Jan 13 20:09:13.919136 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jan 13 20:09:13.919157 kernel: Linux version 6.6.71-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p1) 13.3.1 20240614, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Mon Jan 13 18:57:23 -00 2025 Jan 13 20:09:13.919167 kernel: KASLR enabled Jan 13 20:09:13.919173 kernel: efi: EFI v2.7 by EDK II Jan 13 20:09:13.919178 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdbbbf018 ACPI 2.0=0xd9b43018 RNG=0xd9b43a18 MEMRESERVE=0xd9b40d98 Jan 13 20:09:13.919184 kernel: random: crng init done Jan 13 20:09:13.919191 kernel: secureboot: Secure boot disabled Jan 13 20:09:13.919197 kernel: ACPI: Early table checksum verification disabled Jan 13 20:09:13.919203 kernel: ACPI: RSDP 0x00000000D9B43018 000024 (v02 BOCHS ) Jan 13 20:09:13.919210 kernel: ACPI: XSDT 0x00000000D9B43F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jan 13 20:09:13.919216 kernel: ACPI: FACP 0x00000000D9B43B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 20:09:13.919222 kernel: ACPI: DSDT 0x00000000D9B41018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 20:09:13.919228 kernel: ACPI: APIC 0x00000000D9B43C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 20:09:13.919234 kernel: ACPI: PPTT 0x00000000D9B43098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 20:09:13.919242 kernel: ACPI: GTDT 0x00000000D9B43818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 20:09:13.919249 kernel: ACPI: MCFG 0x00000000D9B43A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 20:09:13.919256 kernel: ACPI: SPCR 0x00000000D9B43918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 20:09:13.919262 kernel: ACPI: DBG2 0x00000000D9B43998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 20:09:13.919268 kernel: ACPI: IORT 0x00000000D9B43198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 20:09:13.919274 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jan 13 20:09:13.919281 kernel: NUMA: Failed to initialise from firmware Jan 13 20:09:13.919287 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jan 13 20:09:13.919293 kernel: NUMA: NODE_DATA [mem 0xdc957800-0xdc95cfff] Jan 13 20:09:13.919299 kernel: Zone ranges: Jan 13 20:09:13.919305 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jan 13 20:09:13.919313 kernel: DMA32 empty Jan 13 20:09:13.919319 kernel: Normal empty Jan 13 20:09:13.919325 kernel: Movable zone start for each node Jan 13 20:09:13.919332 kernel: Early memory node ranges Jan 13 20:09:13.919338 kernel: node 0: [mem 0x0000000040000000-0x00000000d976ffff] Jan 13 20:09:13.919344 kernel: node 0: [mem 0x00000000d9770000-0x00000000d9b3ffff] Jan 13 20:09:13.919350 kernel: node 0: [mem 0x00000000d9b40000-0x00000000dce1ffff] Jan 13 20:09:13.919357 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Jan 13 20:09:13.919363 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Jan 13 20:09:13.919369 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Jan 13 20:09:13.919375 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jan 13 20:09:13.919382 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jan 13 20:09:13.919389 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jan 13 20:09:13.919395 kernel: psci: probing for conduit method from ACPI. Jan 13 20:09:13.919401 kernel: psci: PSCIv1.1 detected in firmware. Jan 13 20:09:13.919410 kernel: psci: Using standard PSCI v0.2 function IDs Jan 13 20:09:13.919417 kernel: psci: Trusted OS migration not required Jan 13 20:09:13.919423 kernel: psci: SMC Calling Convention v1.1 Jan 13 20:09:13.919431 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jan 13 20:09:13.919438 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Jan 13 20:09:13.919445 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Jan 13 20:09:13.919452 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jan 13 20:09:13.919458 kernel: Detected PIPT I-cache on CPU0 Jan 13 20:09:13.919465 kernel: CPU features: detected: GIC system register CPU interface Jan 13 20:09:13.919472 kernel: CPU features: detected: Hardware dirty bit management Jan 13 20:09:13.919478 kernel: CPU features: detected: Spectre-v4 Jan 13 20:09:13.919485 kernel: CPU features: detected: Spectre-BHB Jan 13 20:09:13.919491 kernel: CPU features: kernel page table isolation forced ON by KASLR Jan 13 20:09:13.919499 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jan 13 20:09:13.919506 kernel: CPU features: detected: ARM erratum 1418040 Jan 13 20:09:13.919512 kernel: CPU features: detected: SSBS not fully self-synchronizing Jan 13 20:09:13.919519 kernel: alternatives: applying boot alternatives Jan 13 20:09:13.919527 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6ba5f90349644346e4f5fa9305ab5a05339928ee9f4f137665e797727c1fc436 Jan 13 20:09:13.919534 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jan 13 20:09:13.919540 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jan 13 20:09:13.919547 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 13 20:09:13.919560 kernel: Fallback order for Node 0: 0 Jan 13 20:09:13.919567 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Jan 13 20:09:13.919574 kernel: Policy zone: DMA Jan 13 20:09:13.919582 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 13 20:09:13.919589 kernel: software IO TLB: area num 4. Jan 13 20:09:13.919595 kernel: software IO TLB: mapped [mem 0x00000000d2e00000-0x00000000d6e00000] (64MB) Jan 13 20:09:13.919602 kernel: Memory: 2386320K/2572288K available (10240K kernel code, 2184K rwdata, 8096K rodata, 39680K init, 897K bss, 185968K reserved, 0K cma-reserved) Jan 13 20:09:13.919609 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jan 13 20:09:13.919616 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 13 20:09:13.919623 kernel: rcu: RCU event tracing is enabled. Jan 13 20:09:13.919630 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jan 13 20:09:13.919637 kernel: Trampoline variant of Tasks RCU enabled. Jan 13 20:09:13.919644 kernel: Tracing variant of Tasks RCU enabled. Jan 13 20:09:13.919651 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 13 20:09:13.919657 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jan 13 20:09:13.919665 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jan 13 20:09:13.919672 kernel: GICv3: 256 SPIs implemented Jan 13 20:09:13.919678 kernel: GICv3: 0 Extended SPIs implemented Jan 13 20:09:13.919685 kernel: Root IRQ handler: gic_handle_irq Jan 13 20:09:13.919691 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jan 13 20:09:13.919698 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jan 13 20:09:13.919705 kernel: ITS [mem 0x08080000-0x0809ffff] Jan 13 20:09:13.919711 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Jan 13 20:09:13.919718 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Jan 13 20:09:13.919725 kernel: GICv3: using LPI property table @0x00000000400f0000 Jan 13 20:09:13.919732 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Jan 13 20:09:13.919739 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 13 20:09:13.919746 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 13 20:09:13.919753 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jan 13 20:09:13.919760 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jan 13 20:09:13.919766 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jan 13 20:09:13.919773 kernel: arm-pv: using stolen time PV Jan 13 20:09:13.919780 kernel: Console: colour dummy device 80x25 Jan 13 20:09:13.919787 kernel: ACPI: Core revision 20230628 Jan 13 20:09:13.919794 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jan 13 20:09:13.919801 kernel: pid_max: default: 32768 minimum: 301 Jan 13 20:09:13.919809 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Jan 13 20:09:13.919816 kernel: landlock: Up and running. Jan 13 20:09:13.919831 kernel: SELinux: Initializing. Jan 13 20:09:13.919838 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 13 20:09:13.919845 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 13 20:09:13.919852 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jan 13 20:09:13.919859 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jan 13 20:09:13.919866 kernel: rcu: Hierarchical SRCU implementation. Jan 13 20:09:13.919873 kernel: rcu: Max phase no-delay instances is 400. Jan 13 20:09:13.919881 kernel: Platform MSI: ITS@0x8080000 domain created Jan 13 20:09:13.919888 kernel: PCI/MSI: ITS@0x8080000 domain created Jan 13 20:09:13.919895 kernel: Remapping and enabling EFI services. Jan 13 20:09:13.919902 kernel: smp: Bringing up secondary CPUs ... Jan 13 20:09:13.919909 kernel: Detected PIPT I-cache on CPU1 Jan 13 20:09:13.919916 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jan 13 20:09:13.919923 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Jan 13 20:09:13.919929 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 13 20:09:13.919936 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jan 13 20:09:13.919943 kernel: Detected PIPT I-cache on CPU2 Jan 13 20:09:13.919951 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jan 13 20:09:13.919958 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Jan 13 20:09:13.919970 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 13 20:09:13.919978 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jan 13 20:09:13.919985 kernel: Detected PIPT I-cache on CPU3 Jan 13 20:09:13.919992 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jan 13 20:09:13.919999 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Jan 13 20:09:13.920006 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 13 20:09:13.920013 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jan 13 20:09:13.920022 kernel: smp: Brought up 1 node, 4 CPUs Jan 13 20:09:13.920029 kernel: SMP: Total of 4 processors activated. Jan 13 20:09:13.920037 kernel: CPU features: detected: 32-bit EL0 Support Jan 13 20:09:13.920044 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jan 13 20:09:13.920051 kernel: CPU features: detected: Common not Private translations Jan 13 20:09:13.920058 kernel: CPU features: detected: CRC32 instructions Jan 13 20:09:13.920066 kernel: CPU features: detected: Enhanced Virtualization Traps Jan 13 20:09:13.920073 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jan 13 20:09:13.920081 kernel: CPU features: detected: LSE atomic instructions Jan 13 20:09:13.920088 kernel: CPU features: detected: Privileged Access Never Jan 13 20:09:13.920096 kernel: CPU features: detected: RAS Extension Support Jan 13 20:09:13.920103 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jan 13 20:09:13.920110 kernel: CPU: All CPU(s) started at EL1 Jan 13 20:09:13.920118 kernel: alternatives: applying system-wide alternatives Jan 13 20:09:13.920125 kernel: devtmpfs: initialized Jan 13 20:09:13.920132 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 13 20:09:13.920139 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jan 13 20:09:13.920148 kernel: pinctrl core: initialized pinctrl subsystem Jan 13 20:09:13.920155 kernel: SMBIOS 3.0.0 present. Jan 13 20:09:13.920162 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jan 13 20:09:13.920169 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 13 20:09:13.920176 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jan 13 20:09:13.920184 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jan 13 20:09:13.920191 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jan 13 20:09:13.920198 kernel: audit: initializing netlink subsys (disabled) Jan 13 20:09:13.920205 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Jan 13 20:09:13.920214 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 13 20:09:13.920221 kernel: cpuidle: