 4 17:33:37.483520 initrd-setup-root[848]: cut: /sysroot/etc/shadow: No such file or directory Sep 4 17:33:37.487008 initrd-setup-root[855]: cut: /sysroot/etc/gshadow: No such file or directory Sep 4 17:33:37.590268 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 4 17:33:37.603818 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 4 17:33:37.607550 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 4 17:33:37.617737 kernel: BTRFS info (device vda6): last unmount of filesystem 26eaee0d-fa47-45db-8665-f2efa4a46ac0 Sep 4 17:33:37.647213 ignition[923]: INFO : Ignition 2.18.0 Sep 4 17:33:37.647213 ignition[923]: INFO : Stage: mount Sep 4 17:33:37.647213 ignition[923]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 4 17:33:37.647213 ignition[923]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 17:33:37.653801 ignition[923]: INFO : mount: mount passed Sep 4 17:33:37.653801 ignition[923]: INFO : Ignition finished successfully Sep 4 17:33:37.649364 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 4 17:33:37.652516 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 4 17:33:37.655176 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 4 17:33:37.939744 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 4 17:33:37.948898 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 4 17:33:37.956684 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by mount (937) Sep 4 17:33:37.956722 kernel: BTRFS info (device vda6): first mount of filesystem 26eaee0d-fa47-45db-8665-f2efa4a46ac0 Sep 4 17:33:37.956734 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 4 17:33:37.958256 kernel: BTRFS info (device vda6): using free space tree Sep 4 17:33:37.960675 kernel: BTRFS info (device vda6): auto enabling async discard Sep 4 17:33:37.961745 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 4 17:33:37.979984 ignition[954]: INFO : Ignition 2.18.0 Sep 4 17:33:37.979984 ignition[954]: INFO : Stage: files Sep 4 17:33:37.982128 ignition[954]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 4 17:33:37.982128 ignition[954]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 17:33:37.984519 ignition[954]: DEBUG : files: compiled without relabeling support, skipping Sep 4 17:33:37.985703 ignition[954]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 4 17:33:37.985703 ignition[954]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 4 17:33:37.989291 ignition[954]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 4 17:33:37.990723 ignition[954]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 4 17:33:37.990723 ignition[954]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 4 17:33:37.989831 unknown[954]: wrote ssh authorized keys file for user: core Sep 4 17:33:37.995156 ignition[954]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Sep 4 17:33:37.995156 ignition[954]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Sep 4 17:33:37.995156 ignition[954]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Sep 4 17:33:37.995156 ignition[954]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Sep 4 17:33:37.995156 ignition[954]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Sep 4 17:33:37.995156 ignition[954]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Sep 4 17:33:37.995156 ignition[954]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Sep 4 17:33:37.995156 ignition[954]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Sep 4 17:33:38.009787 ignition[954]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 4 17:33:38.009787 ignition[954]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 4 17:33:38.009787 ignition[954]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Sep 4 17:33:38.009787 ignition[954]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 4 17:33:38.009787 ignition[954]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 4 17:33:38.009787 ignition[954]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Sep 4 17:33:38.009787 ignition[954]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Sep 4 17:33:38.055090 ignition[954]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Sep 4 17:33:38.062883 ignition[954]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Sep 4 17:33:38.065410 ignition[954]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Sep 4 17:33:38.065410 ignition[954]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 4 17:33:38.065410 ignition[954]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 4 17:33:38.065410 ignition[954]: INFO : files: files passed Sep 4 17:33:38.065410 ignition[954]: INFO : Ignition finished successfully Sep 4 17:33:38.066209 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 4 17:33:38.074877 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 4 17:33:38.076780 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 4 17:33:38.083685 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 4 17:33:38.083797 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 4 17:33:38.089442 initrd-setup-root-after-ignition[990]: grep: /sysroot/oem/oem-release: No such file or directory Sep 4 17:33:38.092759 initrd-setup-root-after-ignition[992]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 4 17:33:38.092759 initrd-setup-root-after-ignition[992]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 4 17:33:38.096339 initrd-setup-root-after-ignition[996]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 4 17:33:38.097414 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 4 17:33:38.099162 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 4 17:33:38.112905 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 4 17:33:38.152019 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 4 17:33:38.152142 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 4 17:33:38.155902 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 4 17:33:38.159039 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 4 17:33:38.160724 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 4 17:33:38.162449 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 4 17:33:38.182321 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 4 17:33:38.191923 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 4 17:33:38.210570 systemd[1]: Stopped target network.target - Network. Sep 4 17:33:38.216043 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 4 17:33:38.218335 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 4 17:33:38.220518 systemd[1]: Stopped target timers.target - Timer Units. Sep 4 17:33:38.222567 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 4 17:33:38.222727 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 4 17:33:38.225365 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 4 17:33:38.226553 systemd[1]: Stopped target basic.target - Basic System. Sep 4 17:33:38.228513 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 4 17:33:38.230528 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 4 17:33:38.232403 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 4 17:33:38.234361 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 4 17:33:38.236406 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 4 17:33:38.238522 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 4 17:33:38.240388 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 4 17:33:38.242557 systemd[1]: Stopped target swap.target - Swaps. Sep 4 17:33:38.244454 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 4 17:33:38.244593 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 4 17:33:38.247116 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 4 17:33:38.248340 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 4 17:33:38.250246 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 4 17:33:38.254364 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 4 17:33:38.255739 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 4 17:33:38.255875 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 4 17:33:38.258918 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 4 17:33:38.259054 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 4 17:33:38.261093 systemd[1]: Stopped target paths.target - Path Units. Sep 4 17:33:38.262758 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 4 17:33:38.266728 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 4 17:33:38.268036 systemd[1]: Stopped target slices.target - Slice Units. Sep 4 17:33:38.270295 systemd[1]: Stopped target sockets.target - Socket Units. Sep 4 17:33:38.271795 systemd[1]: iscsid.socket: Deactivated successfully. Sep 4 17:33:38.271895 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 4 17:33:38.273526 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 4 17:33:38.273615 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 4 17:33:38.275330 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 4 17:33:38.275449 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 4 17:33:38.277338 systemd[1]: ignition-files.service: Deactivated successfully. Sep 4 17:33:38.277450 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 4 17:33:38.288861 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 4 17:33:38.290611 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 4 17:33:38.291720 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 4 17:33:38.293733 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 4 17:33:38.295604 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 4 17:33:38.295770 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 4 17:33:38.297965 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 4 17:33:38.298089 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 4 17:33:38.299787 systemd-networkd[774]: eth0: DHCPv6 lease lost Sep 4 17:33:38.305755 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 4 17:33:38.307709 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 4 17:33:38.309471 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 4 17:33:38.309573 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 4 17:33:38.312376 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 4 17:33:38.312485 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 4 17:33:38.317452 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 4 17:33:38.317525 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 4 17:33:38.323766 ignition[1017]: INFO : Ignition 2.18.0 Sep 4 17:33:38.323766 ignition[1017]: INFO : Stage: umount Sep 4 17:33:38.335256 ignition[1017]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 4 17:33:38.335256 ignition[1017]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 17:33:38.335256 ignition[1017]: INFO : umount: umount passed Sep 4 17:33:38.335256 ignition[1017]: INFO : Ignition finished successfully Sep 4 17:33:38.332958 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 4 17:33:38.334615 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 4 17:33:38.334715 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 4 17:33:38.336579 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 4 17:33:38.336632 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 4 17:33:38.338470 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 4 17:33:38.338517 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 4 17:33:38.340784 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 4 17:33:38.340833 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Sep 4 17:33:38.343735 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 4 17:33:38.344271 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 4 17:33:38.344359 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 4 17:33:38.346786 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 4 17:33:38.346880 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 4 17:33:38.363819 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 4 17:33:38.363958 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 4 17:33:38.365919 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 4 17:33:38.365970 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 4 17:33:38.367738 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 4 17:33:38.367786 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 4 17:33:38.369608 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 4 17:33:38.369653 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 4 17:33:38.371568 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 4 17:33:38.371622 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 4 17:33:38.373696 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 4 17:33:38.378134 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 4 17:33:38.378855 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 4 17:33:38.394409 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 4 17:33:38.394544 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 4 17:33:38.396873 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 4 17:33:38.396914 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 4 17:33:38.398802 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 4 17:33:38.398834 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 4 17:33:38.400559 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 4 17:33:38.400607 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 4 17:33:38.403225 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 4 17:33:38.403269 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 4 17:33:38.405948 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 4 17:33:38.405994 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 17:33:38.421844 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 4 17:33:38.422970 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 4 17:33:38.423032 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 4 17:33:38.425199 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Sep 4 17:33:38.425246 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 4 17:33:38.427199 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 4 17:33:38.427244 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 4 17:33:38.429544 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 4 17:33:38.429589 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 17:33:38.431910 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 4 17:33:38.431992 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 4 17:33:38.434513 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 4 17:33:38.436732 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 4 17:33:38.447528 systemd[1]: Switching root. Sep 4 17:33:38.476246 systemd-journald[236]: Journal stopped Sep 4 17:33:39.165087 systemd-journald[236]: Received SIGTERM from PID 1 (systemd). Sep 4 17:33:39.165146 kernel: SELinux: policy capability network_peer_controls=1 Sep 4 17:33:39.165161 kernel: SELinux: policy capability open_perms=1 Sep 4 17:33:39.165170 kernel: SELinux: policy capability extended_socket_class=1 Sep 4 17:33:39.165180 kernel: SELinux: policy capability always_check_network=0 Sep 4 17:33:39.165189 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 4 17:33:39.165199 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 4 17:33:39.165208 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 4 17:33:39.165217 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 4 17:33:39.165226 kernel: audit: type=1403 audit(1725471218.543:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 4 17:33:39.165244 systemd[1]: Successfully loaded SELinux policy in 32.482ms. Sep 4 17:33:39.165265 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 9.251ms. Sep 4 17:33:39.165276 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Sep 4 17:33:39.165287 systemd[1]: Detected virtualization kvm. Sep 4 17:33:39.165298 systemd[1]: Detected architecture arm64. Sep 4 17:33:39.165308 systemd[1]: Detected first boot. Sep 4 17:33:39.165318 systemd[1]: Initializing machine ID from VM UUID. Sep 4 17:33:39.165328 zram_generator::config[1061]: No configuration found. Sep 4 17:33:39.165340 systemd[1]: Populated /etc with preset unit settings. Sep 4 17:33:39.165356 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 4 17:33:39.165368 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 4 17:33:39.165379 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 4 17:33:39.165389 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 4 17:33:39.165400 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 4 17:33:39.165410 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 4 17:33:39.165422 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 4 17:33:39.165433 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 4 17:33:39.165443 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 4 17:33:39.165454 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 4 17:33:39.165464 systemd[1]: Created slice user.slice - User and Session Slice. Sep 4 17:33:39.165475 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 4 17:33:39.165486 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 4 17:33:39.165497 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 4 17:33:39.165508 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 4 17:33:39.165519 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 4 17:33:39.165529 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 4 17:33:39.165540 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 4 17:33:39.165550 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 4 17:33:39.165560 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 4 17:33:39.165570 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 4 17:33:39.165581 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 4 17:33:39.165593 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 4 17:33:39.165603 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 4 17:33:39.165614 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 4 17:33:39.165624 systemd[1]: Reached target slices.target - Slice Units. Sep 4 17:33:39.165635 systemd[1]: Reached target swap.target - Swaps. Sep 4 17:33:39.165645 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 4 17:33:39.165655 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 4 17:33:39.165676 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 4 17:33:39.165688 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 4 17:33:39.165701 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 4 17:33:39.165711 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 4 17:33:39.165723 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 4 17:33:39.165733 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 4 17:33:39.165743 systemd[1]: Mounting media.mount - External Media Directory... Sep 4 17:33:39.165754 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 4 17:33:39.165764 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 4 17:33:39.165774 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 4 17:33:39.165785 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 4 17:33:39.165797 systemd[1]: Reached target machines.target - Containers. Sep 4 17:33:39.165808 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 4 17:33:39.165819 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 4 17:33:39.165829 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 4 17:33:39.165840 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 4 17:33:39.165850 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 4 17:33:39.165861 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 4 17:33:39.165871 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 4 17:33:39.165883 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 4 17:33:39.165893 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 4 17:33:39.165903 kernel: fuse: init (API version 7.39) Sep 4 17:33:39.165914 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 4 17:33:39.165924 kernel: ACPI: bus type drm_connector registered Sep 4 17:33:39.165933 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 4 17:33:39.165945 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 4 17:33:39.165955 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 4 17:33:39.165965 systemd[1]: Stopped systemd-fsck-usr.service. Sep 4 17:33:39.165977 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 4 17:33:39.165987 kernel: loop: module loaded Sep 4 17:33:39.165997 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 4 17:33:39.166007 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 4 17:33:39.166034 systemd-journald[1131]: Collecting audit messages is disabled. Sep 4 17:33:39.166055 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 4 17:33:39.166071 systemd-journald[1131]: Journal started Sep 4 17:33:39.166097 systemd-journald[1131]: Runtime Journal (/run/log/journal/847262332e1c44fe99c9f66a86bbb135) is 5.9M, max 47.3M, 41.4M free. Sep 4 17:33:38.949010 systemd[1]: Queued start job for default target