using governor menu Jan 13 20:09:13.920228 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jan 13 20:09:13.920235 kernel: ASID allocator initialised with 32768 entries Jan 13 20:09:13.920242 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 13 20:09:13.920249 kernel: Serial: AMBA PL011 UART driver Jan 13 20:09:13.920257 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jan 13 20:09:13.920264 kernel: Modules: 0 pages in range for non-PLT usage Jan 13 20:09:13.920271 kernel: Modules: 508960 pages in range for PLT usage Jan 13 20:09:13.920279 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 13 20:09:13.920287 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jan 13 20:09:13.920294 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jan 13 20:09:13.920301 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jan 13 20:09:13.920308 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 13 20:09:13.920315 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jan 13 20:09:13.920322 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jan 13 20:09:13.920330 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jan 13 20:09:13.920337 kernel: ACPI: Added _OSI(Module Device) Jan 13 20:09:13.920345 kernel: ACPI: Added _OSI(Processor Device) Jan 13 20:09:13.920352 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jan 13 20:09:13.920359 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 13 20:09:13.920366 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jan 13 20:09:13.920374 kernel: ACPI: Interpreter enabled Jan 13 20:09:13.920381 kernel: ACPI: Using GIC for interrupt routing Jan 13 20:09:13.920388 kernel: ACPI: MCFG table detected, 1 entries Jan 13 20:09:13.920395 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jan 13 20:09:13.920402 kernel: printk: console [ttyAMA0] enabled Jan 13 20:09:13.920411 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jan 13 20:09:13.920538 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jan 13 20:09:13.920616 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jan 13 20:09:13.920679 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jan 13 20:09:13.920740 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jan 13 20:09:13.920802 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jan 13 20:09:13.920811 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jan 13 20:09:13.920850 kernel: PCI host bridge to bus 0000:00 Jan 13 20:09:13.920928 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jan 13 20:09:13.920986 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jan 13 20:09:13.921041 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jan 13 20:09:13.921096 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jan 13 20:09:13.921171 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Jan 13 20:09:13.921260 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Jan 13 20:09:13.921329 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Jan 13 20:09:13.921394 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Jan 13 20:09:13.921458 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Jan 13 20:09:13.921521 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Jan 13 20:09:13.921593 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Jan 13 20:09:13.921660 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Jan 13 20:09:13.921716 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jan 13 20:09:13.921774 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jan 13 20:09:13.921841 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jan 13 20:09:13.921862 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jan 13 20:09:13.921870 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jan 13 20:09:13.921877 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jan 13 20:09:13.921884 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jan 13 20:09:13.921892 kernel: iommu: Default domain type: Translated Jan 13 20:09:13.921899 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jan 13 20:09:13.921909 kernel: efivars: Registered efivars operations Jan 13 20:09:13.921917 kernel: vgaarb: loaded Jan 13 20:09:13.921924 kernel: clocksource: Switched to clocksource arch_sys_counter Jan 13 20:09:13.921932 kernel: VFS: Disk quotas dquot_6.6.0 Jan 13 20:09:13.921939 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 13 20:09:13.921947 kernel: pnp: PnP ACPI init Jan 13 20:09:13.922024 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jan 13 20:09:13.922035 kernel: pnp: PnP ACPI: found 1 devices Jan 13 20:09:13.922045 kernel: NET: Registered PF_INET protocol family Jan 13 20:09:13.922052 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jan 13 20:09:13.922071 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jan 13 20:09:13.922080 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 13 20:09:13.922088 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 13 20:09:13.922095 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jan 13 20:09:13.922102 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jan 13 20:09:13.922109 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 13 20:09:13.922117 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 13 20:09:13.922126 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 13 20:09:13.922133 kernel: PCI: CLS 0 bytes, default 64 Jan 13 20:09:13.922140 kernel: kvm [1]: HYP mode not available Jan 13 20:09:13.922148 kernel: Initialise system trusted keyrings Jan 13 20:09:13.922158 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jan 13 20:09:13.922166 kernel: Key type asymmetric registered Jan 13 20:09:13.922173 kernel: Asymmetric key parser 'x509' registered Jan 13 20:09:13.922180 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Jan 13 20:09:13.922187 kernel: io scheduler mq-deadline registered Jan 13 20:09:13.922196 kernel: io scheduler kyber registered Jan 13 20:09:13.922203 kernel: io scheduler bfq registered Jan 13 20:09:13.922211 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jan 13 20:09:13.922218 kernel: ACPI: button: Power Button [PWRB] Jan 13 20:09:13.922225 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jan 13 20:09:13.922294 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jan 13 20:09:13.922304 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 13 20:09:13.922311 kernel: thunder_xcv, ver 1.0 Jan 13 20:09:13.922319 kernel: thunder_bgx, ver 1.0 Jan 13 20:09:13.922328 kernel: nicpf, ver 1.0 Jan 13 20:09:13.922335 kernel: nicvf, ver 1.0 Jan 13 20:09:13.922404 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jan 13 20:09:13.922464 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-01-13T20:09:13 UTC (1736798953) Jan 13 20:09:13.922474 kernel: hid: raw HID events driver (C) Jiri Kosina Jan 13 20:09:13.922481 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Jan 13 20:09:13.922489 kernel: watchdog: Delayed init of the lockup detector failed: -19 Jan 13 20:09:13.922496 kernel: watchdog: Hard watchdog permanently disabled Jan 13 20:09:13.922505 kernel: NET: Registered PF_INET6 protocol family Jan 13 20:09:13.922513 kernel: Segment Routing with IPv6 Jan 13 20:09:13.922520 kernel: In-situ OAM (IOAM) with IPv6 Jan 13 20:09:13.922527 kernel: NET: Registered PF_PACKET protocol family Jan 13 20:09:13.922534 kernel: Key type dns_resolver registered Jan 13 20:09:13.922541 kernel: registered taskstats version 1 Jan 13 20:09:13.922549 kernel: Loading compiled-in X.509 certificates Jan 13 20:09:13.922562 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.71-flatcar: a9edf9d44b1b82dedf7830d1843430df7c4d16cb' Jan 13 20:09:13.922569 kernel: Key type .fscrypt registered Jan 13 20:09:13.922578 kernel: Key type fscrypt-provisioning registered Jan 13 20:09:13.922585 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 13 20:09:13.922592 kernel: ima: Allocated hash algorithm: sha1 Jan 13 20:09:13.922599 kernel: ima: No architecture policies found Jan 13 20:09:13.922607 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jan 13 20:09:13.922614 kernel: clk: Disabling unused clocks Jan 13 20:09:13.922621 kernel: Freeing unused kernel memory: 39680K Jan 13 20:09:13.922628 kernel: Run /init as init process Jan 13 20:09:13.922635 kernel: with arguments: Jan 13 20:09:13.922644 kernel: /init Jan 13 20:09:13.922650 kernel: with environment: Jan 13 20:09:13.922672 kernel: HOME=/ Jan 13 20:09:13.922679 kernel: TERM=linux Jan 13 20:09:13.922686 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jan 13 20:09:13.922695 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Jan 13 20:09:13.922704 systemd[1]: Detected virtualization kvm. Jan 13 20:09:13.922712 systemd[1]: Detected architecture arm64. Jan 13 20:09:13.922721 systemd[1]: Running in initrd. Jan 13 20:09:13.922729 systemd[1]: No hostname configured, using default hostname. Jan 13 20:09:13.922736 systemd[1]: Hostname set to . Jan 13 20:09:13.922744 systemd[1]: Initializing machine ID from VM UUID. Jan 13 20:09:13.922752 systemd[1]: Queued start job for default target initrd.target. Jan 13 20:09:13.922760 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 13 20:09:13.922768 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 13 20:09:13.922776 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jan 13 20:09:13.922786 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 13 20:09:13.922793 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 13 20:09:13.922801 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 13 20:09:13.922811 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jan 13 20:09:13.922826 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jan 13 20:09:13.922835 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 13 20:09:13.922843 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 13 20:09:13.922852 systemd[1]: Reached target paths.target - Path Units. Jan 13 20:09:13.922864 systemd[1]: Reached target slices.target - Slice Units. Jan 13 20:09:13.922872 systemd[1]: Reached target swap.target - Swaps. Jan 13 20:09:13.922880 systemd[1]: Reached target timers.target - Timer Units. Jan 13 20:09:13.922888 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 13 20:09:13.922895 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 13 20:09:13.922903 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 13 20:09:13.922912 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Jan 13 20:09:13.922922 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 13 20:09:13.922930 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 13 20:09:13.922938 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 13 20:09:13.922946 systemd[1]: Reached target sockets.target - Socket Units. Jan 13 20:09:13.922954 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 13 20:09:13.922961 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 13 20:09:13.922969 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jan 13 20:09:13.922977 systemd[1]: Starting systemd-fsck-usr.service... Jan 13 20:09:13.922985 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 13 20:09:13.922994 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 13 20:09:13.923002 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 13 20:09:13.923010 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 13 20:09:13.923017 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 13 20:09:13.923025 systemd[1]: Finished systemd-fsck-usr.service. Jan 13 20:09:13.923033 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 13 20:09:13.923043 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 20:09:13.923051 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 13 20:09:13.923076 systemd-journald[240]: Collecting audit messages is disabled. Jan 13 20:09:13.923096 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 13 20:09:13.923104 kernel: Bridge firewalling registered Jan 13 20:09:13.923112 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 13 20:09:13.923120 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 13 20:09:13.923128 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 13 20:09:13.923136 systemd-journald[240]: Journal started Jan 13 20:09:13.923156 systemd-journald[240]: Runtime Journal (/run/log/journal/931b2409d630442e9d53e917ae12431e) is 5.9M, max 47.3M, 41.4M free. Jan 13 20:09:13.898954 systemd-modules-load[241]: Inserted module 'overlay' Jan 13 20:09:13.925539 systemd[1]: Started systemd-journald.service - Journal Service. Jan 13 20:09:13.917249 systemd-modules-load[241]: Inserted module 'br_netfilter' Jan 13 20:09:13.927327 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 13 20:09:13.931514 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 13 20:09:13.932605 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 13 20:09:13.937785 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 13 20:09:13.939786 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 13 20:09:13.940694 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 13 20:09:13.942394 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 13 20:09:13.945485 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 13 20:09:13.954310 dracut-cmdline[274]: dracut-dracut-053 Jan 13 20:09:13.957224 dracut-cmdline[274]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6ba5f90349644346e4f5fa9305ab5a05339928ee9f4f137665e797727c1fc436 Jan 13 20:09:13.974538 systemd-resolved[279]: Positive Trust Anchors: Jan 13 20:09:13.974661 systemd-resolved[279]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 13 20:09:13.974693 systemd-resolved[279]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 13 20:09:13.982059 systemd-resolved[279]: Defaulting to hostname 'linux'. Jan 13 20:09:13.983164 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 13 20:09:13.984102 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 13 20:09:14.037847 kernel: SCSI subsystem initialized Jan 13 20:09:14.046842 kernel: Loading iSCSI transport class v2.0-870. Jan 13 20:09:14.054851 kernel: iscsi: registered transport (tcp) Jan 13 20:09:14.068875 kernel: iscsi: registered transport (qla4xxx) Jan 13 20:09:14.068926 kernel: QLogic iSCSI HBA Driver Jan 13 20:09:14.110887 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 13 20:09:14.116989 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 13 20:09:14.134494 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 13 20:09:14.134560 kernel: device-mapper: uevent: version 1.0.3 Jan 13 20:09:14.134578 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Jan 13 20:09:14.179872 kernel: raid6: neonx8 gen() 15783 MB/s Jan 13 20:09:14.196840 kernel: raid6: neonx4 gen() 15641 MB/s Jan 13 20:09:14.213839 kernel: raid6: neonx2 gen() 13160 MB/s Jan 13 20:09:14.230836 kernel: raid6: neonx1 gen() 10492 MB/s Jan 13 20:09:14.247837 kernel: raid6: int64x8 gen() 6958 MB/s Jan 13 20:09:14.264836 kernel: raid6: int64x4 gen() 7349 MB/s Jan 13 20:09:14.281842 kernel: raid6: int64x2 gen() 6133 MB/s Jan 13 20:09:14.298836 kernel: raid6: int64x1 gen() 5055 MB/s Jan 13 20:09:14.298856 kernel: raid6: using algorithm neonx8 gen() 15783 MB/s Jan 13 20:09:14.315843 kernel: raid6: .... xor() 11919 MB/s, rmw enabled Jan 13 20:09:14.315858 kernel: raid6: using neon recovery algorithm Jan 13 20:09:14.324015 kernel: xor: measuring software checksum speed Jan 13 20:09:14.324031 kernel: 8regs : 19208 MB/sec Jan 13 20:09:14.325081 kernel: 32regs : 19655 MB/sec Jan 13 20:09:14.325093 kernel: arm64_neon : 27025 MB/sec Jan 13 20:09:14.325102 kernel: xor: using function: arm64_neon (27025 MB/sec) Jan 13 20:09:14.378843 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 13 20:09:14.390167 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 13 20:09:14.409042 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 13 20:09:14.420004 systemd-udevd[463]: Using default interface naming scheme 'v255'. Jan 13 20:09:14.423110 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 13 20:09:14.427497 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 13 20:09:14.440181 dracut-pre-trigger[470]: rd.md=0: removing MD RAID activation Jan 13 20:09:14.466774 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 13 20:09:14.475052 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 13 20:09:14.513910 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 13 20:09:14.520977 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 13 20:09:14.532608 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 13 20:09:14.535741 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 13 20:09:14.537844 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 13 20:09:14.538703 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 13 20:09:14.544952 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 13 20:09:14.554146 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 13 20:09:14.561844 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jan 13 20:09:14.574935 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Jan 13 20:09:14.575029 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jan 13 20:09:14.575046 kernel: GPT:9289727 != 19775487 Jan 13 20:09:14.575055 kernel: GPT:Alternate GPT header not at the end of the disk. Jan 13 20:09:14.575066 kernel: GPT:9289727 != 19775487 Jan 13 20:09:14.575075 kernel: GPT: Use GNU Parted to correct GPT errors. Jan 13 20:09:14.575084 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jan 13 20:09:14.574033 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 13 20:09:14.574137 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 13 20:09:14.576971 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 13 20:09:14.578695 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 13 20:09:14.578919 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 20:09:14.585929 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 13 20:09:14.596514 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 13 20:09:14.598081 kernel: BTRFS: device fsid 8e09fced-e016-4c4f-bac5-4013d13dfd78 devid 1 transid 38 /dev/vda3 scanned by (udev-worker) (525) Jan 13 20:09:14.599833 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by (udev-worker) (507) Jan 13 20:09:14.609883 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 20:09:14.627470 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jan 13 20:09:14.632740 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jan 13 20:09:14.636367 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jan 13 20:09:14.637271 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jan 13 20:09:14.642154 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jan 13 20:09:14.655977 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 13 20:09:14.657451 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 13 20:09:14.661253 disk-uuid[553]: Primary Header is updated. Jan 13 20:09:14.661253 disk-uuid[553]: Secondary Entries is updated. Jan 13 20:09:14.661253 disk-uuid[553]: Secondary Header is updated. Jan 13 20:09:14.666839 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jan 13 20:09:14.680858 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 13 20:09:15.679869 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jan 13 20:09:15.682549 disk-uuid[554]: The operation has completed successfully. Jan 13 20:09:15.707457 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 13 20:09:15.707560 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 13 20:09:15.731015 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jan 13 20:09:15.733755 sh[573]: Success Jan 13 20:09:15.748603 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jan 13 20:09:15.781708 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jan 13 20:09:15.795176 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jan 13 20:09:15.796750 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jan 13 20:09:15.806587 kernel: BTRFS info (device dm-0): first mount of filesystem 8e09fced-e016-4c4f-bac5-4013d13dfd78 Jan 13 20:09:15.806629 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jan 13 20:09:15.806640 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jan 13 20:09:15.808038 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 13 20:09:15.808852 kernel: BTRFS info (device dm-0): using free space tree Jan 13 20:09:15.811865 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jan 13 20:09:15.813032 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jan 13 20:09:15.819044 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jan 13 20:09:15.820427 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jan 13 20:09:15.828010 kernel: BTRFS info (device vda6): first mount of filesystem cd0b9c1b-856d-4823-9d4d-1660845d57c6 Jan 13 20:09:15.828056 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jan 13 20:09:15.828066 kernel: BTRFS info (device vda6): using free space tree Jan 13 20:09:15.830963 kernel: BTRFS info (device vda6): auto enabling async discard Jan 13 20:09:15.838169 systemd[1]: mnt-oem.mount: Deactivated successfully. Jan 13 20:09:15.839581 kernel: BTRFS info (device vda6): last unmount of filesystem cd0b9c1b-856d-4823-9d4d-1660845d57c6 Jan 13 20:09:15.844744 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jan 13 20:09:15.849986 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jan 13 20:09:15.920321 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 13 20:09:15.928976 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 13 20:09:15.951640 ignition[665]: Ignition 2.20.0 Jan 13 20:09:15.951652 ignition[665]: Stage: fetch-offline Jan 13 20:09:15.952289 systemd-networkd[765]: lo: Link UP Jan 13 20:09:15.951686 ignition[665]: no configs at "/usr/lib/ignition/base.d" Jan 13 20:09:15.952292 systemd-networkd[765]: lo: Gained carrier Jan 13 20:09:15.951695 ignition[665]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jan 13 20:09:15.953016 systemd-networkd[765]: Enumeration completed Jan 13 20:09:15.951909 ignition[665]: parsed url from cmdline: "" Jan 13 20:09:15.953222 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 13 20:09:15.951912 ignition[665]: no config URL provided Jan 13 20:09:15.953406 systemd-networkd[765]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 13 20:09:15.951917 ignition[665]: reading system config file "/usr/lib/ignition/user.ign" Jan 13 20:09:15.953409 systemd-networkd[765]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 13 20:09:15.951923 ignition[665]: no config at "/usr/lib/ignition/user.ign" Jan 13 20:09:15.954052 systemd-networkd[765]: eth0: Link UP Jan 13 20:09:15.951948 ignition[665]: op(1): [started] loading QEMU firmware config module Jan 13 20:09:15.954055 systemd-networkd[765]: eth0: Gained carrier Jan 13 20:09:15.951953 ignition[665]: op(1): executing: "modprobe" "qemu_fw_cfg" Jan 13 20:09:15.954066 systemd-networkd[765]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 13 20:09:15.963383 ignition[665]: op(1): [finished] loading QEMU firmware config module Jan 13 20:09:15.954866 systemd[1]: Reached target network.target - Network. Jan 13 20:09:15.972861 systemd-networkd[765]: eth0: DHCPv4 address 10.0.0.50/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jan 13 20:09:16.009881 ignition[665]: parsing config with SHA512: 88c1cc740da9ae5d4b3e4a7491513b9c43c9190825a5adb1a9d0605d6d955e8e753a26a4fdbc92ab33496301b0b12a1c14cc222a0d0f6ac6535ccfd3feea6eaf Jan 13 20:09:16.015704 unknown[665]: fetched base config from "system" Jan 13 20:09:16.015714 unknown[665]: fetched user