multi-user.target. Sep 4 17:33:38.964898 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 4 17:33:38.965286 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 4 17:33:39.171182 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 4 17:33:39.172994 systemd[1]: verity-setup.service: Deactivated successfully. Sep 4 17:33:39.173020 systemd[1]: Stopped verity-setup.service. Sep 4 17:33:39.177998 systemd[1]: Started systemd-journald.service - Journal Service. Sep 4 17:33:39.178727 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 4 17:33:39.179991 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 4 17:33:39.181345 systemd[1]: Mounted media.mount - External Media Directory. Sep 4 17:33:39.182469 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 4 17:33:39.183854 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 4 17:33:39.185268 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 4 17:33:39.187734 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 4 17:33:39.189239 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 4 17:33:39.192127 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 4 17:33:39.192402 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 4 17:33:39.194026 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 4 17:33:39.194289 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 4 17:33:39.195962 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 4 17:33:39.196214 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 4 17:33:39.197827 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 4 17:33:39.198063 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 4 17:33:39.199840 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 4 17:33:39.200082 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 4 17:33:39.201588 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 4 17:33:39.201761 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 4 17:33:39.203224 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 4 17:33:39.204970 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 4 17:33:39.206596 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 4 17:33:39.219063 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 4 17:33:39.225788 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 4 17:33:39.228140 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 4 17:33:39.229365 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 4 17:33:39.229410 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 4 17:33:39.231502 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Sep 4 17:33:39.234077 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 4 17:33:39.236424 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 4 17:33:39.237640 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 4 17:33:39.241261 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 4 17:33:39.243697 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 4 17:33:39.244955 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 4 17:33:39.246022 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 4 17:33:39.247306 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 4 17:33:39.248849 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 4 17:33:39.254258 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 4 17:33:39.254714 systemd-journald[1131]: Time spent on flushing to /var/log/journal/847262332e1c44fe99c9f66a86bbb135 is 18.948ms for 842 entries. Sep 4 17:33:39.254714 systemd-journald[1131]: System Journal (/var/log/journal/847262332e1c44fe99c9f66a86bbb135) is 8.0M, max 195.6M, 187.6M free. Sep 4 17:33:39.303872 systemd-journald[1131]: Received client request to flush runtime journal. Sep 4 17:33:39.303937 kernel: loop0: detected capacity change from 0 to 59688 Sep 4 17:33:39.303960 kernel: block loop0: the capability attribute has been deprecated. Sep 4 17:33:39.260146 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 4 17:33:39.263134 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 4 17:33:39.267245 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 4 17:33:39.268910 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 4 17:33:39.270652 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 4 17:33:39.276044 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 4 17:33:39.287307 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 4 17:33:39.298862 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Sep 4 17:33:39.305075 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Sep 4 17:33:39.309870 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 4 17:33:39.313162 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 4 17:33:39.320709 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 4 17:33:39.324089 udevadm[1183]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Sep 4 17:33:39.325621 systemd-tmpfiles[1172]: ACLs are not supported, ignoring. Sep 4 17:33:39.325641 systemd-tmpfiles[1172]: ACLs are not supported, ignoring. Sep 4 17:33:39.332738 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 4 17:33:39.337182 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 4 17:33:39.337831 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Sep 4 17:33:39.348778 kernel: loop1: detected capacity change from 0 to 113672 Sep 4 17:33:39.352314 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 4 17:33:39.375699 kernel: loop2: detected capacity change from 0 to 59688 Sep 4 17:33:39.386699 kernel: loop3: detected capacity change from 0 to 113672 Sep 4 17:33:39.390726 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 4 17:33:39.395821 (sd-merge)[1195]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 4 17:33:39.396287 (sd-merge)[1195]: Merged extensions into '/usr'. Sep 4 17:33:39.406862 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 4 17:33:39.409620 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 4 17:33:39.415634 systemd[1]: Starting ensure-sysext.service... Sep 4 17:33:39.417825 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Sep 4 17:33:39.433348 systemd-tmpfiles[1197]: ACLs are not supported, ignoring. Sep 4 17:33:39.433366 systemd-tmpfiles[1197]: ACLs are not supported, ignoring. Sep 4 17:33:39.438141 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 4 17:33:39.440618 systemd[1]: Reloading requested from client PID 1200 ('systemctl') (unit ensure-sysext.service)... Sep 4 17:33:39.440630 systemd[1]: Reloading... Sep 4 17:33:39.448543 systemd-tmpfiles[1201]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 4 17:33:39.449180 systemd-tmpfiles[1201]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 4 17:33:39.449884 systemd-tmpfiles[1201]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 4 17:33:39.450201 systemd-tmpfiles[1201]: ACLs are not supported, ignoring. Sep 4 17:33:39.450304 systemd-tmpfiles[1201]: ACLs are not supported, ignoring. Sep 4 17:33:39.452807 systemd-tmpfiles[1201]: Detected autofs mount point /boot during canonicalization of boot. Sep 4 17:33:39.452944 systemd-tmpfiles[1201]: Skipping /boot Sep 4 17:33:39.460593 systemd-tmpfiles[1201]: Detected autofs mount point /boot during canonicalization of boot. Sep 4 17:33:39.460726 systemd-tmpfiles[1201]: Skipping /boot Sep 4 17:33:39.504711 zram_generator::config[1233]: No configuration found. Sep 4 17:33:39.597401 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 4 17:33:39.612678 ldconfig[1166]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 4 17:33:39.635995 systemd[1]: Reloading finished in 194 ms. Sep 4 17:33:39.666502 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 4 17:33:39.679176 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Sep 4 17:33:39.702955 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Sep 4 17:33:39.706038 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 4 17:33:39.710940 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 4 17:33:39.717016 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 4 17:33:39.720293 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 4 17:33:39.723918 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 4 17:33:39.725880 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 4 17:33:39.729208 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 4 17:33:39.732644 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 4 17:33:39.734077 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 4 17:33:39.735047 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 4 17:33:39.735252 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 4 17:33:39.743615 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 4 17:33:39.745102 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 4 17:33:39.745254 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 4 17:33:39.748924 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 4 17:33:39.749152 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 4 17:33:39.766768 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 4 17:33:39.772265 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 4 17:33:39.783437 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 4 17:33:39.785868 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 4 17:33:39.787154 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 4 17:33:39.788228 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 4 17:33:39.790186 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 4 17:33:39.791985 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 4 17:33:39.792132 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 4 17:33:39.794024 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 4 17:33:39.794198 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 4 17:33:39.804995 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 4 17:33:39.810331 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 4 17:33:39.813092 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 4 17:33:39.817403 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 4 17:33:39.828025 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 4 17:33:39.831923 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 4 17:33:39.839958 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 4 17:33:39.841336 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 4 17:33:39.842403 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 4 17:33:39.844199 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 4 17:33:39.846035 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 4 17:33:39.846183 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 4 17:33:39.847875 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 4 17:33:39.848020 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 4 17:33:39.851740 augenrules[1307]: No rules Sep 4 17:33:39.850370 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 4 17:33:39.850506 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 4 17:33:39.855220 systemd[1]: Finished ensure-sysext.service. Sep 4 17:33:39.856789 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Sep 4 17:33:39.864931 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 4 17:33:39.865036 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 4 17:33:39.888915 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 4 17:33:39.890131 systemd-resolved[1276]: Positive Trust Anchors: Sep 4 17:33:39.890150 systemd-resolved[1276]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 4 17:33:39.890180 systemd-resolved[1276]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Sep 4 17:33:39.891757 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 4 17:33:39.894284 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 4 17:33:39.895422 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 4 17:33:39.896493 systemd-resolved[1276]: Defaulting to hostname 'linux'. Sep 4 17:33:39.898182 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 4 17:33:39.899569 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 4 17:33:39.910546 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 4 17:33:39.918935 systemd-udevd[1323]: Using default interface naming scheme 'v255'. Sep 4 17:33:39.933702 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 4 17:33:39.941868 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 4 17:33:39.945906 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 4 17:33:39.948811 systemd[1]: Reached target time-set.target - System Time Set. Sep 4 17:33:39.967587 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 4 17:33:39.979703 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1337) Sep 4 17:33:39.988689 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 35 scanned by (udev-worker) (1345) Sep 4 17:33:40.012509 systemd-networkd[1334]: lo: Link UP Sep 4 17:33:40.012519 systemd-networkd[1334]: lo: Gained carrier Sep 4 17:33:40.013810 systemd-networkd[1334]: Enumeration completed Sep 4 17:33:40.013923 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 4 17:33:40.015521 systemd[1]: Reached target network.target - Network. Sep 4 17:33:40.020344 systemd-networkd[1334]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 4 17:33:40.020356 systemd-networkd[1334]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 4 17:33:40.021518 systemd-networkd[1334]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 4 17:33:40.021557 systemd-networkd[1334]: eth0: Link UP Sep 4 17:33:40.021561 systemd-networkd[1334]: eth0: Gained carrier Sep 4 17:33:40.021571 systemd-networkd[1334]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 4 17:33:40.024922 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 4 17:33:40.038744 systemd-networkd[1334]: eth0: DHCPv4 address 10.0.0.127/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 4 17:33:40.040139 systemd-timesyncd[1321]: Network configuration changed, trying to establish connection. Sep 4 17:33:40.042505 systemd-timesyncd[1321]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 4 17:33:40.042562 systemd-timesyncd[1321]: Initial clock synchronization to Wed 2024-09-04 17:33:39.832273 UTC. Sep 4 17:33:40.073978 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 17:33:40.076413 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 4 17:33:40.079376 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 4 17:33:40.090083 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Sep 4 17:33:40.093619 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Sep 4 17:33:40.096945 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 4 17:33:40.115695 lvm[1363]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 4 17:33:40.123753 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 17:33:40.144763 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Sep 4 17:33:40.146939 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 4 17:33:40.148299 systemd[1]: Reached target sysinit.target - System Initialization. Sep 4 17:33:40.149510 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 4 17:33:40.150839 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 4 17:33:40.152357 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 4 17:33:40.153579 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 4 17:33:40.154957 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 4 17:33:40.156187 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 4 17:33:40.156224 systemd[1]: Reached target paths.target - Path Units. Sep 4 17:33:40.157132 systemd[1]: Reached target timers.target - Timer Units. Sep 4 17:33:40.160753 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 4 17:33:40.164376 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 4 17:33:40.179728 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 4 17:33:40.182281 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Sep 4 17:33:40.184259 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 4 17:33:40.185480 systemd[1]: Reached target sockets.target - Socket Units. Sep 4 17:33:40.186497 systemd[1]: Reached target basic.target - Basic System. Sep 4 17:33:40.187558 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 4 17:33:40.187595 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 4 17:33:40.188584 systemd[1]: Starting containerd.service - containerd container runtime... Sep 4 17:33:40.190638 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 4 17:33:40.193881 lvm[1371]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 4 17:33:40.194810 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 4 17:33:40.199943 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 4 17:33:40.201318 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 4 17:33:40.206120 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 4 17:33:40.208886 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 4 17:33:40.212124 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 4 17:33:40.213976 jq[1374]: false Sep 4 17:33:40.215738 extend-filesystems[1375]: Found loop2 Sep 4 17:33:40.217801 extend-filesystems[1375]: Found loop3 Sep 4 17:33:40.217801 extend-filesystems[1375]: Found vda Sep 4 17:33:40.217801 extend-filesystems[1375]: Found vda1 Sep 4 17:33:40.217801 extend-filesystems[1375]: Found vda2 Sep 4 17:33:40.217801 extend-filesystems[1375]: Found vda3 Sep 4 17:33:40.217801 extend-filesystems[1375]: Found usr Sep 4 17:33:40.217801 extend-filesystems[1375]: Found vda4 Sep 4 17:33:40.217801 extend-filesystems[1375]: Found vda6 Sep 4 17:33:40.217801 extend-filesystems[1375]: Found vda7 Sep 4 17:33:40.217801 extend-filesystems[1375]: Found vda9 Sep 4 17:33:40.217801 extend-filesystems[1375]: Checking size of /dev/vda9 Sep 4 17:33:40.216876 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 4 17:33:40.235857 extend-filesystems[1375]: Resized partition /dev/vda9 Sep 4 17:33:40.223402 dbus-daemon[1373]: [system] SELinux support is enabled Sep 4 17:33:40.223984 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 4 17:33:40.243792 extend-filesystems[1394]: resize2fs 1.47.0 (5-Feb-2023) Sep 4 17:33:40.254558 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 35 scanned by (udev-worker) (1346) Sep 4 17:33:40.254588 kernel: EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks Sep 4 17:33:40.224503 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 4 17:33:40.227492 systemd[1]: Starting update-engine.service - Update Engine... Sep 4 17:33:40.255502 jq[1392]: true Sep 4 17:33:40.230147 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 4 17:33:40.232073 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 4 17:33:40.243484 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Sep 4 17:33:40.255217 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 4 17:33:40.259769 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 4 17:33:40.260246 systemd[1]: motdgen.service: Deactivated successfully. Sep 4 17:33:40.260419 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 4 17:33:40.261935 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 4 17:33:40.262115 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 4 17:33:40.288927 (ntainerd)[1406]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 4 17:33:40.294194 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 4 17:33:40.294230 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 4 17:33:40.296182 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 4 17:33:40.296202 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 4 17:33:40.299703 jq[1398]: true Sep 4 17:33:40.302711 update_engine[1388]: I0904 17:33:40.301833 1388 main.cc:92] Flatcar Update Engine starting Sep 4 17:33:40.349658 kernel: EXT4-fs (vda9): resized filesystem to 1864699 Sep 4 17:33:40.310177 systemd[1]: Started update-engine.service - Update Engine. Sep 4 17:33:40.349846 update_engine[1388]: I0904 17:33:40.309865 1388 update_check_scheduler.cc:74] Next update check in 10m56s Sep 4 17:33:40.313708 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 4 17:33:40.346357 systemd-logind[1382]: Watching system buttons on /dev/input/event0 (Power Button) Sep 4 17:33:40.350474 systemd-logind[1382]: New seat seat0. Sep 4 17:33:40.353775 extend-filesystems[1394]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Sep 4 17:33:40.353775 extend-filesystems[1394]: old_desc_blocks = 1, new_desc_blocks = 1 Sep 4 17:33:40.353775 extend-filesystems[1394]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. Sep 4 17:33:40.356019 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 4 17:33:40.370905 bash[1423]: Updated "/home/core/.ssh/authorized_keys" Sep 4 17:33:40.371035 extend-filesystems[1375]: Resized filesystem in /dev/vda9 Sep 4 17:33:40.356285 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 4 17:33:40.364746 systemd[1]: Started systemd-logind.service - User Login Management. Sep 4 17:33:40.368009 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 4 17:33:40.372106 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 4 17:33:40.402581 locksmithd[1409]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 4 17:33:40.503688 containerd[1406]: time="2024-09-04T17:33:40.502392280Z" level=info msg="starting containerd" revision=1fbfc07f8d28210e62bdbcbf7b950bac8028afbf version=v1.7.17 Sep 4 17:33:40.527895 containerd[1406]: time="2024-09-04T17:33:40.527841480Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Sep 4 17:33:40.527895 containerd[1406]: time="2024-09-04T17:33:40.527891720Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Sep 4 17:33:40.529216 containerd[1406]: time="2024-09-04T17:33:40.529178280Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.48-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Sep 4 17:33:40.529216 containerd[1406]: time="2024-09-04T17:33:40.529210160Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Sep 4 17:33:40.529460 containerd[1406]: time="2024-09-04T17:33:40.529431640Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 4 17:33:40.529460 containerd[1406]: time="2024-09-04T17:33:40.529453280Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Sep 4 17:33:40.529541 containerd[1406]: time="2024-09-04T17:33:40.529525240Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Sep 4 17:33:40.529591 containerd[1406]: time="2024-09-04T17:33:40.529577080Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Sep 4 17:33:40.529611 containerd[1406]: time="2024-09-04T17:33:40.529591760Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Sep 4 17:33:40.529677 containerd[1406]: time="2024-09-04T17:33:40.529650200Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Sep 4 17:33:40.529915 containerd[1406]: time="2024-09-04T17:33:40.529883560Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Sep 4 17:33:40.529951 containerd[1406]: time="2024-09-04T17:33:40.529919320Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Sep 4 17:33:40.529951 containerd[1406]: time="2024-09-04T17:33:40.529931080Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Sep 4 17:33:40.530046 containerd[1406]: time="2024-09-04T17:33:40.530027760Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 4 17:33:40.530084 containerd[1406]: time="2024-09-04T17:33:40.530045840Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Sep 4 17:33:40.530124 containerd[1406]: time="2024-09-04T17:33:40.530107920Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Sep 4 17:33:40.530151 containerd[1406]: time="2024-09-04T17:33:40.530123080Z" level=info msg="metadata content store policy set" policy=shared Sep 4 17:33:40.533395 containerd[1406]: time="2024-09-04T17:33:40.533357600Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Sep 4 17:33:40.533395 containerd[1406]: time="2024-09-04T17:33:40.533392280Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Sep 4 17:33:40.533465 containerd[1406]: time="2024-09-04T17:33:40.533405800Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Sep 4 17:33:40.533465 containerd[1406]: time="2024-09-04T17:33:40.533436280Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Sep 4 17:33:40.533465 containerd[1406]: time="2024-09-04T17:33:40.533452200Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Sep 4 17:33:40.533465 containerd[1406]: time="2024-09-04T17:33:40.533464280Z" level=info msg="NRI interface is disabled by configuration." Sep 4 17:33:40.533550 containerd[1406]: time="2024-09-04T17:33:40.533476880Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Sep 4 17:33:40.533635 containerd[1406]: time="2024-09-04T17:33:40.533608240Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Sep 4 17:33:40.533635 containerd[1406]: time="2024-09-04T17:33:40.533631080Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Sep 4 17:33:40.533697 containerd[1406]: time="2024-09-04T17:33:40.533645240Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Sep 4 17:33:40.533697 containerd[1406]: time="2024-09-04T17:33:40.533659320Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Sep 4 17:33:40.533697 containerd[1406]: time="2024-09-04T17:33:40.533685640Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Sep 4 17:33:40.533754 containerd[1406]: time="2024-09-04T17:33:40.533700920Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Sep 4 17:33:40.533754 containerd[1406]: time="2024-09-04T17:33:40.533714360Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Sep 4 17:33:40.533754 containerd[1406]: time="2024-09-04T17:33:40.533727400Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Sep 4 17:33:40.533754 containerd[1406]: time="2024-09-04T17:33:40.533740440Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Sep 4 17:33:40.533754 containerd[1406]: time="2024-09-04T17:33:40.533753800Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Sep 4 17:33:40.533837 containerd[1406]: time="2024-09-04T17:33:40.533766320Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Sep 4 17:33:40.533837 containerd[1406]: time="2024-09-04T17:33:40.533777800Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Sep 4 17:33:40.533890 containerd[1406]: time="2024-09-04T17:33:40.533871960Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Sep 4 17:33:40.534147 containerd[1406]: time="2024-09-04T17:33:40.534114160Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Sep 4 17:33:40.534175 containerd[1406]: time="2024-09-04T17:33:40.534147840Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Sep 4 17:33:40.534175 containerd[1406]: time="2024-09-04T17:33:40.534162800Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Sep 4 17:33:40.534216 containerd[1406]: time="2024-09-04T17:33:40.534185360Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Sep 4 17:33:40.534317 containerd[1406]: time="2024-09-04T17:33:40.534296520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Sep 4 17:33:40.534341 containerd[1406]: time="2024-09-04T17:33:40.534316680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Sep 4 17:33:40.534341 containerd[1406]: time="2024-09-04T17:33:40.534330480Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Sep 4 17:33:40.534376 containerd[1406]: time="2024-09-04T17:33:40.534341520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Sep 4 17:33:40.534376 containerd[1406]: time="2024-09-04T17:33:40.534353560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Sep 4 17:33:40.534376 containerd[1406]: time="2024-09-04T17:33:40.534365160Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Sep 4 17:33:40.534425 containerd[1406]: time="2024-09-04T17:33:40.534376200Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Sep 4 17:33:40.534425 containerd[1406]: time="2024-09-04T17:33:40.534388520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Sep 4 17:33:40.534425 containerd[1406]: time="2024-09-04T17:33:40.534406040Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Sep 4 17:33:40.534552 containerd[1406]: time="2024-09-04T17:33:40.534534800Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Sep 4 17:33:40.534574 containerd[1406]: time="2024-09-04T17:33:40.534564400Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Sep 4 17:33:40.534593 containerd[1406]: time="2024-09-04T17:33:40.534577280Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Sep 4 17:33:40.534616 containerd[1406]: time="2024-09-04T17:33:40.534600040Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Sep 4 17:33:40.534635 containerd[1406]: time="2024-09-04T17:33:40.534613800Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Sep 4 17:33:40.534635 containerd[1406]: time="2024-09-04T17:33:40.534628680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Sep 4 17:33:40.534677 containerd[1406]: time="2024-09-04T17:33:40.534640880Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Sep 4 17:33:40.534677 containerd[1406]: time="2024-09-04T17:33:40.534653080Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Sep 4 17:33:40.535032 containerd[1406]: time="2024-09-04T17:33:40.534965160Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Sep 4 17:33:40.535032 containerd[1406]: time="2024-09-04T17:33:40.535031320Z" level=info msg="Connect containerd service" Sep 4 17:33:40.535176 containerd[1406]: time="2024-09-04T17:33:40.535073880Z" level=info msg="using legacy CRI server" Sep 4 17:33:40.535176 containerd[1406]: time="2024-09-04T17:33:40.535083040Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 4 17:33:40.535249 containerd[1406]: time="2024-09-04T17:33:40.535231640Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Sep 4 17:33:40.535959 containerd[1406]: time="2024-09-04T17:33:40.535927640Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 4 17:33:40.536012 containerd[1406]: time="2024-09-04T17:33:40.535987120Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Sep 4 17:33:40.536012 containerd[1406]: time="2024-09-04T17:33:40.536006520Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Sep 4 17:33:40.536072 containerd[1406]: time="2024-09-04T17:33:40.536017640Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Sep 4 17:33:40.536072 containerd[1406]: time="2024-09-04T17:33:40.536029560Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Sep 4 17:33:40.536759 containerd[1406]: time="2024-09-04T17:33:40.536318400Z" level=info msg="Start subscribing containerd event" Sep 4 17:33:40.536759 containerd[1406]: time="2024-09-04T17:33:40.536480920Z" level=info msg="Start recovering state" Sep 4 17:33:40.536759 containerd[1406]: time="2024-09-04T17:33:40.536553360Z" level=info msg="Start event monitor" Sep 4 17:33:40.536759 containerd[1406]: time="2024-09-04T17:33:40.536568960Z" level=info msg="Start snapshots syncer" Sep 4 17:33:40.536759 containerd[1406]: time="2024-09-04T17:33:40.536581480Z" level=info msg="Start cni network conf syncer for default" Sep 4 17:33:40.536759 containerd[1406]: time="2024-09-04T17:33:40.536589240Z" level=info msg="Start streaming server" Sep 4 17:33:40.536759 containerd[1406]: time="2024-09-04T17:33:40.536700600Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 4 17:33:40.536759 containerd[1406]: time="2024-09-04T17:33:40.536752840Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 4 17:33:40.536940 containerd[1406]: time="2024-09-04T17:33:40.536814320Z" level=info msg="containerd successfully booted in 0.035397s" Sep 4 17:33:40.537059 systemd[1]: Started containerd.service - containerd container runtime. Sep 4 17:33:41.495830 systemd-networkd[1334]: eth0: Gained IPv6LL Sep 4 17:33:41.501385 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 4 17:33:41.503304 systemd[1]: Reached target network-online.target - Network is Online. Sep 4 17:33:41.518978 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 4 17:33:41.521804 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 4 17:33:41.537276 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 4 17:33:41.540271 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 4 17:33:41.542930 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 4 17:33:41.549172 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 4 17:33:41.892128 sshd_keygen[1395]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 4 17:33:41.910118 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 4 17:33:41.923267 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 4 17:33:41.929506 systemd[1]: issuegen.service: Deactivated successfully. Sep 4 17:33:41.930725 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 4 17:33:41.933568 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 4 17:33:41.945376 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 4 17:33:41.948682 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 4 17:33:41.950972 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 4 17:33:41.952426 systemd[1]: Reached target getty.target - Login Prompts. Sep 4 17:33:41.953634 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 4 17:33:41.955025 systemd[1]: Startup finished in 568ms (kernel) + 3.837s (initrd) + 3.445s (userspace) = 7.851s. Sep 4 17:33:47.320603 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 4 17:33:47.321696 systemd[1]: Started sshd@0-10.0.0.127:22-10.0.0.1:53626.service - OpenSSH per-connection server daemon (10.0.0.1:53626). Sep 4 17:33:47.372325 sshd[1476]: Accepted publickey for core from 10.0.0.1 port 53626 ssh2: RSA SHA256:TcdII3DD+/vh6fGiZDuqtLwdsO9LHnvXRMQO7IdpdiA Sep 4 17:33:47.374037 sshd[1476]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 4 17:33:47.382950 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 4 17:33:47.389958 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 4 17:33:47.394353 systemd-logind[1382]: New session 1 of user core. Sep 4 17:33:47.402710 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 4 17:33:47.404892 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 4 17:33:47.411779 (systemd)[1480]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 4 17:33:47.492118 systemd[1480]: Queued start job for default target default.target. Sep 4 17:33:47.499755 systemd[1480]: Created slice app.slice - User Application Slice. Sep 4 17:33:47.499882 systemd[1480]: Reached target paths.target - Paths. Sep 4 17:33:47.499945 systemd[1480]: Reached target timers.target - Timers. Sep 4 17:33:47.501190 systemd[1480]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 4 17:33:47.511632 systemd[1480]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 4 17:33:47.511810 systemd[1480]: Reached target sockets.target - Sockets. Sep 4 17:33:47.511828 systemd[1480]: Reached target basic.target - Basic System. Sep 4 17:33:47.511863 systemd[1480]: Reached target default.target - Main User Target. Sep 4 17:33:47.511889 systemd[1480]: Startup finished in 94ms. Sep 4 17:33:47.512086 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 4 17:33:47.513478 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 4 17:33:47.573981 systemd[1]: Started sshd@1-10.0.0.127:22-10.0.0.1:53636.service - OpenSSH per-connection server daemon (10.0.0.1:53636). Sep 4 17:33:47.617385 sshd[1491]: Accepted publickey for core from 10.0.0.1 port 53636 ssh2: RSA SHA256:TcdII3DD+/vh6fGiZDuqtLwdsO9LHnvXRMQO7IdpdiA Sep 4 17:33:47.618740 sshd[1491]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 4 17:33:47.622744 systemd-logind[1382]: New session 2 of user core. Sep 4 17:33:47.633793 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 4 17:33:47.684379 sshd[1491]: pam_unix(sshd:session): session closed for user core Sep 4 17:33:47.694780 systemd[1]: sshd@1-10.0.0.127:22-10.0.0.1:53636.service: Deactivated successfully. Sep 4 17:33:47.695996 systemd[1]: session-2.scope: Deactivated successfully. Sep 4 17:33:47.698644 systemd-logind[1382]: Session 2 logged out. Waiting for processes to exit. Sep 4 17:33:47.709908 systemd[1]: Started sshd@2-10.0.0.127:22-10.0.0.1:53650.service - OpenSSH per-connection server daemon (10.0.0.1:53650). Sep 4 17:33:47.710766 systemd-logind[1382]: Removed session 2. Sep 4 17:33:47.742577 sshd[1498]: Accepted publickey for core from 10.0.0.1 port 53650 ssh2: RSA SHA256:TcdII3DD+/vh6fGiZDuqtLwdsO9LHnvXRMQO7IdpdiA Sep 4 17:33:47.743052 sshd[1498]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 4 17:33:47.748704 systemd-logind[1382]: New session 3 of user core. Sep 4 17:33:47.759193 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 4 17:33:47.807021 sshd[1498]: pam_unix(sshd:session): session closed for user core Sep 4 17:33:47.815859 systemd[1]: sshd@2-10.0.0.127:22-10.0.0.1:53650.service: Deactivated successfully. Sep 4 17:33:47.817170 systemd[1]: session-3.scope: Deactivated successfully. Sep 4 17:33:47.819849 systemd-logind[1382]: Session 3 logged out. Waiting for processes to exit. Sep 4 17:33:47.821129 systemd-logind[1382]: Removed session 3. Sep 4 17:33:47.827907 systemd[1]: Started sshd@3-10.0.0.127:22-10.0.0.1:53660.service - OpenSSH per-connection server daemon (10.0.0.1:53660). Sep 4 17:33:47.862490 sshd[1505]: Accepted publickey for core from 10.0.0.1 port 53660 ssh2: RSA SHA256:TcdII3DD+/vh6fGiZDuqtLwdsO9LHnvXRMQO7IdpdiA Sep 4 17:33:47.863738 sshd[1505]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 4 17:33:47.868522 systemd-logind[1382]: New session 4 of user core. Sep 4 17:33:47.873871 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 4 17:33:47.928249 sshd[1505]: pam_unix(sshd:session): session closed for user core Sep 4 17:33:47.945306 systemd[1]: sshd@3-10.0.0.127:22-10.0.0.1:53660.service: Deactivated successfully. Sep 4 17:33:47.949253 systemd[1]: session-4.scope: Deactivated successfully. Sep 4 17:33:47.952597 systemd-logind[1382]: Session 4 logged out. Waiting for processes to exit. Sep 4 17:33:47.957703 systemd[1]: Started sshd@4-10.0.0.127:22-10.0.0.1:53664.service - OpenSSH per-connection server daemon (10.0.0.1:53664). Sep 4 17:33:47.958591 systemd-logind[1382]: Removed session 4. Sep 4 17:33:47.992480 sshd[1512]: Accepted publickey for core from 10.0.0.1 port 53664 ssh2: RSA SHA256:TcdII3DD+/vh6fGiZDuqtLwdsO9LHnvXRMQO7IdpdiA Sep 4 17:33:47.993793 sshd[1512]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 4 17:33:47.998099 systemd-logind[1382]: New session 5 of user core. Sep 4 17:33:48.007839 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 4 17:33:48.073783 sudo[1515]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 4 17:33:48.074025 sudo[1515]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 4 17:33:48.089615 sudo[1515]: pam_unix(sudo:session): session closed for user root Sep 4 17:33:48.091601 sshd[1512]: pam_unix(sshd:session): session closed for user core Sep 4 17:33:48.106928 systemd[1]: sshd@4-10.0.0.127:22-10.0.0.1:53664.service: Deactivated successfully. Sep 4 17:33:48.108978 systemd[1]: session-5.scope: Deactivated successfully. Sep 4 17:33:48.110523 systemd-logind[1382]: Session 5 logged out. Waiting for processes to exit. Sep 4 17:33:48.112240 systemd[1]: Started sshd@5-10.0.0.127:22-10.0.0.1:53680.service - OpenSSH per-connection server daemon (10.0.0.1:53680). Sep 4 17:33:48.116554 systemd-logind[1382]: Removed session 5. Sep 4 17:33:48.157724 sshd[1520]: Accepted publickey for core from 10.0.0.1 port 53680 ssh2: RSA SHA256:TcdII3DD+/vh6fGiZDuqtLwdsO9LHnvXRMQO7IdpdiA Sep 4 17:33:48.158227 sshd[1520]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 4 17:33:48.162532 systemd-logind[1382]: New session 6 of user core. Sep 4 17:33:48.171834 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 4 17:33:48.224343 sudo[1524]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 4 17:33:48.225040 sudo[1524]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 4 17:33:48.228867 sudo[1524]: pam_unix(sudo:session): session closed for user root Sep 4 17:33:48.234012 sudo[1523]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Sep 4 17:33:48.234230 sudo[1523]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 4 17:33:48.253913 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Sep 4 17:33:48.255157 auditctl[1527]: No rules Sep 4 17:33:48.256087 systemd[1]: audit-rules.service: Deactivated successfully. Sep 4 17:33:48.257713 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Sep 4 17:33:48.259364 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Sep 4 17:33:48.288633 augenrules[1545]: No rules Sep 4 17:33:48.290743 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Sep 4 17:33:48.292365 sudo[1523]: pam_unix(sudo:session): session closed for user root Sep 4 17:33:48.295002 sshd[1520]: pam_unix(sshd:session): session closed for user core Sep 4 17:33:48.303497 systemd[1]: sshd@5-10.0.0.127:22-10.0.0.1:53680.service: Deactivated successfully. Sep 4 17:33:48.307813 systemd[1]: session-6.scope: Deactivated successfully. Sep 4 17:33:48.312126 systemd-logind[1382]: Session 6 logged out. Waiting for processes to exit. Sep 4 17:33:48.324972 systemd[1]: Started sshd@6-10.0.0.127:22-10.0.0.1:53682.service - OpenSSH per-connection server daemon (10.0.0.1:53682). Sep 4 17:33:48.329659 systemd-logind[1382]: Removed session 6. Sep 4 17:33:48.361798 sshd[1553]: Accepted publickey for core from 10.0.0.1 port 53682 ssh2: RSA SHA256:TcdII3DD+/vh6fGiZDuqtLwdsO9LHnvXRMQO7IdpdiA Sep 4 17:33:48.362644 sshd[1553]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 4 17:33:48.366810 systemd-logind[1382]: New session 7 of user core. Sep 4 17:33:48.380850 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 4 17:34:13.693128 sudo[1570]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemd-nspawn --console=pipe --bind-ro=/home/core/dev-container-script.sh --bind=/home/core/dev-container-workdir-8246:/work --image=flatcar_developer_container.bin --machine=flatcar-developer-container /bin/bash /home/core/dev-container-script.sh Sep 4 17:34:13.693370 sudo[1570]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 4 17:34:13.710818 kernel: loop4: detected capacity change from 0 to 12644352 Sep 4 17:34:13.712690 kernel: loop4: p9 Sep 4 17:34:14.037705 kernel: EXT4-fs (loop4p9): mounted filesystem e399efd8-9b85-4de7-8793-c65ed60d7aad r/w with ordered data mode. Quota