config from "qemu" Jan 13 20:09:16.016055 ignition[665]: fetch-offline: fetch-offline passed Jan 13 20:09:16.017964 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jan 13 20:09:16.016159 ignition[665]: Ignition finished successfully Jan 13 20:09:16.021771 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jan 13 20:09:16.030003 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jan 13 20:09:16.040395 ignition[772]: Ignition 2.20.0 Jan 13 20:09:16.040412 ignition[772]: Stage: kargs Jan 13 20:09:16.040584 ignition[772]: no configs at "/usr/lib/ignition/base.d" Jan 13 20:09:16.040593 ignition[772]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jan 13 20:09:16.041387 ignition[772]: kargs: kargs passed Jan 13 20:09:16.044227 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jan 13 20:09:16.041446 ignition[772]: Ignition finished successfully Jan 13 20:09:16.046416 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jan 13 20:09:16.060001 ignition[781]: Ignition 2.20.0 Jan 13 20:09:16.060012 ignition[781]: Stage: disks Jan 13 20:09:16.060169 ignition[781]: no configs at "/usr/lib/ignition/base.d" Jan 13 20:09:16.060177 ignition[781]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jan 13 20:09:16.062210 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jan 13 20:09:16.060956 ignition[781]: disks: disks passed Jan 13 20:09:16.063351 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 13 20:09:16.061000 ignition[781]: Ignition finished successfully Jan 13 20:09:16.064559 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 13 20:09:16.065735 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 13 20:09:16.067073 systemd[1]: Reached target sysinit.target - System Initialization. Jan 13 20:09:16.068188 systemd[1]: Reached target basic.target - Basic System. Jan 13 20:09:16.080967 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 13 20:09:16.093210 systemd-fsck[793]: ROOT: clean, 14/553520 files, 52654/553472 blocks Jan 13 20:09:16.097177 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 13 20:09:16.111980 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 13 20:09:16.156855 kernel: EXT4-fs (vda9): mounted filesystem 8fd847fb-a6be-44f6-9adf-0a0a79b9fa94 r/w with ordered data mode. Quota mode: none. Jan 13 20:09:16.156890 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 13 20:09:16.158029 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 13 20:09:16.171949 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 13 20:09:16.173564 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 13 20:09:16.175619 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jan 13 20:09:16.175684 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jan 13 20:09:16.175709 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jan 13 20:09:16.181646 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 scanned by mount (801) Jan 13 20:09:16.179802 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 13 20:09:16.182014 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 13 20:09:16.185864 kernel: BTRFS info (device vda6): first mount of filesystem cd0b9c1b-856d-4823-9d4d-1660845d57c6 Jan 13 20:09:16.185886 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jan 13 20:09:16.185903 kernel: BTRFS info (device vda6): using free space tree Jan 13 20:09:16.190841 kernel: BTRFS info (device vda6): auto enabling async discard Jan 13 20:09:16.191688 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 13 20:09:16.228056 initrd-setup-root[825]: cut: /sysroot/etc/passwd: No such file or directory Jan 13 20:09:16.232867 initrd-setup-root[832]: cut: /sysroot/etc/group: No such file or directory Jan 13 20:09:16.235619 initrd-setup-root[839]: cut: /sysroot/etc/shadow: No such file or directory Jan 13 20:09:16.239255 initrd-setup-root[846]: cut: /sysroot/etc/gshadow: No such file or directory Jan 13 20:09:16.310010 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 13 20:09:16.315983 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jan 13 20:09:16.317374 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jan 13 20:09:16.322840 kernel: BTRFS info (device vda6): last unmount of filesystem cd0b9c1b-856d-4823-9d4d-1660845d57c6 Jan 13 20:09:16.338683 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jan 13 20:09:16.341102 ignition[915]: INFO : Ignition 2.20.0 Jan 13 20:09:16.341102 ignition[915]: INFO : Stage: mount Jan 13 20:09:16.342384 ignition[915]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 13 20:09:16.342384 ignition[915]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jan 13 20:09:16.342384 ignition[915]: INFO : mount: mount passed Jan 13 20:09:16.342384 ignition[915]: INFO : Ignition finished successfully Jan 13 20:09:16.345299 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jan 13 20:09:16.350921 systemd[1]: Starting ignition-files.service - Ignition (files)... Jan 13 20:09:16.374442 systemd-resolved[279]: Detected conflict on linux IN A 10.0.0.50 Jan 13 20:09:16.374454 systemd-resolved[279]: Hostname conflict, changing published hostname from 'linux' to 'linux5'. Jan 13 20:09:16.805652 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jan 13 20:09:16.820000 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 13 20:09:16.826321 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 scanned by mount (929) Jan 13 20:09:16.826351 kernel: BTRFS info (device vda6): first mount of filesystem cd0b9c1b-856d-4823-9d4d-1660845d57c6 Jan 13 20:09:16.827111 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jan 13 20:09:16.827135 kernel: BTRFS info (device vda6): using free space tree Jan 13 20:09:16.829852 kernel: BTRFS info (device vda6): auto enabling async discard Jan 13 20:09:16.830576 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 13 20:09:16.852019 ignition[946]: INFO : Ignition 2.20.0 Jan 13 20:09:16.852019 ignition[946]: INFO : Stage: files Jan 13 20:09:16.853265 ignition[946]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 13 20:09:16.853265 ignition[946]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jan 13 20:09:16.853265 ignition[946]: DEBUG : files: compiled without relabeling support, skipping Jan 13 20:09:16.855770 ignition[946]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jan 13 20:09:16.855770 ignition[946]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jan 13 20:09:16.855770 ignition[946]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jan 13 20:09:16.855770 ignition[946]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jan 13 20:09:16.859897 ignition[946]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jan 13 20:09:16.859897 ignition[946]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Jan 13 20:09:16.859897 ignition[946]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Jan 13 20:09:16.859897 ignition[946]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Jan 13 20:09:16.859897 ignition[946]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Jan 13 20:09:16.859897 ignition[946]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Jan 13 20:09:16.859897 ignition[946]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Jan 13 20:09:16.859897 ignition[946]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Jan 13 20:09:16.859897 ignition[946]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Jan 13 20:09:16.859897 ignition[946]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Jan 13 20:09:16.859897 ignition[946]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jan 13 20:09:16.859897 ignition[946]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Jan 13 20:09:16.859897 ignition[946]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jan 13 20:09:16.859897 ignition[946]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jan 13 20:09:16.859897 ignition[946]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Jan 13 20:09:16.859897 ignition[946]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Jan 13 20:09:16.855813 unknown[946]: wrote ssh authorized keys file for user: core Jan 13 20:09:16.883380 ignition[946]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Jan 13 20:09:16.883380 ignition[946]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jan 13 20:09:16.883380 ignition[946]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Jan 13 20:09:16.883380 ignition[946]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Jan 13 20:09:16.883380 ignition[946]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Jan 13 20:09:16.883380 ignition[946]: INFO : files: files passed Jan 13 20:09:16.883380 ignition[946]: INFO : Ignition finished successfully Jan 13 20:09:16.883017 systemd[1]: Finished ignition-files.service - Ignition (files). Jan 13 20:09:16.888978 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jan 13 20:09:16.891003 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 13 20:09:16.892392 systemd[1]: ignition-quench.service: Deactivated successfully. Jan 13 20:09:16.892484 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jan 13 20:09:16.898499 initrd-setup-root-after-ignition[982]: grep: /sysroot/oem/oem-release: No such file or directory Jan 13 20:09:16.900707 initrd-setup-root-after-ignition[984]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 13 20:09:16.900707 initrd-setup-root-after-ignition[984]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 13 20:09:16.903662 initrd-setup-root-after-ignition[988]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 13 20:09:16.904317 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 13 20:09:16.906007 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jan 13 20:09:16.919973 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 13 20:09:16.937755 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 13 20:09:16.937891 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 13 20:09:16.939505 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 13 20:09:16.940883 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 13 20:09:16.942232 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 13 20:09:16.942912 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 13 20:09:16.957269 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 13 20:09:16.959239 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 13 20:09:16.969452 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jan 13 20:09:16.970364 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 13 20:09:16.971793 systemd[1]: Stopped target timers.target - Timer Units. Jan 13 20:09:16.973099 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 13 20:09:16.973206 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 13 20:09:16.975098 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 13 20:09:16.976542 systemd[1]: Stopped target basic.target - Basic System. Jan 13 20:09:16.977864 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jan 13 20:09:16.979198 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jan 13 20:09:16.980726 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 13 20:09:16.982418 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 13 20:09:16.983814 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 13 20:09:16.985323 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 13 20:09:16.986835 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 13 20:09:16.988247 systemd[1]: Stopped target swap.target - Swaps. Jan 13 20:09:16.989415 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 13 20:09:16.989522 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 13 20:09:16.991283 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 13 20:09:16.992743 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 13 20:09:16.994184 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 13 20:09:16.994917 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 13 20:09:16.996388 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 13 20:09:16.996502 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 13 20:09:16.998505 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jan 13 20:09:16.998628 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jan 13 20:09:17.000131 systemd[1]: Stopped target paths.target - Path Units. Jan 13 20:09:17.001361 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 13 20:09:17.005878 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 13 20:09:17.006885 systemd[1]: Stopped target slices.target - Slice Units. Jan 13 20:09:17.008541 systemd[1]: Stopped target sockets.target - Socket Units. Jan 13 20:09:17.009774 systemd[1]: iscsid.socket: Deactivated successfully. Jan 13 20:09:17.009877 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 13 20:09:17.011101 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 13 20:09:17.011183 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 13 20:09:17.012323 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 13 20:09:17.012436 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 13 20:09:17.013807 systemd[1]: ignition-files.service: Deactivated successfully. Jan 13 20:09:17.013928 systemd[1]: Stopped ignition-files.service - Ignition (files). Jan 13 20:09:17.031038 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jan 13 20:09:17.031737 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 13 20:09:17.031896 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 13 20:09:17.034575 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jan 13 20:09:17.035390 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 13 20:09:17.035511 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 13 20:09:17.037072 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 13 20:09:17.037250 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 13 20:09:17.043890 ignition[1008]: INFO : Ignition 2.20.0 Jan 13 20:09:17.043890 ignition[1008]: INFO : Stage: umount Jan 13 20:09:17.045214 ignition[1008]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 13 20:09:17.045214 ignition[1008]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jan 13 20:09:17.045214 ignition[1008]: INFO : umount: umount passed Jan 13 20:09:17.045214 ignition[1008]: INFO : Ignition finished successfully Jan 13 20:09:17.044592 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 13 20:09:17.044680 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 13 20:09:17.050301 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jan 13 20:09:17.050766 systemd[1]: ignition-mount.service: Deactivated successfully. Jan 13 20:09:17.050864 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jan 13 20:09:17.051919 systemd[1]: sysroot-boot.service: Deactivated successfully. Jan 13 20:09:17.051994 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jan 13 20:09:17.053505 systemd[1]: Stopped target network.target - Network. Jan 13 20:09:17.054783 systemd[1]: ignition-disks.service: Deactivated successfully. Jan 13 20:09:17.054869 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jan 13 20:09:17.056062 systemd[1]: ignition-kargs.service: Deactivated successfully. Jan 13 20:09:17.056102 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jan 13 20:09:17.057376 systemd[1]: ignition-setup.service: Deactivated successfully. Jan 13 20:09:17.057411 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jan 13 20:09:17.058568 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 13 20:09:17.058608 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 13 20:09:17.060091 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 13 20:09:17.060132 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 13 20:09:17.061664 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jan 13 20:09:17.063047 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jan 13 20:09:17.067854 systemd-networkd[765]: eth0: DHCPv6 lease lost Jan 13 20:09:17.069897 systemd[1]: systemd-networkd.service: Deactivated successfully. Jan 13 20:09:17.071567 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jan 13 20:09:17.073978 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jan 13 20:09:17.074047 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jan 13 20:09:17.083976 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jan 13 20:09:17.084648 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jan 13 20:09:17.084712 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 13 20:09:17.086469 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 13 20:09:17.089722 systemd[1]: systemd-resolved.service: Deactivated successfully. Jan 13 20:09:17.089840 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jan 13 20:09:17.093942 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 13 20:09:17.094034 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 13 20:09:17.095575 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 13 20:09:17.095620 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 13 20:09:17.097040 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 13 20:09:17.097088 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 13 20:09:17.099882 systemd[1]: network-cleanup.service: Deactivated successfully. Jan 13 20:09:17.100885 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jan 13 20:09:17.102409 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 13 20:09:17.102550 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 13 20:09:17.104798 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 13 20:09:17.104888 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 13 20:09:17.105942 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 13 20:09:17.105971 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 13 20:09:17.107547 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 13 20:09:17.107594 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 13 20:09:17.109709 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 13 20:09:17.109753 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 13 20:09:17.111867 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 13 20:09:17.111915 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 13 20:09:17.119981 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 13 20:09:17.120797 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 13 20:09:17.120873 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 13 20:09:17.122667 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 13 20:09:17.122709 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 20:09:17.124717 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 13 20:09:17.124818 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 13 20:09:17.126696 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 13 20:09:17.128559 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 13 20:09:17.139068 systemd[1]: Switching root. Jan 13 20:09:17.168791 systemd-journald[240]: Journal stopped Jan 13 20:09:17.759231 systemd-journald[240]: Received SIGTERM from PID 1 (systemd). Jan 13 20:09:17.759293 kernel: SELinux: policy capability network_peer_controls=1 Jan 13 20:09:17.759305 kernel: SELinux: policy capability open_perms=1 Jan 13 20:09:17.759315 kernel: SELinux: policy capability extended_socket_class=1 Jan 13 20:09:17.759324 kernel: SELinux: policy capability always_check_network=0 Jan 13 20:09:17.759334 kernel: SELinux: policy capability cgroup_seclabel=1 Jan 13 20:09:17.759344 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jan 13 20:09:17.759354 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jan 13 20:09:17.759366 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jan 13 20:09:17.759379 kernel: audit: type=1403 audit(1736798957.239:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jan 13 20:09:17.759390 systemd[1]: Successfully loaded SELinux policy in 34.666ms. Jan 13 20:09:17.759407 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 9.348ms. Jan 13 20:09:17.759419 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Jan 13 20:09:17.759430 systemd[1]: Detected virtualization kvm. Jan 13 20:09:17.759440 systemd[1]: Detected architecture arm64. Jan 13 20:09:17.759454 systemd[1]: Detected first boot. Jan 13 20:09:17.759466 systemd[1]: Initializing machine ID from VM UUID. Jan 13 20:09:17.759477 zram_generator::config[1051]: No configuration found. Jan 13 20:09:17.759488 systemd[1]: Populated /etc with preset unit settings. Jan 13 20:09:17.759499 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jan 13 20:09:17.759511 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jan 13 20:09:17.759524 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jan 13 20:09:17.759545 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jan 13 20:09:17.759557 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jan 13 20:09:17.759568 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jan 13 20:09:17.759578 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jan 13 20:09:17.759589 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jan 13 20:09:17.759600 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jan 13 20:09:17.759610 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jan 13 20:09:17.759621 systemd[1]: Created slice user.slice - User and Session Slice. Jan 13 20:09:17.759633 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 13 20:09:17.759645 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 13 20:09:17.759656 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jan 13 20:09:17.759667 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jan 13 20:09:17.759678 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jan 13 20:09:17.759689 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 13 20:09:17.759700 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jan 13 20:09:17.759711 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 13 20:09:17.759722 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jan 13 20:09:17.759734 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jan 13 20:09:17.759745 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jan 13 20:09:17.759756 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jan 13 20:09:17.759767 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 13 20:09:17.759778 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 13 20:09:17.759789 systemd[1]: Reached target slices.target - Slice Units. Jan 13 20:09:17.759800 systemd[1]: Reached target swap.target - Swaps. Jan 13 20:09:17.759810 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jan 13 20:09:17.759860 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jan 13 20:09:17.759874 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 13 20:09:17.759885 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 13 20:09:17.759895 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 13 20:09:17.759906 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jan 13 20:09:17.759917 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jan 13 20:09:17.759928 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jan 13 20:09:17.759939 systemd[1]: Mounting media.mount - External Media Directory... Jan 13 20:09:17.759949 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jan 13 20:09:17.759963 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jan 13 20:09:17.759973 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jan 13 20:09:17.759984 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jan 13 20:09:17.759995 systemd[1]: Reached target machines.target - Containers. Jan 13 