mode: none. Sep 4 17:34:14.047374 dbus-daemon[1373]: [system] Activating via systemd: service name='org.freedesktop.machine1' unit='dbus-org.freedesktop.machine1.service' requested by ':1.29' (uid=0 pid=1571 comm="systemd-nspawn --console=pipe --bind-ro=/home/core" label="system_u:system_r:kernel_t:s0") Sep 4 17:34:14.050442 systemd[1]: Created slice machine.slice - Virtual Machine and Container Slice. Sep 4 17:34:14.050509 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 4 17:34:14.062067 systemd[1]: Starting systemd-machined.service - Virtual Machine and Container Registration Service... Sep 4 17:34:14.080166 dbus-daemon[1373]: [system] Successfully activated service 'org.freedesktop.machine1' Sep 4 17:34:14.080601 systemd[1]: Started systemd-machined.service - Virtual Machine and Container Registration Service. Sep 4 17:34:14.084280 systemd-machined[1581]: New machine flatcar-developer-container. Sep 4 17:34:14.101905 systemd[1]: Started machine-flatcar\x2ddeveloper\x2dcontainer.scope - Container flatcar-developer-container. Sep 4 17:34:14.113292 systemd-resolved[1276]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Sep 4 17:34:14.313707 kernel: EXT4-fs (loop4p9): unmounting filesystem e399efd8-9b85-4de7-8793-c65ed60d7aad. Sep 4 17:34:14.320333 systemd[1]: machine-flatcar\x2ddeveloper\x2dcontainer.scope: Deactivated successfully. Sep 4 17:34:14.320723 systemd-machined[1581]: Machine flatcar-developer-container terminated. Sep 4 17:34:14.359705 sudo[1570]: pam_unix(sudo:session): session closed for user root Sep 4 17:34:14.366053 sudo[1609]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/tee /oem/oem-release Sep 4 17:34:14.366286 sudo[1609]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 4 17:34:14.372997 sudo[1609]: pam_unix(sudo:session): session closed for user root Sep 4 17:34:14.377501 sudo[1611]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p /oem/sysext Sep 4 17:34:14.377774 sudo[1611]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 4 17:34:14.381102 sudo[1611]: pam_unix(sudo:session): session closed for user root Sep 4 17:34:14.385994 sudo[1613]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mv /home/core/dev-container-workdir-8246/oem-test-3975.2.1.raw /oem/sysext Sep 4 17:34:14.386205 sudo[1613]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 4 17:34:14.393683 sudo[1613]: pam_unix(sudo:session): session closed for user root Sep 4 17:34:14.398262 sudo[1615]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/touch /oem/sysext/active-oem-test Sep 4 17:34:14.398481 sudo[1615]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 4 17:34:14.402451 sudo[1615]: pam_unix(sudo:session): session closed for user root Sep 4 17:34:14.407312 sudo[1617]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/flatcar-reset --keep-machine-id --keep-paths /var/log Sep 4 17:34:14.407552 sudo[1617]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 4 17:34:14.423704 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1625 (touch) Sep 4 17:34:14.432941 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Sep 4 17:34:14.468782 systemd-fsck[1628]: fsck.fat 4.2 (2021-01-31) Sep 4 17:34:14.468782 systemd-fsck[1628]: /dev/vda1: 242 files, 125412/258078 clusters Sep 4 17:34:14.470721 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Sep 4 17:34:14.481882 systemd[1]: Mounting boot.mount - Boot partition... Sep 4 17:34:14.492405 systemd[1]: Mounted boot.mount - Boot partition. Sep 4 17:34:14.493792 sudo[1617]: pam_unix(sudo:session): session closed for user root Sep 4 17:34:14.495529 sshd[1553]: pam_unix(sshd:session): session closed for user core Sep 4 17:34:14.510862 systemd[1]: sshd@6-10.0.0.127:22-10.0.0.1:53682.service: Deactivated successfully. Sep 4 17:34:14.513544 systemd[1]: session-7.scope: Deactivated successfully. Sep 4 17:34:14.513778 systemd[1]: session-7.scope: Consumed 1min 670ms CPU time. Sep 4 17:34:14.515846 systemd-logind[1382]: Session 7 logged out. Waiting for processes to exit. Sep 4 17:34:14.517724 systemd[1]: Started sshd@7-10.0.0.127:22-10.0.0.1:47684.service - OpenSSH per-connection server daemon (10.0.0.1:47684). Sep 4 17:34:14.518509 systemd-logind[1382]: Removed session 7. Sep 4 17:34:14.554621 sshd[1635]: Accepted publickey for core from 10.0.0.1 port 47684 ssh2: RSA SHA256:TcdII3DD+/vh6fGiZDuqtLwdsO9LHnvXRMQO7IdpdiA Sep 4 17:34:14.555122 sshd[1635]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 4 17:34:14.559494 systemd-logind[1382]: New session 8 of user core. Sep 4 17:34:14.567848 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 4 17:34:14.618970 sudo[1639]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl stop sshd.socket Sep 4 17:34:14.619223 sudo[1639]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) -- Reboot -- Sep 4 17:34:24.038967 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 4 17:34:24.038989 kernel: Linux version 6.6.48-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20240210 p14) 13.2.1 20240210, GNU ld (Gentoo 2.41 p5) 2.41.0) #1 SMP PREEMPT Wed Sep 4 15:52:28 -00 2024 Sep 4 17:34:24.038998 kernel: KASLR enabled Sep 4 17:34:24.039004 kernel: efi: EFI v2.7 by EDK II Sep 4 17:34:24.039010 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb8ff698 ACPI 2.0=0xd9710018 RNG=0xd971e498 MEMRESERVE=0xd9b43e18 Sep 4 17:34:24.039015 kernel: random: crng init done Sep 4 17:34:24.039022 kernel: ACPI: Early table checksum verification disabled Sep 4 17:34:24.039028 kernel: ACPI: RSDP 0x00000000D9710018 000024 (v02 BOCHS ) Sep 4 17:34:24.039034 kernel: ACPI: XSDT 0x00000000D971FE98 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 4 17:34:24.039041 kernel: ACPI: FACP 0x00000000D971FA98 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 17:34:24.039048 kernel: ACPI: DSDT 0x00000000D9717518 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 17:34:24.039053 kernel: ACPI: APIC 0x00000000D971FC18 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 17:34:24.039059 kernel: ACPI: PPTT 0x00000000D971D898 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 17:34:24.039065 kernel: ACPI: GTDT 0x00000000D971E818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 17:34:24.039072 kernel: ACPI: MCFG 0x00000000D971E918 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 17:34:24.039080 kernel: ACPI: SPCR 0x00000000D971FF98 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 17:34:24.039087 kernel: ACPI: DBG2 0x00000000D971E418 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 17:34:24.039093 kernel: ACPI: IORT 0x00000000D971E718 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 17:34:24.039099 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 4 17:34:24.039105 kernel: NUMA: Failed to initialise from firmware Sep 4 17:34:24.039112 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 4 17:34:24.039118 kernel: NUMA: NODE_DATA [mem 0xdc957800-0xdc95cfff] Sep 4 17:34:24.039124 kernel: Zone ranges: Sep 4 17:34:24.039130 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 4 17:34:24.039137 kernel: DMA32 empty Sep 4 17:34:24.039144 kernel: Normal empty Sep 4 17:34:24.039150 kernel: Movable zone start for each node Sep 4 17:34:24.039157 kernel: Early memory node ranges Sep 4 17:34:24.039163 kernel: node 0: [mem 0x0000000040000000-0x00000000d976ffff] Sep 4 17:34:24.039169 kernel: node 0: [mem 0x00000000d9770000-0x00000000d9b3ffff] Sep 4 17:34:24.039175 kernel: node 0: [mem 0x00000000d9b40000-0x00000000dce1ffff] Sep 4 17:34:24.039182 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Sep 4 17:34:24.039188 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Sep 4 17:34:24.039194 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Sep 4 17:34:24.039201 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 4 17:34:24.039207 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 4 17:34:24.039214 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 4 17:34:24.039221 kernel: psci: probing for conduit method from ACPI. Sep 4 17:34:24.039228 kernel: psci: PSCIv1.1 detected in firmware. Sep 4 17:34:24.039234 kernel: psci: Using standard PSCI v0.2 function IDs Sep 4 17:34:24.039243 kernel: psci: Trusted OS migration not required Sep 4 17:34:24.039250 kernel: psci: SMC Calling Convention v1.1 Sep 4 17:34:24.039256 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 4 17:34:24.039265 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Sep 4 17:34:24.039271 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Sep 4 17:34:24.039278 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 4 17:34:24.039285 kernel: Detected PIPT I-cache on CPU0 Sep 4 17:34:24.039291 kernel: CPU features: detected: GIC system register CPU interface Sep 4 17:34:24.039298 kernel: CPU features: detected: Hardware dirty bit management Sep 4 17:34:24.039305 kernel: CPU features: detected: Spectre-v4 Sep 4 17:34:24.039311 kernel: CPU features: detected: Spectre-BHB Sep 4 17:34:24.039328 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 4 17:34:24.039335 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 4 17:34:24.039344 kernel: CPU features: detected: ARM erratum 1418040 Sep 4 17:34:24.039351 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 4 17:34:24.039357 kernel: alternatives: applying boot alternatives Sep 4 17:34:24.039365 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=847262332e1c44fe99c9f66a86bbb135 verity.usrhash=7913866621ae0af53522ae1b4ff4e1e453dd69d966d437a439147039341ecbbc Sep 4 17:34:24.039372 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 4 17:34:24.039379 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 4 17:34:24.039386 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 4 17:34:24.039392 kernel: Fallback order for Node 0: 0 Sep 4 17:34:24.039411 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Sep 4 17:34:24.039417 kernel: Policy zone: DMA Sep 4 17:34:24.039424 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 4 17:34:24.039432 kernel: software IO TLB: area num 4. Sep 4 17:34:24.039439 kernel: software IO TLB: mapped [mem 0x00000000d2e00000-0x00000000d6e00000] (64MB) Sep 4 17:34:24.039446 kernel: Memory: 2386848K/2572288K available (10240K kernel code, 2182K rwdata, 8076K rodata, 39040K init, 897K bss, 185440K reserved, 0K cma-reserved) Sep 4 17:34:24.039453 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 4 17:34:24.039459 kernel: trace event string verifier disabled Sep 4 17:34:24.039466 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 4 17:34:24.039473 kernel: rcu: RCU event tracing is enabled. Sep 4 17:34:24.039480 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 4 17:34:24.039487 kernel: Trampoline variant of Tasks RCU enabled. Sep 4 17:34:24.039494 kernel: Tracing variant of Tasks RCU enabled. Sep 4 17:34:24.039500 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 4 17:34:24.039508 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 4 17:34:24.039515 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 4 17:34:24.039522 kernel: GICv3: 256 SPIs implemented Sep 4 17:34:24.039529 kernel: GICv3: 0 Extended SPIs implemented Sep 4 17:34:24.039536 kernel: Root IRQ handler: gic_handle_irq Sep 4 17:34:24.039543 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 4 17:34:24.039550 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 4 17:34:24.039556 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 4 17:34:24.039563 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Sep 4 17:34:24.039570 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Sep 4 17:34:24.039577 kernel: GICv3: using LPI property table @0x00000000400f0000 Sep 4 17:34:24.039583 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Sep 4 17:34:24.039591 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 4 17:34:24.039598 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 17:34:24.039605 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 4 17:34:24.039612 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 4 17:34:24.039618 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 4 17:34:24.039625 kernel: arm-pv: using stolen time PV Sep 4 17:34:24.039632 kernel: Console: colour dummy device 80x25 Sep 4 17:34:24.039638 kernel: ACPI: Core revision 20230628 Sep 4 17:34:24.039645 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 4 17:34:24.039652 kernel: pid_max: default: 32768 minimum: 301 Sep 4 17:34:24.039660 kernel: LSM: initializing lsm=lockdown,capability,selinux,integrity Sep 4 17:34:24.039668 kernel: SELinux: Initializing. Sep 4 17:34:24.039675 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 4 17:34:24.039682 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 4 17:34:24.039689 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Sep 4 17:34:24.039696 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Sep 4 17:34:24.039702 kernel: rcu: Hierarchical SRCU implementation. Sep 4 17:34:24.039709 kernel: rcu: Max phase no-delay instances is 400. Sep 4 17:34:24.039716 kernel: Platform MSI: ITS@0x8080000 domain created Sep 4 17:34:24.039725 kernel: PCI/MSI: ITS@0x8080000 domain created Sep 4 17:34:24.039732 kernel: Remapping and enabling EFI services. Sep 4 17:34:24.039739 kernel: smp: Bringing up secondary CPUs ... Sep 4 17:34:24.039746 kernel: Detected PIPT I-cache on CPU1 Sep 4 17:34:24.039752 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 4 17:34:24.039759 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Sep 4 17:34:24.039766 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 17:34:24.039773 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 4 17:34:24.039780 kernel: Detected PIPT I-cache on CPU2 Sep 4 17:34:24.039787 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 4 17:34:24.039796 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Sep 4 17:34:24.039803 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 17:34:24.039815 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 4 17:34:24.039824 kernel: Detected PIPT I-cache on CPU3 Sep 4 17:34:24.039831 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 4 17:34:24.039839 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Sep 4 17:34:24.039846 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 17:34:24.039853 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 4 17:34:24.039860 kernel: smp: Brought up 1 node, 4 CPUs Sep 4 17:34:24.039869 kernel: SMP: Total of 4 processors activated. Sep 4 17:34:24.039876 kernel: CPU features: detected: 32-bit EL0 Support Sep 4 17:34:24.039884 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 4 17:34:24.039891 kernel: CPU features: detected: Common not Private translations Sep 4 17:34:24.039906 kernel: CPU features: detected: CRC32 instructions Sep 4 17:34:24.039914 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 4 17:34:24.039922 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 4 17:34:24.039930 kernel: CPU features: detected: LSE atomic instructions Sep 4 17:34:24.039940 kernel: CPU features: detected: Privileged Access Never Sep 4 17:34:24.039947 kernel: CPU features: detected: RAS Extension Support Sep 4 17:34:24.039955 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 4 17:34:24.039962 kernel: CPU: All CPU(s) started at EL1 Sep 4 17:34:24.039970 kernel: alternatives: applying system-wide alternatives Sep 4 17:34:24.039978 kernel: devtmpfs: initialized Sep 4 17:34:24.039986 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 4 17:34:24.039994 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 4 17:34:24.040002 kernel: pinctrl core: initialized pinctrl subsystem Sep 4 17:34:24.040011 kernel: SMBIOS 3.0.0 present. Sep 4 17:34:24.040019 kernel: DMI: QEMU KVM Virtual Machine, BIOS edk2-20230524-3.fc38 05/24/2023 Sep 4 17:34:24.040026 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 4 17:34:24.040033 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 4 17:34:24.040041 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 4 17:34:24.040048 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 4 17:34:24.040056 kernel: audit: initializing netlink subsys (disabled) Sep 4 17:34:24.040063 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Sep 4 17:34:24.040071 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 4 17:34:24.040080 kernel: cpuidle: using governor menu Sep 4 17:34:24.040087 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 4 17:34:24.040094 kernel: ASID allocator initialised with 32768 entries Sep 4 17:34:24.040101 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 4 17:34:24.040108 kernel: Serial: AMBA PL011 UART driver Sep 4 17:34:24.040116 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 4 17:34:24.040123 kernel: Modules: 0 pages in range for non-PLT usage Sep 4 17:34:24.040130 kernel: Modules: 509120 pages in range for PLT usage Sep 4 17:34:24.040137 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 4 17:34:24.040146 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 4 17:34:24.040153 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 4 17:34:24.040160 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 4 17:34:24.040167 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 4 17:34:24.040174 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 4 17:34:24.040182 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 4 17:34:24.040189 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 4 17:34:24.040196 kernel: ACPI: Added _OSI(Module Device) Sep 4 17:34:24.040203 kernel: ACPI: Added _OSI(Processor Device) Sep 4 17:34:24.040211 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Sep 4 17:34:24.040218 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 4 17:34:24.040226 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 4 17:34:24.040233 kernel: ACPI: Interpreter enabled Sep 4 17:34:24.040240 kernel: ACPI: Using GIC for interrupt routing Sep 4 17:34:24.040247 kernel: ACPI: MCFG table detected, 1 entries Sep 4 17:34:24.040254 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 4 17:34:24.040261 kernel: printk: console [ttyAMA0] enabled Sep 4 17:34:24.040269 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 4 17:34:24.040437 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 4 17:34:24.040512 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 4 17:34:24.040575 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 4 17:34:24.040638 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 4 17:34:24.040701 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 4 17:34:24.040710 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 4 17:34:24.040718 kernel: PCI host bridge to bus 0000:00 Sep 4 17:34:24.040795 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 4 17:34:24.040857 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 4 17:34:24.040925 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 4 17:34:24.040983 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 4 17:34:24.041063 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Sep 4 17:34:24.041137 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Sep 4 17:34:24.041206 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Sep 4 17:34:24.041270 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Sep 4 17:34:24.041355 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Sep 4 17:34:24.041423 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Sep 4 17:34:24.041488 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Sep 4 17:34:24.041552 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Sep 4 17:34:24.041609 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 4 17:34:24.041665 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 4 17:34:24.041724 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 4 17:34:24.041733 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 4 17:34:24.041741 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 4 17:34:24.041748 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 4 17:34:24.041756 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 4 17:34:24.041763 kernel: iommu: Default domain type: Translated Sep 4 17:34:24.041771 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 4 17:34:24.041778 kernel: efivars: Registered efivars operations Sep 4 17:34:24.041787 kernel: vgaarb: loaded Sep 4 17:34:24.041794 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 4 17:34:24.041802 kernel: VFS: Disk quotas dquot_6.6.0 Sep 4 17:34:24.041809 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 4 17:34:24.041816 kernel: pnp: PnP ACPI init Sep 4 17:34:24.041890 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 4 17:34:24.041908 kernel: pnp: PnP ACPI: found 1 devices Sep 4 17:34:24.041916 kernel: NET: Registered PF_INET protocol family Sep 4 17:34:24.041926 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 4 17:34:24.041934 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 4 17:34:24.041941 