20:09:17.760005 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jan 13 20:09:17.760016 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 13 20:09:17.760027 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 13 20:09:17.760038 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jan 13 20:09:17.760051 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 13 20:09:17.760062 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 13 20:09:17.760073 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 13 20:09:17.760083 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jan 13 20:09:17.760094 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 13 20:09:17.760105 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jan 13 20:09:17.760116 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jan 13 20:09:17.760127 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jan 13 20:09:17.760139 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jan 13 20:09:17.760150 kernel: fuse: init (API version 7.39) Jan 13 20:09:17.760160 systemd[1]: Stopped systemd-fsck-usr.service. Jan 13 20:09:17.760170 kernel: loop: module loaded Jan 13 20:09:17.760180 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 13 20:09:17.760190 kernel: ACPI: bus type drm_connector registered Jan 13 20:09:17.760200 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 13 20:09:17.760211 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 13 20:09:17.760222 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jan 13 20:09:17.760233 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 13 20:09:17.760245 systemd[1]: verity-setup.service: Deactivated successfully. Jan 13 20:09:17.760255 systemd[1]: Stopped verity-setup.service. Jan 13 20:09:17.760266 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jan 13 20:09:17.760277 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jan 13 20:09:17.760306 systemd-journald[1122]: Collecting audit messages is disabled. Jan 13 20:09:17.760327 systemd[1]: Mounted media.mount - External Media Directory. Jan 13 20:09:17.760338 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jan 13 20:09:17.760349 systemd-journald[1122]: Journal started Jan 13 20:09:17.760369 systemd-journald[1122]: Runtime Journal (/run/log/journal/931b2409d630442e9d53e917ae12431e) is 5.9M, max 47.3M, 41.4M free. Jan 13 20:09:17.578351 systemd[1]: Queued start job for default target multi-user.target. Jan 13 20:09:17.597912 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jan 13 20:09:17.598252 systemd[1]: systemd-journald.service: Deactivated successfully. Jan 13 20:09:17.762850 systemd[1]: Started systemd-journald.service - Journal Service. Jan 13 20:09:17.763093 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jan 13 20:09:17.763997 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jan 13 20:09:17.764935 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jan 13 20:09:17.766007 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 13 20:09:17.767132 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jan 13 20:09:17.767270 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jan 13 20:09:17.768355 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 13 20:09:17.768493 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 13 20:09:17.769601 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 13 20:09:17.769740 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 13 20:09:17.770792 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 13 20:09:17.770953 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 13 20:09:17.772051 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jan 13 20:09:17.772201 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jan 13 20:09:17.773416 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 13 20:09:17.773571 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 13 20:09:17.774624 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 13 20:09:17.775703 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 13 20:09:17.776903 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jan 13 20:09:17.788263 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 13 20:09:17.800958 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jan 13 20:09:17.802739 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jan 13 20:09:17.803610 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jan 13 20:09:17.803652 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 13 20:09:17.805574 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Jan 13 20:09:17.807430 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jan 13 20:09:17.809250 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jan 13 20:09:17.810141 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 13 20:09:17.811638 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jan 13 20:09:17.813387 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jan 13 20:09:17.814349 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 13 20:09:17.818030 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jan 13 20:09:17.818997 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 13 20:09:17.820056 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 13 20:09:17.822372 systemd-journald[1122]: Time spent on flushing to /var/log/journal/931b2409d630442e9d53e917ae12431e is 11.030ms for 838 entries. Jan 13 20:09:17.822372 systemd-journald[1122]: System Journal (/var/log/journal/931b2409d630442e9d53e917ae12431e) is 8.0M, max 195.6M, 187.6M free. Jan 13 20:09:17.838096 systemd-journald[1122]: Received client request to flush runtime journal. Jan 13 20:09:17.823036 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jan 13 20:09:17.833991 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jan 13 20:09:17.837870 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 13 20:09:17.839125 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jan 13 20:09:17.840207 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jan 13 20:09:17.841391 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jan 13 20:09:17.842962 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jan 13 20:09:17.844328 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jan 13 20:09:17.850858 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jan 13 20:09:17.857809 kernel: loop0: detected capacity change from 0 to 113536 Jan 13 20:09:17.859092 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Jan 13 20:09:17.863814 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Jan 13 20:09:17.866403 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 13 20:09:17.876907 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jan 13 20:09:17.877519 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jan 13 20:09:17.878207 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jan 13 20:09:17.881629 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 13 20:09:17.884933 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Jan 13 20:09:17.888813 udevadm[1176]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Jan 13 20:09:17.905841 kernel: loop1: detected capacity change from 0 to 116808 Jan 13 20:09:17.917492 systemd-tmpfiles[1182]: ACLs are not supported, ignoring. Jan 13 20:09:17.917511 systemd-tmpfiles[1182]: ACLs are not supported, ignoring. Jan 13 20:09:17.923859 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 13 20:09:17.938849 kernel: loop2: detected capacity change from 0 to 113536 Jan 13 20:09:17.942843 kernel: loop3: detected capacity change from 0 to 116808 Jan 13 20:09:17.945347 (sd-merge)[1188]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jan 13 20:09:17.945689 (sd-merge)[1188]: Merged extensions into '/usr'. Jan 13 20:09:17.949143 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jan 13 20:09:17.962027 systemd[1]: Starting ensure-sysext.service... Jan 13 20:09:17.965991 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 13 20:09:17.973441 systemd[1]: Reloading requested from client PID 1190 ('systemctl') (unit ensure-sysext.service)... Jan 13 20:09:17.973456 systemd[1]: Reloading... Jan 13 20:09:17.985042 systemd-tmpfiles[1191]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jan 13 20:09:17.985278 systemd-tmpfiles[1191]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jan 13 20:09:17.985908 systemd-tmpfiles[1191]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jan 13 20:09:17.986108 systemd-tmpfiles[1191]: ACLs are not supported, ignoring. Jan 13 20:09:17.986152 systemd-tmpfiles[1191]: ACLs are not supported, ignoring. Jan 13 20:09:17.990267 systemd-tmpfiles[1191]: Detected autofs mount point /boot during canonicalization of boot. Jan 13 20:09:17.990281 systemd-tmpfiles[1191]: Skipping /boot Jan 13 20:09:17.997211 systemd-tmpfiles[1191]: Detected autofs mount point /boot during canonicalization of boot. Jan 13 20:09:17.997228 systemd-tmpfiles[1191]: Skipping /boot Jan 13 20:09:18.048860 zram_generator::config[1223]: No configuration found. Jan 13 20:09:18.093291 ldconfig[1157]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jan 13 20:09:18.132314 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jan 13 20:09:18.168899 systemd[1]: Reloading finished in 195 ms. Jan 13 20:09:18.198490 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jan 13 20:09:18.201867 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 13 20:09:18.215903 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 13 20:09:18.218128 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jan 13 20:09:18.220275 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jan 13 20:09:18.224781 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 13 20:09:18.227044 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jan 13 20:09:18.232923 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 13 20:09:18.234042 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 13 20:09:18.235933 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 13 20:09:18.241662 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 13 20:09:18.243665 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 13 20:09:18.244396 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 13 20:09:18.245062 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 13 20:09:18.247739 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 13 20:09:18.248141 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 13 20:09:18.249915 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 13 20:09:18.250072 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 13 20:09:18.254438 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jan 13 20:09:18.260939 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jan 13 20:09:18.264207 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 13 20:09:18.274270 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 13 20:09:18.276543 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 13 20:09:18.281002 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 13 20:09:18.283681 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 13 20:09:18.284873 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 13 20:09:18.291735 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jan 13 20:09:18.293212 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jan 13 20:09:18.294605 systemd[1]: Finished ensure-sysext.service. Jan 13 20:09:18.295632 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 13 20:09:18.295784 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 13 20:09:18.297191 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jan 13 20:09:18.298517 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 13 20:09:18.298687 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 