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 4 17:34:24.041949 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 4 17:34:24.041956 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 4 17:34:24.041964 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 4 17:34:24.041971 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 4 17:34:24.041978 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 4 17:34:24.041986 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 4 17:34:24.041995 kernel: PCI: CLS 0 bytes, default 64 Sep 4 17:34:24.042002 kernel: kvm [1]: HYP mode not available Sep 4 17:34:24.042010 kernel: Initialise system trusted keyrings Sep 4 17:34:24.042018 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 4 17:34:24.042025 kernel: Key type asymmetric registered Sep 4 17:34:24.042032 kernel: Asymmetric key parser 'x509' registered Sep 4 17:34:24.042039 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Sep 4 17:34:24.042046 kernel: io scheduler mq-deadline registered Sep 4 17:34:24.042054 kernel: io scheduler kyber registered Sep 4 17:34:24.042063 kernel: io scheduler bfq registered Sep 4 17:34:24.042070 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 4 17:34:24.042077 kernel: ACPI: button: Power Button [PWRB] Sep 4 17:34:24.042085 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 4 17:34:24.042158 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 4 17:34:24.042167 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 4 17:34:24.042175 kernel: thunder_xcv, ver 1.0 Sep 4 17:34:24.042183 kernel: thunder_bgx, ver 1.0 Sep 4 17:34:24.042190 kernel: nicpf, ver 1.0 Sep 4 17:34:24.042199 kernel: nicvf, ver 1.0 Sep 4 17:34:24.042279 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 4 17:34:24.042391 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-09-04T17:34:23 UTC (1725471263) Sep 4 17:34:24.042403 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 4 17:34:24.042411 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Sep 4 17:34:24.042419 kernel: watchdog: Delayed init of the lockup detector failed: -19 Sep 4 17:34:24.042427 kernel: watchdog: Hard watchdog permanently disabled Sep 4 17:34:24.042434 kernel: NET: Registered PF_INET6 protocol family Sep 4 17:34:24.042446 kernel: Segment Routing with IPv6 Sep 4 17:34:24.042453 kernel: In-situ OAM (IOAM) with IPv6 Sep 4 17:34:24.042461 kernel: NET: Registered PF_PACKET protocol family Sep 4 17:34:24.042468 kernel: Key type dns_resolver registered Sep 4 17:34:24.042475 kernel: registered taskstats version 1 Sep 4 17:34:24.042483 kernel: Loading compiled-in X.509 certificates Sep 4 17:34:24.042490 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.48-flatcar: 1f5b9f288f9cae6ec9698678cdc0f614482066f7' Sep 4 17:34:24.042498 kernel: Key type .fscrypt registered Sep 4 17:34:24.042505 kernel: Key type fscrypt-provisioning registered Sep 4 17:34:24.042515 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 4 17:34:24.042522 kernel: ima: Allocated hash algorithm: sha1 Sep 4 17:34:24.042530 kernel: ima: No architecture policies found Sep 4 17:34:24.042537 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 4 17:34:24.042545 kernel: clk: Disabling unused clocks Sep 4 17:34:24.042552 kernel: Freeing unused kernel memory: 39040K Sep 4 17:34:24.042559 kernel: Run /init as init process Sep 4 17:34:24.042567 kernel: with arguments: Sep 4 17:34:24.042574 kernel: /init Sep 4 17:34:24.042582 kernel: with environment: Sep 4 17:34:24.042589 kernel: HOME=/ Sep 4 17:34:24.042596 kernel: TERM=linux Sep 4 17:34:24.042604 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 4 17:34:24.042613 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Sep 4 17:34:24.042623 systemd[1]: Detected virtualization kvm. Sep 4 17:34:24.042630 systemd[1]: Detected architecture arm64. Sep 4 17:34:24.042638 systemd[1]: Running in initrd. Sep 4 17:34:24.042647 systemd[1]: No hostname configured, using default hostname. Sep 4 17:34:24.042655 systemd[1]: Hostname set to . Sep 4 17:34:24.042663 systemd[1]: Queued start job for default target initrd.target. Sep 4 17:34:24.042671 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 4 17:34:24.042679 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 4 17:34:24.042687 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 4 17:34:24.042695 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 4 17:34:24.042704 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 4 17:34:24.042712 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 4 17:34:24.042720 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 4 17:34:24.042729 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 4 17:34:24.042737 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 4 17:34:24.042745 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 4 17:34:24.042753 systemd[1]: Reached target paths.target - Path Units. Sep 4 17:34:24.042762 systemd[1]: Reached target slices.target - Slice Units. Sep 4 17:34:24.042770 systemd[1]: Reached target swap.target - Swaps. Sep 4 17:34:24.042778 systemd[1]: Reached target timers.target - Timer Units. Sep 4 17:34:24.042786 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 4 17:34:24.042794 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 4 17:34:24.042802 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 4 17:34:24.042810 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Sep 4 17:34:24.042818 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 4 17:34:24.042826 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 4 17:34:24.042835 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 4 17:34:24.042844 systemd[1]: Reached target sockets.target - Socket Units. Sep 4 17:34:24.042852 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 4 17:34:24.042860 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 4 17:34:24.042868 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 4 17:34:24.042876 systemd[1]: Starting systemd-fsck-usr.service... Sep 4 17:34:24.042884 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 4 17:34:24.042897 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 4 17:34:24.042906 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 17:34:24.042917 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 4 17:34:24.042925 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 4 17:34:24.042934 systemd[1]: Finished systemd-fsck-usr.service. Sep 4 17:34:24.042942 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 4 17:34:24.042972 systemd-journald[238]: Collecting audit messages is disabled. Sep 4 17:34:24.042994 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 17:34:24.043002 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 4 17:34:24.043011 systemd-journald[238]: Journal started Sep 4 17:34:24.043032 systemd-journald[238]: Runtime Journal (/run/log/journal/847262332e1c44fe99c9f66a86bbb135) is 5.9M, max 47.3M, 41.4M free. Sep 4 17:34:24.033227 systemd-modules-load[239]: Inserted module 'overlay' Sep 4 17:34:24.047977 systemd[1]: Started systemd-journald.service - Journal Service. Sep 4 17:34:24.048001 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 4 17:34:24.050068 systemd-modules-load[239]: Inserted module 'br_netfilter' Sep 4 17:34:24.051015 kernel: Bridge firewalling registered Sep 4 17:34:24.050943 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 4 17:34:24.064492 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 4 17:34:24.066395 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 4 17:34:24.071513 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 4 17:34:24.073278 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Sep 4 17:34:24.079017 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 4 17:34:24.085871 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 17:34:24.087561 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 4 17:34:24.090011 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Sep 4 17:34:24.107521 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 4 17:34:24.109999 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 4 17:34:24.119366 dracut-cmdline[276]: dracut-dracut-053 Sep 4 17:34:24.122225 dracut-cmdline[276]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=847262332e1c44fe99c9f66a86bbb135 verity.usrhash=7913866621ae0af53522ae1b4ff4e1e453dd69d966d437a439147039341ecbbc Sep 4 17:34:24.139407 systemd-resolved[277]: Positive Trust Anchors: Sep 4 17:34:24.139426 systemd-resolved[277]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 4 17:34:24.139458 systemd-resolved[277]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Sep 4 17:34:24.144947 systemd-resolved[277]: Defaulting to hostname 'linux'. Sep 4 17:34:24.146034 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 4 17:34:24.149514 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 4 17:34:24.218415 kernel: SCSI subsystem initialized Sep 4 17:34:24.228381 kernel: Loading iSCSI transport class v2.0-870. Sep 4 17:34:24.239359 kernel: iscsi: registered transport (tcp) Sep 4 17:34:24.256375 kernel: iscsi: registered transport (qla4xxx) Sep 4 17:34:24.256444 kernel: QLogic iSCSI HBA Driver Sep 4 17:34:24.323397 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 4 17:34:24.331512 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 4 17:34:24.352483 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 4 17:34:24.352560 kernel: device-mapper: uevent: version 1.0.3 Sep 4 17:34:24.352572 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Sep 4 17:34:24.411365 kernel: raid6: neonx8 gen() 15218 MB/s Sep 4 17:34:24.427397 kernel: raid6: neonx4 gen() 12319 MB/s Sep 4 17:34:24.444346 kernel: raid6: neonx2 gen() 12619 MB/s Sep 4 17:34:24.461345 kernel: raid6: neonx1 gen() 10444 MB/s Sep 4 17:34:24.478367 kernel: raid6: int64x8 gen() 6946 MB/s Sep 4 17:34:24.495359 kernel: raid6: int64x4 gen() 7344 MB/s Sep 4 17:34:24.512346 kernel: raid6: int64x2 gen() 6112 MB/s Sep 4 17:34:24.529536 kernel: raid6: int64x1 gen() 5053 MB/s Sep 4 17:34:24.529552 kernel: raid6: using algorithm neonx8 gen() 15218 MB/s Sep 4 17:34:24.547467 kernel: raid6: .... xor() 11871 MB/s, rmw enabled Sep 4 17:34:24.547486 kernel: raid6: using neon recovery algorithm Sep 4 17:34:24.555339 kernel: xor: measuring software checksum speed Sep 4 17:34:24.557430 kernel: 8regs : 19873 MB/sec Sep 4 17:34:24.557443 kernel: 32regs : 19692 MB/sec Sep 4 17:34:24.559001 kernel: arm64_neon : 27397 MB/sec Sep 4 17:34:24.559013 kernel: xor: using function: arm64_neon (27397 MB/sec) Sep 4 17:34:24.612351 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 4 17:34:24.624833 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 4 17:34:24.637524 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 4 17:34:24.651056 systemd-udevd[461]: Using default interface naming scheme 'v255'. Sep 4 17:34:24.654420 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 4 17:34:24.666797 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 4 17:34:24.683031 dracut-pre-trigger[468]: rd.md=0: removing MD RAID activation Sep 4 17:34:24.718901 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 4 17:34:24.728567 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 4 17:34:24.773776 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 4 17:34:24.789627 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 4 17:34:24.807834 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 4 17:34:24.810725 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 4 17:34:24.812677 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 4 17:34:24.813824 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 4 17:34:24.826144 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 4 17:34:24.826354 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Sep 4 17:34:24.825346 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 4 17:34:24.832736 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 4 17:34:24.832853 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 17:34:24.837842 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 4 17:34:24.839921 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 4 17:34:24.840092 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 17:34:24.847113 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 4 17:34:24.843049 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 17:34:24.850587 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 17:34:24.852191 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 4 17:34:24.867377 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/vda6 scanned by (udev-worker) (508) Sep 4 17:34:24.870575 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 4 17:34:24.872046 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 17:34:24.877379 kernel: BTRFS: device fsid 2be47701-3393-455e-86fc-33755ceb9c20 devid 1 transid 35 /dev/vda3 scanned by (udev-worker) (507) Sep 4 17:34:24.881504 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 4 17:34:24.886275 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 4 17:34:24.890395 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 4 17:34:24.891608 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 4 17:34:24.904473 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 4 17:34:24.906358 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 4 17:34:24.908760 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 4 17:34:24.908849 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 4 17:34:24.913442 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 4 17:34:24.921740 sh[559]: Success Sep 4 17:34:24.927861 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 17:34:24.941412 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Sep 4 17:34:24.994252 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 4 17:34:24.995503 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 4 17:34:24.998686 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 4 17:34:25.019120 kernel: BTRFS info (device dm-0): first mount of filesystem 2be47701-3393-455e-86fc-33755ceb9c20 Sep 4 17:34:25.019166 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 4 17:34:25.019177 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Sep 4 17:34:25.020312 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 4 17:34:25.021909 kernel: BTRFS info (device dm-0): using free space tree Sep 4 17:34:25.025860 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 4 17:34:25.027513 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 4 17:34:25.035529 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 4 17:34:25.039518 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 4 17:34:25.050077 kernel: BTRFS info (device vda6): first mount of filesystem 26eaee0d-fa47-45db-8665-f2efa4a46ac0 Sep 4 17:34:25.050126 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 4 17:34:25.050137 kernel: BTRFS info (device vda6): using free space tree Sep 4 17:34:25.054337 kernel: BTRFS info (device vda6): auto enabling async discard Sep 4 17:34:25.064836 systemd[1]: mnt-oem.mount: Deactivated successfully. Sep 4 17:34:25.067294 kernel: BTRFS info (device vda6): last unmount of filesystem 26eaee0d-fa47-45db-8665-f2efa4a46ac0 Sep 4 17:34:25.074269 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 4 17:34:25.081506 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 4 17:34:25.155215 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 4 17:34:25.164507 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 4 17:34:25.199296 ignition[661]: Ignition 2.18.0 Sep 4 17:34:25.199310 ignition[661]: Stage: fetch-offline Sep 4 17:34:25.199357 ignition[661]: no configs at "/usr/lib/ignition/base.d" Sep 4 17:34:25.201132 systemd-networkd[756]: lo: Link UP Sep 4 17:34:25.199365 ignition[661]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 17:34:25.201136 systemd-networkd[756]: lo: Gained carrier Sep 4 17:34:25.199451 ignition[661]: parsed url from cmdline: "" Sep 4 17:34:25.201898 systemd-networkd[756]: Enumeration completed Sep 4 17:34:25.199454 ignition[661]: no config URL provided Sep 4 17:34:25.202301 systemd-networkd[756]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 4 17:34:25.199459 ignition[661]: reading system config file "/usr/lib/ignition/user.ign" Sep 4 17:34:25.202305 systemd-networkd[756]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 4 17:34:25.199467 ignition[661]: no config at "/usr/lib/ignition/user.ign" Sep 4 17:34:25.202466 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 4 17:34:25.199490 ignition[661]: op(1): [started] loading QEMU firmware config module Sep 4 17:34:25.202932 systemd-networkd[756]: eth0: Link UP Sep 4 17:34:25.199495 ignition[661]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 4 17:34:25.202935 systemd-networkd[756]: eth0: Gained carrier Sep 4 17:34:25.214136 ignition[661]: op(1): [finished] loading QEMU firmware config module Sep 4 17:34:25.202942 systemd-networkd[756]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 4 17:34:25.204173 systemd[1]: Reached target network.target - Network. Sep 4 17:34:25.220365 systemd-networkd[756]: eth0: DHCPv4 address 10.0.0.127/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 4 17:34:25.263893 ignition[661]: parsing config with SHA512: 8dc897069bc0d0a8b56b534ce2d611ee9699aeecdbba9d0ecc3dc54dd72cd072a1438fbc3c267afaf2cd46b277d8a708c00d613c7d1288a4109a87a3c385f096 Sep 4 17:34:25.267671 unknown[661]: fetched base config from "system" Sep 4 17:34:25.267682 unknown[661]: fetched user config from "qemu" Sep 4 17:34:25.268077 ignition[661]: fetch-offline: fetch-offline passed Sep 4 17:34:25.270464 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 4 17:34:25.268175 ignition[661]: Ignition finished successfully Sep 4 17:34:25.272106 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 4 17:34:25.284545 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 4 17:34:25.296711 ignition[764]: Ignition 2.18.0 Sep 4 17:34:25.296720 ignition[764]: Stage: kargs Sep 4 17:34:25.296883 ignition[764]: no configs at "/usr/lib/ignition/base.d" Sep 4 17:34:25.296905 ignition[764]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 17:34:25.297717 ignition[764]: kargs: kargs passed Sep 4 17:34:25.297763 ignition[764]: Ignition finished successfully Sep 4 17:34:25.302585 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 4 17:34:25.312471 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 4 17:34:25.327411 ignition[773]: Ignition 2.18.0 Sep 4 17:34:25.327422 ignition[773]: Stage: disks Sep 4 17:34:25.327625 ignition[773]: no configs at "/usr/lib/ignition/base.d" Sep 4 17:34:25.327635 ignition[773]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 17:34:25.328934 ignition[773]: disks: disks passed Sep 4 17:34:25.331246 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 4 17:34:25.328986 ignition[773]: Ignition finished successfully Sep 4 17:34:25.332542 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 4 17:34:25.334238 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 4 17:34:25.336065 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 4 17:34:25.338259 systemd[1]: Reached target sysinit.target - System Initialization. Sep 4 17:34:25.340201 systemd[1]: Reached target basic.target - Basic System. Sep 4 17:34:25.354547 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 4 17:34:25.369062 systemd-fsck[784]: ROOT: clean, 206/1855920 files, 704371/1864699 blocks Sep 4 17:34:25.376157 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 4 17:34:25.392779 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 4 17:34:25.441612 kernel: EXT4-fs (vda9): mounted filesystem f2f4f3ba-c5a3-49c0-ace4-444935e9934b r/w with ordered data mode. Quota mode: none. Sep 4 17:34:25.441238 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 4 17:34:25.442556 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 4 17:34:25.459457 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 4 17:34:25.461434 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 4 17:34:25.462797 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 4 17:34:25.462852 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 4 17:34:25.462876 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 4 17:34:25.469550 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 4 17:34:25.473168 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 4 17:34:25.481021 kernel: BTRFS: device label OEM devid 1 transid 19 /dev/vda6 scanned by mount (792) Sep 4 17:34:25.481051 kernel: BTRFS info (device vda6): first mount of filesystem 26eaee0d-fa47-45db-8665-f2efa4a46ac0 Sep 4 17:34:25.481066 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 4 17:34:25.481077 kernel: BTRFS info (device vda6): using free space tree Sep 4 17:34:25.486340 kernel: BTRFS info (device vda6): auto enabling async discard Sep 4 17:34:25.489754 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 4 17:34:25.799399 initrd-setup-root[1004]: cut: /sysroot/etc/passwd: No such file or directory Sep 4 17:34:25.804109 initrd-setup-root[1011]: cut: /sysroot/etc/group: No such file or directory Sep 4 17:34:25.809295 initrd-setup-root[1018]: cut: /sysroot/etc/shadow: No such file or directory Sep 4 17:34:25.812507 initrd-setup-root[1025]: cut: /sysroot/etc/gshadow: No such file or directory Sep 4 17:34:25.900440 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 4 17:34:25.912513 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 4 17:34:25.917535 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 4 17:34:25.926358 kernel: BTRFS info (device vda6): last unmount of filesystem 26eaee0d-fa47-45db-8665-f2efa4a46ac0 Sep 4 17:34:25.951804 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 4 17:34:25.956591 ignition[1095]: INFO : Ignition 2.18.0 Sep 4 17:34:25.956591 ignition[1095]: INFO : Stage: mount Sep 4 17:34:25.959738 ignition[1095]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 4 17:34:25.959738 ignition[1095]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 17:34:25.959738 ignition[1095]: INFO : mount: mount passed Sep 4 17:34:25.959738 ignition[1095]: INFO : Ignition finished successfully Sep 4 17:34:25.960601 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 4 17:34:25.970462 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 4 17:34:26.019354 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 4 17:34:26.028542 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 4 17:34:26.034359 kernel: BTRFS: device label OEM devid 1 transid 20 /dev/vda6 scanned by mount (1108) Sep 4 17:34:26.036940 kernel: BTRFS info (device vda6): first mount of filesystem 26eaee0d-fa47-45db-8665-f2efa4a46ac0 Sep 4 17:34:26.036990 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 4 17:34:26.037011 kernel: BTRFS info (device vda6): using free space tree Sep 4 17:34:26.040333 kernel: BTRFS info (device vda6): auto enabling async discard Sep 4 17:34:26.041238 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 4 17:34:26.059938 ignition[1125]: INFO : Ignition 2.18.0 Sep 4 17:34:26.059938 ignition[1125]: INFO : Stage: files Sep 4 17:34:26.061663 ignition[1125]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 4 17:34:26.061663 ignition[1125]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 17:34:26.061663 ignition[1125]: DEBUG : files: compiled without relabeling support, skipping Sep 4 17:34:26.061663 ignition[1125]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 4 17:34:26.061663 ignition[1125]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 4 17:34:26.068006 ignition[1125]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 4 17:34:26.068006 ignition[1125]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 4 17:34:26.068006 ignition[1125]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 4 17:34:26.068006 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Sep 4 17:34:26.068006 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Sep 4 17:34:26.068006 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Sep 4 17:34:26.066207 unknown[1125]: wrote ssh authorized keys file for user: core Sep 4 17:34:26.082823 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Sep 4 17:34:26.082823 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Sep 4 17:34:26.082823 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Sep 4 17:34:26.082823 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Sep 4 17:34:26.082823 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Sep 4 17:34:26.082823 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 4 17:34:26.082823 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 4 17:34:26.082823 ignition[1125]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Sep 4 17:34:26.082823 ignition[1125]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 4 17:34:26.082823 ignition[1125]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 4 17:34:26.082823 ignition[1125]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Sep 4 17:34:26.082823 ignition[1125]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Sep 4 17:34:26.108747 ignition[1125]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Sep 4 17:34:26.108747 ignition[1125]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Sep 4 17:34:26.108747 ignition[1125]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Sep 4 17:34:26.108747 ignition[1125]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 4 17:34:26.108747 ignition[1125]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 4 17:34:26.108747 ignition[1125]: INFO : files: files passed Sep 4 17:34:26.108747 ignition[1125]: INFO : Ignition finished successfully Sep 4 17:34:26.098740 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 4 17:34:26.112593 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 4 17:34:26.116845 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 4 17:34:26.118988 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 4 17:34:26.120353 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 4 17:34:26.134325 initrd-setup-root-after-ignition[1165]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 4 17:34:26.134325 initrd-setup-root-after-ignition[1165]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 4 17:34:26.137726 initrd-setup-root-after-ignition[1169]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 4 17:34:26.136515 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 4 17:34:26.141181 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 4 17:34:26.151566 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 4 17:34:26.178475 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 4 17:34:26.178591 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 4 17:34:26.180926 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 4 17:34:26.182764 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 4 17:34:26.184647 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 4 17:34:26.185560 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 4 17:34:26.204732 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 4 17:34:26.216556 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 4 17:34:26.226460 systemd[1]: Stopped target network.target - Network. Sep 4 17:34:26.227467 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 4 17:34:26.229210 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 4 17:34:26.231342 systemd[1]: Stopped target timers.target - Timer Units. Sep 4 17:34:26.233118 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 4 17:34:26.233260 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 4 17:34:26.235994 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 4 17:34:26.238167 systemd[1]: Stopped target basic.target - Basic System. Sep 4 17:34:26.239809 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 4 17:34:26.241477 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 4 17:34:26.243488 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 4 17:34:26.245500 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 4 17:34:26.247367 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 4 17:34:26.249434 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 4 17:34:26.251516 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 4 17:34:26.253248 systemd[1]: Stopped target swap.target - Swaps. Sep 4 17:34:26.254818 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 4 17:34:26.254963 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 4 17:34:26.257430 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 4 17:34:26.259478 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 4 17:34:26.261432 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 4 17:34:26.262376 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 4 17:34:26.263735 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 4 17:34:26.263865 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 4 17:34:26.266675 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 4 17:34:26.266808 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 4 17:34:26.268748 systemd[1]: Stopped target paths.target - Path Units. Sep 4 17:34:26.270365 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 4 17:34:26.271212 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 4 17:34:26.272554 systemd[1]: Stopped target slices.target - Slice Units. Sep 4 17:34:26.274409 systemd[1]: Stopped target sockets.target - Socket Units. Sep 4 17:34:26.276073 systemd[1]: iscsid.socket: Deactivated successfully. Sep 4 17:34:26.276166 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 4 17:34:26.278032 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 4 17:34:26.278116 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 4 17:34:26.280211 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 4 17:34:26.280345 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 4 17:34:26.282055 systemd[1]: ignition-files.service: Deactivated successfully. Sep 4 17:34:26.282161 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 4 17:34:26.293521 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 4 17:34:26.295200 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 4 17:34:26.296304 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 4 17:34:26.298107 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 4 17:34:26.299763 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 4 17:34:26.299909 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 4 17:34:26.301934 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 4 17:34:26.302047 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 4 17:34:26.303459 systemd-networkd[756]: eth0: DHCPv6 lease lost Sep 4 17:34:26.311006 ignition[1190]: INFO : Ignition 2.18.0 Sep 4 17:34:26.311006 ignition[1190]: INFO : Stage: umount Sep 4 17:34:26.311006 ignition[1190]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 4 17:34:26.311006 ignition[1190]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 17:34:26.311006 ignition[1190]: INFO : umount: umount passed Sep 4 17:34:26.311006 ignition[1190]: INFO : Ignition finished successfully Sep 4 17:34:26.307333 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 4 17:34:26.307433 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 4 17:34:26.311695 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 4 17:34:26.311799 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 4 17:34:26.314393 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 4 17:34:26.314992 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 4 17:34:26.315082 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 4 17:34:26.317756 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 4 17:34:26.317876 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 4 17:34:26.322096 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 4 17:34:26.322185 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 4 17:34:26.326460 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 4 17:34:26.326498 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 4 17:34:26.328320 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 4 17:34:26.328375 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 4 17:34:26.330135 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 4 17:34:26.330185 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 4 17:34:26.332089 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 4 17:34:26.332137 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 4 17:34:26.333863 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 4 17:34:26.333969 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 4 17:34:26.335681 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 4 17:34:26.335728 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 4 17:34:26.346558 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 4 17:34:26.348056 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 4 17:34:26.348131 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 4 17:34:26.350333 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 4 17:34:26.350387 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 4 17:34:26.352416 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 4 17:34:26.352466 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 4 17:34:26.354375 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 4 17:34:26.354423 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Sep 4 17:34:26.359041 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 4 17:34:26.372478 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 4 17:34:26.373594 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 4 17:34:26.379173 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 4 17:34:26.379363 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 4 17:34:26.381895 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 4 17:34:26.381947 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 4 17:34:26.383680 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 4 17:34:26.383713 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 4 17:34:26.385570 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 4 17:34:26.385627 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 4 17:34:26.388292 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 4 17:34:26.388356 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 4 17:34:26.391192 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 4 17:34:26.391243 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 17:34:26.411531 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 4 17:34:26.412685 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 4 17:34:26.412764 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 4 17:34:26.414962 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Sep 4 17:34:26.415012 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 4 17:34:26.417122 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 4 17:34:26.417170 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 4 17:34:26.419531 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 4 17:34:26.419584 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 17:34:26.423334 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 4 17:34:26.424382 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 4 17:34:26.426840 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 4 17:34:26.429344 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 4 17:34:26.443179 systemd[1]: Switching root. Sep 4 17:34:26.470756 systemd-journald[238]: Journal stopped Sep 4 17:34:27.190254 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). Sep 4 17:34:27.190329 kernel: SELinux: policy capability network_peer_controls=1 Sep 4 17:34:27.190343 kernel: SELinux: policy capability open_perms=1 Sep 4 17:34:27.190357 kernel: SELinux: policy capability extended_socket_class=1 Sep 4 17:34:27.190369 kernel: SELinux: policy capability always_check_network=0 Sep 4 17:34:27.190379 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 4 17:34:27.190390 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 4 17:34:27.190399 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 4 17:34:27.190409 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 4 17:34:27.190418 kernel: audit: type=1403 audit(1725471266.554:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 4 17:34:27.190429 systemd[1]: Successfully loaded SELinux policy in 39.894ms. Sep 4 17:34:27.190450 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 9.991ms. Sep 4 17:34:27.190463 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Sep 4 17:34:27.190474 systemd[1]: Detected virtualization kvm. Sep 4 17:34:27.190484 systemd[1]: Detected architecture arm64. Sep 4 17:34:27.190494 systemd[1]: Detected first boot. Sep 4 17:34:27.190504 zram_generator::config[1234]: No configuration found. Sep 4 17:34:27.190515 systemd[1]: Populated /etc with preset unit settings. Sep 4 17:34:27.190525 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 4 17:34:27.190535 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 4 17:34:27.190547 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 4 17:34:27.190558 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 4 17:34:27.190569 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 4 17:34:27.190580 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 4 17:34:27.190590 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 4 17:34:27.190602 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 4 17:34:27.190615 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 4 17:34:27.190626 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 4 17:34:27.190636 systemd[1]: Created slice user.slice - User and Session Slice. Sep 4 17:34:27.190647 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 4 17:34:27.190658 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 4 17:34:27.190668 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 4 17:34:27.190679 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 4 17:34:27.190693 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 4 17:34:27.190706 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 4 17:34:27.190716 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 4 17:34:27.190726 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 4 17:34:27.190737 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 4 17:34:27.190747 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 4 17:34:27.190758 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 4 17:34:27.190769 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 4 17:34:27.190786 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 4 17:34:27.190797 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 4 17:34:27.190808 systemd[1]: Reached target slices.target - Slice Units. Sep 4 17:34:27.190819 systemd[1]: Reached target swap.target - Swaps. Sep 4 17:34:27.190829 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 4 17:34:27.190841 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 4 17:34:27.190852 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 4 17:34:27.190862 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 4 17:34:27.190873 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 4 17:34:27.190890 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 4 17:34:27.190905 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 4 17:34:27.190916 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 4 17:34:27.190926 systemd[1]: Mounting media.mount - External Media Directory... Sep 4 17:34:27.190937 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 4 17:34:27.190947 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 4 17:34:27.190958 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 4 17:34:27.190969 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 4 17:34:27.190979 systemd[1]: Reached target machines.target - Containers. Sep 4 17:34:27.190992 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 4 17:34:27.191003 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 4 17:34:27.191014 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 4 17:34:27.191025 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 4 17:34:27.191036 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 4 17:34:27.191047 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 4 17:34:27.191058 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 4 17:34:27.191068 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 4 17:34:27.191080 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 4 17:34:27.191097 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 4 17:34:27.191109 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 4 17:34:27.191121 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 4 17:34:27.191132 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 4 17:34:27.191142 kernel: fuse: init (API version 7.39) Sep 4 17:34:27.191153 systemd[1]: Stopped systemd-fsck-usr.service. Sep 4 17:34:27.191163 kernel: loop: module loaded Sep 4 17:34:27.191173 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 4 17:34:27.191183 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 4 17:34:27.191196 kernel: ACPI: bus type drm_connector registered Sep 4 17:34:27.191207 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 4 17:34:27.191217 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 4 17:34:27.191228 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 4 17:34:27.191239 systemd[1]: verity-setup.service: Deactivated successfully. Sep 4 17:34:27.191249 systemd[1]: Stopped verity-setup.service. Sep 4 17:34:27.191260 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 4 17:34:27.191271 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 4 17:34:27.191282 systemd[1]: Mounted media.mount - External Media Directory. Sep 4 17:34:27.191322 systemd-journald[1303]: Collecting audit messages is disabled. Sep 4 17:34:27.191352 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 4 17:34:27.191363 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 4 17:34:27.191376 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 4 17:34:27.191387 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 4 17:34:27.191401 systemd-journald[1303]: Journal started Sep 4 17:34:27.191423 systemd-journald[1303]: Runtime Journal (/run/log/journal/847262332e1c44fe99c9f66a86bbb135) is 5.9M, max 47.3M, 41.4M free. Sep 4 17:34:26.962812 systemd[1]: Queued start job for default target multi-user.target. Sep 4 17:34:26.982050 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 4 17:34:26.982437 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 4 17:34:27.194112 systemd[1]: Started systemd-journald.service - Journal Service. Sep 4 17:34:27.194983 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 4 17:34:27.196643 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 4 17:34:27.196819 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 4 17:34:27.198263 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 4 17:34:27.198466 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 4 17:34:27.199801 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 4 17:34:27.199961 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 4 17:34:27.201398 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 4 17:34:27.201550 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 4 17:34:27.203012 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 4 17:34:27.203144 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 4 17:34:27.204483 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 4 17:34:27.204625 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 4 17:34:27.206136 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 4 17:34:27.207504 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 4 17:34:27.209118 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 4 17:34:27.222055 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 4 17:34:27.239447 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 4 17:34:27.241778 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 4 17:34:27.242889 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 4 17:34:27.242932 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 4 17:34:27.244941 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Sep 4 17:34:27.247278 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 4 17:34:27.249567 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 4 17:34:27.250727 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 4 17:34:27.252537 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 4 17:34:27.255529 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 4 17:34:27.256812 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 4 17:34:27.258728 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 4 17:34:27.260158 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 4 17:34:27.262523 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 4 17:34:27.265954 systemd-journald[1303]: Time spent on flushing to /var/log/journal/847262332e1c44fe99c9f66a86bbb135 is 47.173ms for 823 entries. Sep 4 17:34:27.265954 systemd-journald[1303]: System Journal (/var/log/journal/847262332e1c44fe99c9f66a86bbb135) is 10.2M, max 675.6M, 665.3M free. Sep 4 17:34:27.341850 systemd-journald[1303]: Received client request to flush runtime journal. Sep 4 17:34:27.341927 systemd-journald[1303]: /var/log/journal/847262332e1c44fe99c9f66a86bbb135/system.journal: Journal file uses a different sequence number ID, rotating. Sep 4 17:34:27.341969 systemd-journald[1303]: Rotating system journal. Sep 4 17:34:27.341994 kernel: loop0: detected capacity change from 0 to 59688 Sep 4 17:34:27.342015 kernel: block loop0: the capability attribute has been deprecated. Sep 4 17:34:27.342096 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 4 17:34:27.266170 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 4 17:34:27.275565 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 4 17:34:27.278913 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 4 17:34:27.280422 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 4 17:34:27.281895 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 4 17:34:27.283521 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 4 17:34:27.287458 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 4 17:34:27.293248 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 4 17:34:27.303552 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Sep 4 17:34:27.312573 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Sep 4 17:34:27.315522 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 4 17:34:27.329945 udevadm[1361]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Sep 4 17:34:27.336706 systemd-tmpfiles[1348]: ACLs are not supported, ignoring. Sep 4 17:34:27.336717 systemd-tmpfiles[1348]: ACLs are not supported, ignoring. Sep 4 17:34:27.340114 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 4 17:34:27.340731 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Sep 4 17:34:27.342441 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 4 17:34:27.344193 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 4 17:34:27.351399 kernel: loop1: detected capacity change from 0 to 8 Sep 4 17:34:27.355621 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 4 17:34:27.378337 kernel: loop2: detected capacity change from 0 to 113672 Sep 4 17:34:27.385066 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 4 17:34:27.394573 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 4 17:34:27.409466 systemd-tmpfiles[1374]: ACLs are not supported, ignoring. Sep 4 17:34:27.409816 systemd-tmpfiles[1374]: ACLs are not supported, ignoring. Sep 4 17:34:27.411349 kernel: loop3: detected capacity change from 0 to 59688 Sep 4 17:34:27.415055 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 4 17:34:27.418407 kernel: loop4: detected capacity change from 0 to 8 Sep 4 17:34:27.420374 kernel: loop5: detected capacity change from 0 to 113672 Sep 4 17:34:27.423032 (sd-merge)[1376]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-test'. Sep 4 17:34:27.423440 (sd-merge)[1376]: Merged extensions into '/usr'. Sep 4 17:34:27.428343 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 4 17:34:27.435549 systemd[1]: Starting ensure-sysext.service... Sep 4 17:34:27.437607 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Sep 4 17:34:27.449102 systemd[1]: Reloading requested from client PID 1379 ('systemctl') (unit ensure-sysext.service)... Sep 4 17:34:27.449125 systemd[1]: Reloading... Sep 4 17:34:27.469495 systemd-tmpfiles[1380]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 4 17:34:27.469749 systemd-tmpfiles[1380]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 4 17:34:27.470414 systemd-tmpfiles[1380]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 4 17:34:27.470635 systemd-tmpfiles[1380]: ACLs are not supported, ignoring. Sep 4 17:34:27.470689 systemd-tmpfiles[1380]: ACLs are not supported, ignoring. Sep 4 17:34:27.473054 systemd-tmpfiles[1380]: Detected autofs mount point /boot during canonicalization of boot. Sep 4 17:34:27.473067 systemd-tmpfiles[1380]: Skipping /boot Sep 4 17:34:27.482554 systemd-tmpfiles[1380]: Detected autofs mount point /boot during canonicalization of boot. Sep 4 17:34:27.482568 systemd-tmpfiles[1380]: Skipping /boot Sep 4 17:34:27.518460 zram_generator::config[1411]: No configuration found. Sep 4 17:34:27.548482 ldconfig[1342]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 4 17:34:27.615800 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 4 17:34:27.654061 systemd[1]: Reloading finished in 204 ms. Sep 4 17:34:27.682236 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 4 17:34:27.694810 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Sep 4 17:34:27.702700 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Sep 4 17:34:27.705365 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 4 17:34:27.710617 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 4 17:34:27.713982 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 4 17:34:27.718599 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 4 17:34:27.724004 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 4 17:34:27.725203 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 4 17:34:27.727696 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 4 17:34:27.732604 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 4 17:34:27.734610 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 4 17:34:27.737640 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 4 17:34:27.738965 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 4 17:34:27.739116 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 4 17:34:27.740808 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 4 17:34:27.740956 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 4 17:34:27.744569 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 4 17:34:27.744740 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 4 17:34:27.752126 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 4 17:34:27.761062 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 4 17:34:27.764864 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 4 17:34:27.782713 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 4 17:34:27.783842 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 4 17:34:27.785048 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 4 17:34:27.786752 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 4 17:34:27.788832 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 4 17:34:27.790928 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 4 17:34:27.793497 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 4 17:34:27.795129 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 4 17:34:27.795262 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 4 17:34:27.796796 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 4 17:34:27.796923 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 4 17:34:27.798546 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 4 17:34:27.798674 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 4 17:34:27.812630 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 4 17:34:27.815793 augenrules[1483]: No rules Sep 4 17:34:27.823654 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 4 17:34:27.825864 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 4 17:34:27.828591 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 4 17:34:27.831684 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 4 17:34:27.832925 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 4 17:34:27.839469 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 4 17:34:27.842021 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 4 17:34:27.843150 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 4 17:34:27.844355 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Sep 4 17:34:27.845911 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 4 17:34:27.846051 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 4 17:34:27.847510 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 4 17:34:27.847623 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 4 17:34:27.849079 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 4 17:34:27.849190 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 4 17:34:27.850822 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 4 17:34:27.850959 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 4 17:34:27.857705 systemd[1]: Finished ensure-sysext.service. Sep 4 17:34:27.860419 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 4 17:34:27.860497 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 4 17:34:27.867542 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 4 17:34:27.868984 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 4 17:34:27.873095 systemd-resolved[1452]: Positive Trust Anchors: Sep 4 17:34:27.877471 systemd-resolved[1452]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 4 17:34:27.877557 systemd-resolved[1452]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa corp home internal intranet lan local private test Sep 4 17:34:27.881912 systemd-udevd[1498]: Using default interface naming scheme 'v255'. Sep 4 17:34:27.885655 systemd-resolved[1452]: Defaulting to hostname 'linux'. Sep 4 17:34:27.895251 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 4 17:34:27.914515 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 4 17:34:27.915564 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 4 17:34:27.924454 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 4 17:34:27.936633 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 4 17:34:27.939980 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 4 17:34:27.942026 systemd[1]: Reached target time-set.target - System Time Set. Sep 4 17:34:27.945535 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 35 scanned by (udev-worker) (1509) Sep 4 17:34:27.947335 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1511) Sep 4 17:34:27.983269 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 4 17:34:27.991521 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 4 17:34:28.012944 systemd-networkd[1517]: lo: Link UP Sep 4 17:34:28.012953 systemd-networkd[1517]: lo: Gained carrier Sep 4 17:34:28.013689 systemd-networkd[1517]: Enumeration completed Sep 4 17:34:28.013802 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 4 17:34:28.014980 systemd[1]: Reached target network.target - Network. Sep 4 17:34:28.020389 systemd-networkd[1517]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 4 17:34:28.020400 systemd-networkd[1517]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 4 17:34:28.021503 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 4 17:34:28.021548 systemd-networkd[1517]: eth0: Link UP Sep 4 17:34:28.021551 systemd-networkd[1517]: eth0: Gained carrier Sep 4 17:34:28.021567 systemd-networkd[1517]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 4 17:34:28.022921 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 4 17:34:28.038584 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 17:34:28.044389 systemd-networkd[1517]: eth0: DHCPv4 address 10.0.0.127/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 4 17:34:28.048760 systemd-timesyncd[1506]: Network configuration changed, trying to establish connection. Sep 4 17:34:28.049858 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Sep 4 17:34:27.204263 systemd-timesyncd[1506]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 4 17:34:27.210690 systemd-journald[1303]: Time jumped backwards, rotating. Sep 4 17:34:27.204316 systemd-timesyncd[1506]: Initial clock synchronization to Wed 2024-09-04 17:34:27.204172 UTC. Sep 4 17:34:27.204356 systemd-resolved[1452]: Clock change detected. Flushing caches. Sep 4 17:34:27.206580 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Sep 4 17:34:27.243330 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 17:34:27.249279 lvm[1545]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 4 17:34:27.284037 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Sep 4 17:34:27.285458 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 4 17:34:27.286496 systemd[1]: Reached target sysinit.target - System Initialization. Sep 4 17:34:27.287714 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 4 17:34:27.288937 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 4 17:34:27.290311 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 4 17:34:27.291469 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 4 17:34:27.292628 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 4 17:34:27.293952 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 4 17:34:27.293988 systemd[1]: Reached target paths.target - Path Units. Sep 4 17:34:27.294895 systemd[1]: Reached target timers.target - Timer Units. Sep 4 17:34:27.296901 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 4 17:34:27.299268 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 4 17:34:27.315506 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 4 17:34:27.317705 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Sep 4 17:34:27.319240 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 4 17:34:27.320369 systemd[1]: Reached target sockets.target - Socket Units. Sep 4 17:34:27.321269 systemd[1]: Reached target basic.target - Basic System. Sep 4 17:34:27.322210 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 4 17:34:27.322247 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 4 17:34:27.323160 systemd[1]: Starting containerd.service - containerd container runtime... Sep 4 17:34:27.325127 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 4 17:34:27.326289 lvm[1554]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 4 17:34:27.328494 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 4 17:34:27.330575 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 4 17:34:27.331677 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 4 17:34:27.333569 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 4 17:34:27.343436 jq[1557]: false Sep 4 17:34:27.339575 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 4 17:34:27.342546 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 4 17:34:27.347963 motdgen[1567]: /oem/oem-release: line 3: stuff: command not found Sep 4 17:34:27.351679 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 4 17:34:27.353979 extend-filesystems[1558]: Found loop3 Sep 4 17:34:27.355172 extend-filesystems[1558]: Found loop4 Sep 4 17:34:27.355976 extend-filesystems[1558]: Found loop5 Sep 4 17:34:27.356162 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 4 17:34:27.356646 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 4 17:34:27.356907 extend-filesystems[1558]: Found vda Sep 4 17:34:27.357732 extend-filesystems[1558]: Found vda1 Sep 4 17:34:27.358830 extend-filesystems[1558]: Found vda2 Sep 4 17:34:27.358830 extend-filesystems[1558]: Found vda3 Sep 4 17:34:27.358830 extend-filesystems[1558]: Found usr Sep 4 17:34:27.358830 extend-filesystems[1558]: Found vda4 Sep 4 17:34:27.358830 extend-filesystems[1558]: Found vda6 Sep 4 17:34:27.358830 extend-filesystems[1558]: Found vda7 Sep 4 17:34:27.358830 extend-filesystems[1558]: Found vda9 Sep 4 17:34:27.358830 extend-filesystems[1558]: Checking size of /dev/vda9 Sep 4 17:34:27.359576 systemd[1]: Starting update-engine.service - Update Engine... Sep 4 17:34:27.362859 dbus-daemon[1556]: [system] SELinux support is enabled Sep 4 17:34:27.361755 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 4 17:34:27.364754 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 4 17:34:27.371609 jq[1574]: true Sep 4 17:34:27.367803 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Sep 4 17:34:27.370002 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 4 17:34:27.370372 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 4 17:34:27.370739 systemd[1]: motdgen.service: Deactivated successfully. Sep 4 17:34:27.370878 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 4 17:34:27.374039 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 4 17:34:27.374202 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 4 17:34:27.382135 extend-filesystems[1558]: Old size kept for /dev/vda9 Sep 4 17:34:27.384744 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 4 17:34:27.385061 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 4 17:34:27.397069 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 35 scanned by (udev-worker) (1526) Sep 4 17:34:27.397122 jq[1579]: true Sep 4 17:34:27.395932 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 4 17:34:27.396034 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 4 17:34:27.397587 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 4 17:34:27.397612 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 4 17:34:27.410204 (ntainerd)[1589]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 4 17:34:27.420046 systemd-logind[1565]: Watching system buttons on /dev/input/event0 (Power Button) Sep 4 17:34:27.420874 systemd-logind[1565]: New seat seat0. Sep 4 17:34:27.436417 update_engine[1571]: I0904 17:34:27.436110 1571 main.cc:92] Flatcar Update Engine starting Sep 4 17:34:27.437061 systemd[1]: Started systemd-logind.service - User Login Management. Sep 4 17:34:27.440119 systemd[1]: Started update-engine.service - Update Engine. Sep 4 17:34:27.440564 update_engine[1571]: I0904 17:34:27.440416 1571 update_check_scheduler.cc:74] Next update check in 9m58s Sep 4 17:34:27.454506 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 