13 20:09:18.299932 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 13 20:09:18.300051 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 13 20:09:18.302307 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 13 20:09:18.302440 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 13 20:09:18.302966 augenrules[1292]: No rules Jan 13 20:09:18.303677 systemd[1]: audit-rules.service: Deactivated successfully. Jan 13 20:09:18.303850 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 13 20:09:18.310750 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 13 20:09:18.310865 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 13 20:09:18.319987 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jan 13 20:09:18.322203 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 13 20:09:18.324616 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jan 13 20:09:18.325575 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jan 13 20:09:18.325762 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jan 13 20:09:18.341498 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jan 13 20:09:18.352268 systemd-udevd[1306]: Using default interface naming scheme 'v255'. Jan 13 20:09:18.366405 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 13 20:09:18.379696 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 13 20:09:18.395154 systemd-resolved[1258]: Positive Trust Anchors: Jan 13 20:09:18.395230 systemd-resolved[1258]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 13 20:09:18.395263 systemd-resolved[1258]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 13 20:09:18.398579 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jan 13 20:09:18.401225 systemd[1]: Reached target time-set.target - System Time Set. Jan 13 20:09:18.402412 systemd-resolved[1258]: Defaulting to hostname 'linux'. Jan 13 20:09:18.406286 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 13 20:09:18.407786 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 13 20:09:18.409587 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jan 13 20:09:18.433871 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 38 scanned by (udev-worker) (1319) Jan 13 20:09:18.457560 systemd-networkd[1322]: lo: Link UP Jan 13 20:09:18.457870 systemd-networkd[1322]: lo: Gained carrier Jan 13 20:09:18.458743 systemd-networkd[1322]: Enumeration completed Jan 13 20:09:18.459031 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 13 20:09:18.460115 systemd[1]: Reached target network.target - Network. Jan 13 20:09:18.462642 systemd-networkd[1322]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 13 20:09:18.462652 systemd-networkd[1322]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 13 20:09:18.463387 systemd-networkd[1322]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 13 20:09:18.463417 systemd-networkd[1322]: eth0: Link UP Jan 13 20:09:18.463420 systemd-networkd[1322]: eth0: Gained carrier Jan 13 20:09:18.463429 systemd-networkd[1322]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 13 20:09:18.468016 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jan 13 20:09:18.470036 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jan 13 20:09:18.473686 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jan 13 20:09:18.482905 systemd-networkd[1322]: eth0: DHCPv4 address 10.0.0.50/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jan 13 20:09:18.484294 systemd-timesyncd[1305]: Network configuration changed, trying to establish connection. Jan 13 20:09:18.485249 systemd-timesyncd[1305]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jan 13 20:09:18.485568 systemd-timesyncd[1305]: Initial clock synchronization to Mon 2025-01-13 20:09:18.780125 UTC. Jan 13 20:09:18.493190 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jan 13 20:09:18.512091 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 13 20:09:18.517447 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Jan 13 20:09:18.521783 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Jan 13 20:09:18.537691 lvm[1353]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jan 13 20:09:18.550877 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 20:09:18.562927 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Jan 13 20:09:18.564427 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 13 20:09:18.565302 systemd[1]: Reached target sysinit.target - System Initialization. Jan 13 20:09:18.566225 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jan 13 20:09:18.567445 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jan 13 20:09:18.568508 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jan 13 20:09:18.569662 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jan 13 20:09:18.570607 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jan 13 20:09:18.571831 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jan 13 20:09:18.571868 systemd[1]: Reached target paths.target - Path Units. Jan 13 20:09:18.572563 systemd[1]: Reached target timers.target - Timer Units. Jan 13 20:09:18.574130 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jan 13 20:09:18.576233 systemd[1]: Starting docker.socket - Docker Socket for the API... Jan 13 20:09:18.597727 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jan 13 20:09:18.599870 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Jan 13 20:09:18.601222 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jan 13 20:09:18.602244 systemd[1]: Reached target sockets.target - Socket Units. Jan 13 20:09:18.603015 systemd[1]: Reached target basic.target - Basic System. Jan 13 20:09:18.603757 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jan 13 20:09:18.603800 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jan 13 20:09:18.604740 systemd[1]: Starting containerd.service - containerd container runtime... Jan 13 20:09:18.606579 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jan 13 20:09:18.608950 lvm[1360]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jan 13 20:09:18.609802 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jan 13 20:09:18.612085 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jan 13 20:09:18.612954 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jan 13 20:09:18.617021 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jan 13 20:09:18.619340 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jan 13 20:09:18.621709 jq[1363]: false Jan 13 20:09:18.625041 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jan 13 20:09:18.630704 systemd[1]: Starting systemd-logind.service - User Login Management... Jan 13 20:09:18.638305 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jan 13 20:09:18.638778 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jan 13 20:09:18.640057 systemd[1]: Starting update-engine.service - Update Engine... Jan 13 20:09:18.644984 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jan 13 20:09:18.645849 extend-filesystems[1364]: Found loop2 Jan 13 20:09:18.645849 extend-filesystems[1364]: Found loop3 Jan 13 20:09:18.645849 extend-filesystems[1364]: Found vda Jan 13 20:09:18.645849 extend-filesystems[1364]: Found vda1 Jan 13 20:09:18.645849 extend-filesystems[1364]: Found vda2 Jan 13 20:09:18.645849 extend-filesystems[1364]: Found vda3 Jan 13 20:09:18.645849 extend-filesystems[1364]: Found usr Jan 13 20:09:18.645849 extend-filesystems[1364]: Found vda4 Jan 13 20:09:18.645849 extend-filesystems[1364]: Found vda6 Jan 13 20:09:18.645849 extend-filesystems[1364]: Found vda7 Jan 13 20:09:18.645849 extend-filesystems[1364]: Found vda9 Jan 13 20:09:18.645849 extend-filesystems[1364]: Checking size of /dev/vda9 Jan 13 20:09:18.646640 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Jan 13 20:09:18.648782 dbus-daemon[1362]: [system] SELinux support is enabled Jan 13 20:09:18.648766 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jan 13 20:09:18.649785 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jan 13 20:09:18.661076 jq[1379]: true Jan 13 20:09:18.649974 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jan 13 20:09:18.652736 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jan 13 20:09:18.653093 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jan 13 20:09:18.654871 systemd[1]: motdgen.service: Deactivated successfully. Jan 13 20:09:18.655011 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jan 13 20:09:18.668715 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jan 13 20:09:18.671574 extend-filesystems[1364]: Resized partition /dev/vda9 Jan 13 20:09:18.673913 jq[1387]: true Jan 13 20:09:18.668751 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jan 13 20:09:18.669949 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jan 13 20:09:18.669963 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jan 13 20:09:18.671195 (ntainerd)[1388]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jan 13 20:09:18.676587 extend-filesystems[1394]: resize2fs 1.47.1 (20-May-2024) Jan 13 20:09:18.681456 kernel: EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks Jan 13 20:09:18.686300 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 38 scanned by (udev-worker) (1331) Jan 13 20:09:18.703857 kernel: EXT4-fs (vda9): resized filesystem to 1864699 Jan 13 20:09:18.717983 systemd-logind[1371]: Watching system buttons on /dev/input/event0 (Power Button) Jan 13 20:09:18.721643 extend-filesystems[1394]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Jan 13 20:09:18.721643 extend-filesystems[1394]: old_desc_blocks = 1, new_desc_blocks = 1 Jan 13 20:09:18.721643 extend-filesystems[1394]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. Jan 13 20:09:18.718178 systemd-logind[1371]: New seat seat0. Jan 13 20:09:18.730524 extend-filesystems[1364]: Resized filesystem in /dev/vda9 Jan 13 20:09:18.720066 systemd[1]: Started systemd-logind.service - User Login Management. Jan 13 20:09:18.721722 systemd[1]: extend-filesystems.service: Deactivated successfully. Jan 13 20:09:18.721979 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jan 13 20:09:18.734603 update_engine[1376]: I20250113 20:09:18.734390 1376 main.cc:92] Flatcar Update Engine starting Jan 13 20:09:18.741887 update_engine[1376]: I20250113 20:09:18.741711 1376 update_check_scheduler.cc:74] Next update check in 10m34s Jan 13 20:09:18.741741 systemd[1]: Started update-engine.service - Update Engine. Jan 13 20:09:18.754086 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jan 13 20:09:18.755092 bash[1413]: Updated "/home/core/.ssh/authorized_keys" Jan 13 20:09:18.756735 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jan 13 20:09:18.758450 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jan 13 20:09:18.801804 locksmithd[1414]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jan 13 20:09:18.896264 containerd[1388]: time="2025-01-13T20:09:18.896114640Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Jan 13 20:09:18.921782 containerd[1388]: time="2025-01-13T20:09:18.921532880Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jan 13 20:09:18.923007 containerd[1388]: time="2025-01-13T20:09:18.922963240Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.71-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jan 13 20:09:18.923007 containerd[1388]: time="2025-01-13T20:09:18.922996480Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jan 13 20:09:18.923065 containerd[1388]: time="2025-01-13T20:09:18.923015160Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jan 13 20:09:18.923194 containerd[1388]: time="2025-01-13T20:09:18.923166880Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Jan 13 20:09:18.923194 containerd[1388]: time="2025-01-13T20:09:18.923186840Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Jan 