4 17:34:27.472477 bash[1607]: Updated "/home/core/.ssh/authorized_keys" Sep 4 17:34:27.476475 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 4 17:34:27.479151 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 4 17:34:27.500606 locksmithd[1608]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 4 17:34:27.616644 containerd[1589]: time="2024-09-04T17:34:27.616554794Z" level=info msg="starting containerd" revision=1fbfc07f8d28210e62bdbcbf7b950bac8028afbf version=v1.7.17 Sep 4 17:34:27.644763 containerd[1589]: time="2024-09-04T17:34:27.644535034Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Sep 4 17:34:27.644763 containerd[1589]: time="2024-09-04T17:34:27.644580994Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Sep 4 17:34:27.645865 containerd[1589]: time="2024-09-04T17:34:27.645823634Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.48-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Sep 4 17:34:27.645865 containerd[1589]: time="2024-09-04T17:34:27.645858594Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Sep 4 17:34:27.646109 containerd[1589]: time="2024-09-04T17:34:27.646081514Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 4 17:34:27.646109 containerd[1589]: time="2024-09-04T17:34:27.646103514Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Sep 4 17:34:27.646187 containerd[1589]: time="2024-09-04T17:34:27.646172354Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Sep 4 17:34:27.646231 containerd[1589]: time="2024-09-04T17:34:27.646218274Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Sep 4 17:34:27.646250 containerd[1589]: time="2024-09-04T17:34:27.646232194Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Sep 4 17:34:27.646310 containerd[1589]: time="2024-09-04T17:34:27.646286554Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Sep 4 17:34:27.646514 containerd[1589]: time="2024-09-04T17:34:27.646492114Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Sep 4 17:34:27.646538 containerd[1589]: time="2024-09-04T17:34:27.646525114Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Sep 4 17:34:27.646556 containerd[1589]: time="2024-09-04T17:34:27.646539074Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Sep 4 17:34:27.646645 containerd[1589]: time="2024-09-04T17:34:27.646629634Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 4 17:34:27.646666 containerd[1589]: time="2024-09-04T17:34:27.646646034Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Sep 4 17:34:27.646707 containerd[1589]: time="2024-09-04T17:34:27.646694194Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Sep 4 17:34:27.646726 containerd[1589]: time="2024-09-04T17:34:27.646709354Z" level=info msg="metadata content store policy set" policy=shared Sep 4 17:34:27.649502 containerd[1589]: time="2024-09-04T17:34:27.649475234Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Sep 4 17:34:27.649573 containerd[1589]: time="2024-09-04T17:34:27.649508354Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Sep 4 17:34:27.649573 containerd[1589]: time="2024-09-04T17:34:27.649520874Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Sep 4 17:34:27.649573 containerd[1589]: time="2024-09-04T17:34:27.649555474Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Sep 4 17:34:27.649573 containerd[1589]: time="2024-09-04T17:34:27.649569834Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Sep 4 17:34:27.649639 containerd[1589]: time="2024-09-04T17:34:27.649580634Z" level=info msg="NRI interface is disabled by configuration." Sep 4 17:34:27.649639 containerd[1589]: time="2024-09-04T17:34:27.649620874Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Sep 4 17:34:27.649790 containerd[1589]: time="2024-09-04T17:34:27.649772194Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Sep 4 17:34:27.649819 containerd[1589]: time="2024-09-04T17:34:27.649793714Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Sep 4 17:34:27.649819 containerd[1589]: time="2024-09-04T17:34:27.649807714Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Sep 4 17:34:27.649851 containerd[1589]: time="2024-09-04T17:34:27.649821234Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Sep 4 17:34:27.649851 containerd[1589]: time="2024-09-04T17:34:27.649836154Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Sep 4 17:34:27.649883 containerd[1589]: time="2024-09-04T17:34:27.649852874Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Sep 4 17:34:27.649883 containerd[1589]: time="2024-09-04T17:34:27.649865154Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Sep 4 17:34:27.649883 containerd[1589]: time="2024-09-04T17:34:27.649876714Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Sep 4 17:34:27.649989 containerd[1589]: time="2024-09-04T17:34:27.649889754Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Sep 4 17:34:27.649989 containerd[1589]: time="2024-09-04T17:34:27.649902874Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Sep 4 17:34:27.649989 containerd[1589]: time="2024-09-04T17:34:27.649914714Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Sep 4 17:34:27.649989 containerd[1589]: time="2024-09-04T17:34:27.649925434Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Sep 4 17:34:27.650057 containerd[1589]: time="2024-09-04T17:34:27.650021234Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Sep 4 17:34:27.650312 containerd[1589]: time="2024-09-04T17:34:27.650295514Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Sep 4 17:34:27.650345 containerd[1589]: time="2024-09-04T17:34:27.650325594Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Sep 4 17:34:27.650345 containerd[1589]: time="2024-09-04T17:34:27.650339354Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Sep 4 17:34:27.650397 containerd[1589]: time="2024-09-04T17:34:27.650362114Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Sep 4 17:34:27.650502 containerd[1589]: time="2024-09-04T17:34:27.650488274Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Sep 4 17:34:27.650524 containerd[1589]: time="2024-09-04T17:34:27.650505154Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Sep 4 17:34:27.650524 containerd[1589]: time="2024-09-04T17:34:27.650517714Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Sep 4 17:34:27.650563 containerd[1589]: time="2024-09-04T17:34:27.650529074Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Sep 4 17:34:27.650610 containerd[1589]: time="2024-09-04T17:34:27.650597834Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Sep 4 17:34:27.650635 containerd[1589]: time="2024-09-04T17:34:27.650614234Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Sep 4 17:34:27.650635 containerd[1589]: time="2024-09-04T17:34:27.650626354Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Sep 4 17:34:27.650674 containerd[1589]: time="2024-09-04T17:34:27.650637194Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Sep 4 17:34:27.650674 containerd[1589]: time="2024-09-04T17:34:27.650650554Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Sep 4 17:34:27.650793 containerd[1589]: time="2024-09-04T17:34:27.650777274Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Sep 4 17:34:27.650815 containerd[1589]: time="2024-09-04T17:34:27.650799274Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Sep 4 17:34:27.650815 containerd[1589]: time="2024-09-04T17:34:27.650811754Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Sep 4 17:34:27.650848 containerd[1589]: time="2024-09-04T17:34:27.650831194Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Sep 4 17:34:27.650848 containerd[1589]: time="2024-09-04T17:34:27.650844154Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Sep 4 17:34:27.650886 containerd[1589]: time="2024-09-04T17:34:27.650857674Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Sep 4 17:34:27.650886 containerd[1589]: time="2024-09-04T17:34:27.650872194Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Sep 4 17:34:27.650886 containerd[1589]: time="2024-09-04T17:34:27.650882914Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Sep 4 17:34:27.651254 containerd[1589]: time="2024-09-04T17:34:27.651198994Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Sep 4 17:34:27.651367 containerd[1589]: time="2024-09-04T17:34:27.651261434Z" level=info msg="Connect containerd service" Sep 4 17:34:27.651367 containerd[1589]: time="2024-09-04T17:34:27.651287874Z" level=info msg="using legacy CRI server" Sep 4 17:34:27.651367 containerd[1589]: time="2024-09-04T17:34:27.651294634Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 4 17:34:27.651469 containerd[1589]: time="2024-09-04T17:34:27.651451714Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Sep 4 17:34:27.652091 containerd[1589]: time="2024-09-04T17:34:27.652064874Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 4 17:34:27.652130 containerd[1589]: time="2024-09-04T17:34:27.652121354Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Sep 4 17:34:27.652164 containerd[1589]: time="2024-09-04T17:34:27.652137994Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Sep 4 17:34:27.652164 containerd[1589]: time="2024-09-04T17:34:27.652148474Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Sep 4 17:34:27.652164 containerd[1589]: time="2024-09-04T17:34:27.652161434Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Sep 4 17:34:27.652857 containerd[1589]: time="2024-09-04T17:34:27.652430714Z" level=info msg="Start subscribing containerd event" Sep 4 17:34:27.652857 containerd[1589]: time="2024-09-04T17:34:27.652596074Z" level=info msg="Start recovering state" Sep 4 17:34:27.652857 containerd[1589]: time="2024-09-04T17:34:27.652666194Z" level=info msg="Start event monitor" Sep 4 17:34:27.652857 containerd[1589]: time="2024-09-04T17:34:27.652683554Z" level=info msg="Start snapshots syncer" Sep 4 17:34:27.652857 containerd[1589]: time="2024-09-04T17:34:27.652693394Z" level=info msg="Start cni network conf syncer for default" Sep 4 17:34:27.652857 containerd[1589]: time="2024-09-04T17:34:27.652700234Z" level=info msg="Start streaming server" Sep 4 17:34:27.652857 containerd[1589]: time="2024-09-04T17:34:27.652800474Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 4 17:34:27.652857 containerd[1589]: time="2024-09-04T17:34:27.652848994Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 4 17:34:27.655542 containerd[1589]: time="2024-09-04T17:34:27.655434034Z" level=info msg="containerd successfully booted in 0.039798s" Sep 4 17:34:27.655589 systemd[1]: Started containerd.service - containerd container runtime. Sep 4 17:34:28.375609 sshd_keygen[1578]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 4 17:34:28.395419 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 4 17:34:28.408669 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 4 17:34:28.414241 systemd[1]: issuegen.service: Deactivated successfully. Sep 4 17:34:28.416441 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 4 17:34:28.419254 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 4 17:34:28.433737 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 4 17:34:28.454021 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 4 17:34:28.456546 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 4 17:34:28.457913 systemd[1]: Reached target getty.target - Login Prompts. Sep 4 17:34:28.811666 systemd-networkd[1517]: eth0: Gained IPv6LL Sep 4 17:34:28.815369 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 4 17:34:28.817326 systemd[1]: Reached target network-online.target - Network is Online. Sep 4 17:34:28.829636 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 4 17:34:28.831791 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 4 17:34:28.861560 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 4 17:34:28.861778 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 4 17:34:28.864502 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 4 17:34:28.866624 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 4 17:34:28.866835 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 4 17:34:28.870484 systemd[1]: Startup finished in 682ms (kernel) + 2.793s (initrd) + 3.205s (userspace) = 6.682s. Sep 4 17:34:34.661051 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 4 17:34:34.662301 systemd[1]: Started sshd@0-10.0.0.127:22-10.0.0.1:42230.service - OpenSSH per-connection server daemon (10.0.0.1:42230). Sep 4 17:34:34.724935 sshd[1660]: Accepted publickey for core from 10.0.0.1 port 42230 ssh2: RSA SHA256:TcdII3DD+/vh6fGiZDuqtLwdsO9LHnvXRMQO7IdpdiA Sep 4 17:34:34.725782 sshd[1660]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 4 17:34:34.738262 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 4 17:34:34.761728 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 4 17:34:34.767361 systemd-logind[1565]: New session 1 of user core. Sep 4 17:34:34.773933 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 4 17:34:34.777761 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 4 17:34:34.790235 (systemd)[1664]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 4 17:34:34.877023 systemd[1664]: Queued start job for default target default.target. Sep 4 17:34:34.888790 systemd[1664]: Created slice app.slice - User Application Slice. Sep 4 17:34:34.888826 systemd[1664]: Reached target paths.target - Paths. Sep 4 17:34:34.888839 systemd[1664]: Reached target timers.target - Timers. Sep 4 17:34:34.890110 systemd[1664]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 4 17:34:34.900740 systemd[1664]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 4 17:34:34.900849 systemd[1664]: Reached target sockets.target - Sockets. Sep 4 17:34:34.900866 systemd[1664]: Reached target basic.target - Basic System. Sep 4 17:34:34.900900 systemd[1664]: Reached target default.target - Main User Target. Sep 4 17:34:34.900934 systemd[1664]: Startup finished in 104ms. Sep 4 17:34:34.901089 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 4 17:34:34.902707 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 4 17:34:34.995046 systemd[1]: Started sshd@1-10.0.0.127:22-10.0.0.1:42256.service - OpenSSH per-connection server daemon (10.0.0.1:42256). Sep 4 17:34:35.040944 sshd[1675]: Accepted publickey for core from 10.0.0.1 port 42256 ssh2: RSA SHA256:TcdII3DD+/vh6fGiZDuqtLwdsO9LHnvXRMQO7IdpdiA Sep 4 17:34:35.042222 sshd[1675]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 4 17:34:35.048376 systemd-logind[1565]: New session 2 of user core. Sep 4 17:34:35.067638 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 4 17:34:35.124489 sshd[1675]: pam_unix(sshd:session): session closed for user core Sep 4 17:34:35.138878 systemd[1]: sshd@1-10.0.0.127:22-10.0.0.1:42256.service: Deactivated successfully. Sep 4 17:34:35.140565 systemd[1]: session-2.scope: Deactivated successfully. Sep 4 17:34:35.142539 systemd-logind[1565]: Session 2 logged out. Waiting for processes to exit. Sep 4 17:34:35.143019 systemd[1]: Started sshd@2-10.0.0.127:22-10.0.0.1:42268.service - OpenSSH per-connection server daemon (10.0.0.1:42268). Sep 4 17:34:35.144268 systemd-logind[1565]: Removed session 2. Sep 4 17:34:35.181723 sshd[1682]: Accepted publickey for core from 10.0.0.1 port 42268 ssh2: RSA SHA256:TcdII3DD+/vh6fGiZDuqtLwdsO9LHnvXRMQO7IdpdiA Sep 4 17:34:35.182973 sshd[1682]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 4 17:34:35.186539 systemd-logind[1565]: New session 3 of user core. Sep 4 17:34:35.204584 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 4 17:34:35.253643 sshd[1682]: pam_unix(sshd:session): session closed for user core Sep 4 17:34:35.269054 systemd[1]: sshd@2-10.0.0.127:22-10.0.0.1:42268.service: Deactivated successfully. Sep 4 17:34:35.271031 systemd[1]: session-3.scope: Deactivated successfully. Sep 4 17:34:35.272470 systemd-logind[1565]: Session 3 logged out. Waiting for processes to exit. Sep 4 17:34:35.282774 systemd[1]: Started sshd@3-10.0.0.127:22-10.0.0.1:42272.service - OpenSSH per-connection server daemon (10.0.0.1:42272). Sep 4 17:34:35.283683 systemd-logind[1565]: Removed session 3. Sep 4 17:34:35.316102 sshd[1689]: Accepted publickey for core from 10.0.0.1 port 42272 ssh2: RSA SHA256:TcdII3DD+/vh6fGiZDuqtLwdsO9LHnvXRMQO7IdpdiA Sep 4 17:34:35.317812 sshd[1689]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 4 17:34:35.322085 systemd-logind[1565]: New session 4 of user core. Sep 4 17:34:35.331579 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 4 17:34:35.383800 sshd[1689]: pam_unix(sshd:session): session closed for user core Sep 4 17:34:35.393338 systemd[1]: sshd@3-10.0.0.127:22-10.0.0.1:42272.service: Deactivated successfully. Sep 4 17:34:35.395297 systemd[1]: session-4.scope: Deactivated successfully. Sep 4 17:34:35.396633 systemd-logind[1565]: Session 4 logged out. Waiting for processes to exit. Sep 4 17:34:35.397968 systemd[1]: Started sshd@4-10.0.0.127:22-10.0.0.1:42286.service - OpenSSH per-connection server daemon (10.0.0.1:42286). Sep 4 17:34:35.398830 systemd-logind[1565]: Removed session 4. Sep 4 17:34:35.435955 sshd[1697]: Accepted publickey for core from 10.0.0.1 port 42286 ssh2: RSA SHA256:TcdII3DD+/vh6fGiZDuqtLwdsO9LHnvXRMQO7IdpdiA Sep 4 17:34:35.437514 sshd[1697]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 4 17:34:35.441474 systemd-logind[1565]: New session 5 of user core. Sep 4 17:34:35.450556 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 4 17:34:35.515006 sudo[1700]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 4 17:34:35.515246 sudo[1700]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 4 17:34:35.530347 sudo[1700]: pam_unix(sudo:session): session closed for user root Sep 4 17:34:35.532196 sshd[1697]: pam_unix(sshd:session): session closed for user core Sep 4 17:34:35.552016 systemd[1]: sshd@4-10.0.0.127:22-10.0.0.1:42286.service: Deactivated successfully. Sep 4 17:34:35.553808 systemd[1]: session-5.scope: Deactivated successfully. Sep 4 17:34:35.555433 systemd-logind[1565]: Session 5 logged out. Waiting for processes to exit. Sep 4 17:34:35.557120 systemd[1]: Started sshd@5-10.0.0.127:22-10.0.0.1:42288.service - OpenSSH per-connection server daemon (10.0.0.1:42288). Sep 4 17:34:35.557910 systemd-logind[1565]: Removed session 5. Sep 4 17:34:35.595905 sshd[1705]: Accepted publickey for core from 10.0.0.1 port 42288 ssh2: RSA SHA256:TcdII3DD+/vh6fGiZDuqtLwdsO9LHnvXRMQO7IdpdiA Sep 4 17:34:35.597343 sshd[1705]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 4 17:34:35.600993 systemd-logind[1565]: New session 6 of user core. Sep 4 17:34:35.611633 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 4 17:34:35.665110 sudo[1709]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 4 17:34:35.665795 sudo[1709]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 4 17:34:35.670209 sudo[1709]: pam_unix(sudo:session): session closed for user root Sep 4 17:34:35.674950 sudo[1708]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Sep 4 17:34:35.675192 sudo[1708]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 4 17:34:35.698738 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Sep 4 17:34:35.700249 auditctl[1712]: No rules Sep 4 17:34:35.701146 systemd[1]: audit-rules.service: Deactivated successfully. Sep 4 17:34:35.701357 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Sep 4 17:34:35.703125 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Sep 4 17:34:35.728094 augenrules[1730]: No rules Sep 4 17:34:35.728898 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Sep 4 17:34:35.730675 sudo[1708]: pam_unix(sudo:session): session closed for user root Sep 4 17:34:35.732955 sshd[1705]: pam_unix(sshd:session): session closed for user core Sep 4 17:34:35.739961 systemd[1]: sshd@5-10.0.0.127:22-10.0.0.1:42288.service: Deactivated successfully. Sep 4 17:34:35.742821 systemd[1]: session-6.scope: Deactivated successfully. Sep 4 17:34:35.744343 systemd-logind[1565]: Session 6 logged out. Waiting for processes to exit. Sep 4 17:34:35.745959 systemd[1]: Started sshd@6-10.0.0.127:22-10.0.0.1:42300.service - OpenSSH per-connection server daemon (10.0.0.1:42300). Sep 4 17:34:35.746930 systemd-logind[1565]: Removed session 6. Sep 4 17:34:35.787145 sshd[1738]: Accepted publickey for core from 10.0.0.1 port 42300 ssh2: RSA SHA256:TcdII3DD+/vh6fGiZDuqtLwdsO9LHnvXRMQO7IdpdiA Sep 4 17:34:35.788860 sshd[1738]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 4 17:34:35.792965 systemd-logind[1565]: New session 7 of user core. Sep 4 17:34:35.808594 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 4 17:34:35.886234 sshd[1738]: pam_unix(sshd:session): session closed for user core Sep 4 17:34:35.889864 systemd[1]: sshd@6-10.0.0.127:22-10.0.0.1:42300.service: Deactivated successfully. Sep 4 17:34:35.893186 systemd[1]: session-7.scope: Deactivated successfully. Sep 4 17:34:35.894064 systemd-logind[1565]: Session 7 logged out. Waiting for processes to exit. Sep 4 17:34:35.894930 systemd-logind[1565]: Removed session 7.