13 20:09:18.923262 containerd[1388]: time="2025-01-13T20:09:18.923247800Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Jan 13 20:09:18.923326 containerd[1388]: time="2025-01-13T20:09:18.923262960Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jan 13 20:09:18.923445 containerd[1388]: time="2025-01-13T20:09:18.923417400Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jan 13 20:09:18.923445 containerd[1388]: time="2025-01-13T20:09:18.923436760Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jan 13 20:09:18.923483 containerd[1388]: time="2025-01-13T20:09:18.923449920Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Jan 13 20:09:18.923483 containerd[1388]: time="2025-01-13T20:09:18.923459000Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jan 13 20:09:18.923544 containerd[1388]: time="2025-01-13T20:09:18.923521840Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jan 13 20:09:18.923736 containerd[1388]: time="2025-01-13T20:09:18.923712640Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jan 13 20:09:18.923844 containerd[1388]: time="2025-01-13T20:09:18.923811200Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jan 13 20:09:18.923868 containerd[1388]: time="2025-01-13T20:09:18.923844960Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jan 13 20:09:18.923930 containerd[1388]: time="2025-01-13T20:09:18.923917040Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jan 13 20:09:18.923972 containerd[1388]: time="2025-01-13T20:09:18.923961880Z" level=info msg="metadata content store policy set" policy=shared Jan 13 20:09:18.965961 containerd[1388]: time="2025-01-13T20:09:18.965918360Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jan 13 20:09:18.966031 containerd[1388]: time="2025-01-13T20:09:18.965979080Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jan 13 20:09:18.966031 containerd[1388]: time="2025-01-13T20:09:18.965997080Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Jan 13 20:09:18.966066 containerd[1388]: time="2025-01-13T20:09:18.966038200Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Jan 13 20:09:18.966066 containerd[1388]: time="2025-01-13T20:09:18.966053760Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jan 13 20:09:18.966235 containerd[1388]: time="2025-01-13T20:09:18.966200560Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jan 13 20:09:18.966866 containerd[1388]: time="2025-01-13T20:09:18.966577280Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jan 13 20:09:18.966866 containerd[1388]: time="2025-01-13T20:09:18.966726360Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Jan 13 20:09:18.966866 containerd[1388]: time="2025-01-13T20:09:18.966743760Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Jan 13 20:09:18.966866 containerd[1388]: time="2025-01-13T20:09:18.966760040Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Jan 13 20:09:18.966866 containerd[1388]: time="2025-01-13T20:09:18.966779440Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jan 13 20:09:18.966866 containerd[1388]: time="2025-01-13T20:09:18.966793320Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jan 13 20:09:18.966866 containerd[1388]: time="2025-01-13T20:09:18.966805400Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jan 13 20:09:18.967050 containerd[1388]: time="2025-01-13T20:09:18.967029120Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jan 13 20:09:18.967122 containerd[1388]: time="2025-01-13T20:09:18.967104800Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jan 13 20:09:18.967176 containerd[1388]: time="2025-01-13T20:09:18.967163360Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jan 13 20:09:18.967228 containerd[1388]: time="2025-01-13T20:09:18.967215800Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jan 13 20:09:18.967278 containerd[1388]: time="2025-01-13T20:09:18.967264560Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jan 13 20:09:18.967338 containerd[1388]: time="2025-01-13T20:09:18.967324440Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jan 13 20:09:18.967393 containerd[1388]: time="2025-01-13T20:09:18.967380280Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jan 13 20:09:18.967456 containerd[1388]: time="2025-01-13T20:09:18.967442240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jan 13 20:09:18.967516 containerd[1388]: time="2025-01-13T20:09:18.967503240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jan 13 20:09:18.967587 containerd[1388]: time="2025-01-13T20:09:18.967574520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jan 13 20:09:18.967641 containerd[1388]: time="2025-01-13T20:09:18.967629880Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jan 13 20:09:18.969776 containerd[1388]: time="2025-01-13T20:09:18.967686240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jan 13 20:09:18.969776 containerd[1388]: time="2025-01-13T20:09:18.967704240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jan 13 20:09:18.969776 containerd[1388]: time="2025-01-13T20:09:18.967717680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Jan 13 20:09:18.969776 containerd[1388]: time="2025-01-13T20:09:18.967732240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Jan 13 20:09:18.969776 containerd[1388]: time="2025-01-13T20:09:18.967743640Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jan 13 20:09:18.969776 containerd[1388]: time="2025-01-13T20:09:18.967756320Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Jan 13 20:09:18.969776 containerd[1388]: time="2025-01-13T20:09:18.967768360Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jan 13 20:09:18.969776 containerd[1388]: time="2025-01-13T20:09:18.967783080Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Jan 13 20:09:18.969776 containerd[1388]: time="2025-01-13T20:09:18.967805280Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Jan 13 20:09:18.969776 containerd[1388]: time="2025-01-13T20:09:18.967840800Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jan 13 20:09:18.969776 containerd[1388]: time="2025-01-13T20:09:18.967852960Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jan 13 20:09:18.969776 containerd[1388]: time="2025-01-13T20:09:18.968038480Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jan 13 20:09:18.969776 containerd[1388]: time="2025-01-13T20:09:18.968056560Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Jan 13 20:09:18.969776 containerd[1388]: time="2025-01-13T20:09:18.968066680Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jan 13 20:09:18.970136 containerd[1388]: time="2025-01-13T20:09:18.968078840Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Jan 13 20:09:18.970136 containerd[1388]: time="2025-01-13T20:09:18.968087960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jan 13 20:09:18.970136 containerd[1388]: time="2025-01-13T20:09:18.968100320Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Jan 13 20:09:18.970136 containerd[1388]: time="2025-01-13T20:09:18.968110040Z" level=info msg="NRI interface is disabled by configuration." Jan 13 20:09:18.970136 containerd[1388]: time="2025-01-13T20:09:18.968119720Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jan 13 20:09:18.970232 containerd[1388]: time="2025-01-13T20:09:18.968445600Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jan 13 20:09:18.970232 containerd[1388]: time="2025-01-13T20:09:18.968490840Z" level=info msg="Connect containerd service" Jan 13 20:09:18.970232 containerd[1388]: time="2025-01-13T20:09:18.968522920Z" level=info msg="using legacy CRI server" Jan 13 20:09:18.970232 containerd[1388]: time="2025-01-13T20:09:18.968542520Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jan 13 20:09:18.970232 containerd[1388]: time="2025-01-13T20:09:18.968794160Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jan 13 20:09:18.970232 containerd[1388]: time="2025-01-13T20:09:18.970008520Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 13 20:09:18.970232 containerd[1388]: time="2025-01-13T20:09:18.970202600Z" level=info msg="Start subscribing containerd event" Jan 13 20:09:18.970420 containerd[1388]: time="2025-01-13T20:09:18.970237920Z" level=info msg="Start recovering state" Jan 13 20:09:18.970507 containerd[1388]: time="2025-01-13T20:09:18.970482640Z" level=info msg="Start event monitor" Jan 13 20:09:18.970507 containerd[1388]: time="2025-01-13T20:09:18.970502760Z" level=info msg="Start snapshots syncer" Jan 13 20:09:18.970563 containerd[1388]: time="2025-01-13T20:09:18.970516080Z" level=info msg="Start cni network conf syncer for default" Jan 13 20:09:18.970563 containerd[1388]: time="2025-01-13T20:09:18.970539520Z" level=info msg="Start streaming server" Jan 13 20:09:18.970903 containerd[1388]: time="2025-01-13T20:09:18.970869560Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jan 13 20:09:18.971090 containerd[1388]: time="2025-01-13T20:09:18.970942280Z" level=info msg=serving... address=/run/containerd/containerd.sock Jan 13 20:09:18.971416 systemd[1]: Started containerd.service - containerd container runtime. Jan 13 20:09:18.972674 containerd[1388]: time="2025-01-13T20:09:18.972559880Z" level=info msg="containerd successfully booted in 0.077507s" Jan 13 20:09:19.024354 sshd_keygen[1375]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jan 13 20:09:19.044144 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jan 13 20:09:19.058099 systemd[1]: Starting issuegen.service - Generate /run/issue... Jan 13 20:09:19.063669 systemd[1]: issuegen.service: Deactivated successfully. Jan 13 20:09:19.064956 systemd[1]: Finished issuegen.service - Generate /run/issue. Jan 13 20:09:19.067792 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jan 13 20:09:19.081598 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jan 13 20:09:19.084434 systemd[1]: Started getty@tty1.service - Getty on tty1. Jan 13 20:09:19.087246 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jan 13 20:09:19.088414 systemd[1]: Reached target getty.target - Login Prompts. Jan 13 20:09:19.705935 systemd-networkd[1322]: eth0: Gained IPv6LL Jan 13 20:09:19.712653 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jan 13 20:09:19.714315 systemd[1]: Reached target network-online.target - Network is Online. Jan 13 20:09:19.727129 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jan 13 20:09:19.729105 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jan 13 20:09:19.745291 systemd[1]: coreos-metadata.service: Deactivated successfully. Jan 13 20:09:19.745478 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jan 13 20:09:19.746736 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jan 13 20:09:19.750992 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jan 13 20:09:19.752320 systemd[1]: Reached target multi-user.target - Multi-User System. Jan 13 20:09:19.761025 systemd[1]: Startup finished in 525ms (kernel) + 3.534s (initrd) + 2.559s (userspace) = 6.620s. Jan 13 20:09:26.584608 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jan 13 20:09:26.585708 systemd[1]: Started sshd@0-10.0.0.50:22-10.0.0.1:47730.service - OpenSSH per-connection server daemon (10.0.0.1:47730). Jan 13 20:09:26.671681 sshd[1465]: Accepted publickey for core from 10.0.0.1 port 47730 ssh2: RSA SHA256:iH1z/OIMgfi4N9JZYqLIdSBLDStp/YciUtgOKDXSKOo Jan 13 20:09:26.673356 sshd-session[1465]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 20:09:26.686433 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jan 13 20:09:26.696145 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jan 13 20:09:26.697595 systemd-logind[1371]: New session 1 of user core. Jan 13 20:09:26.704258 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jan 13 20:09:26.706318 systemd[1]: Starting user@500.service - User Manager for UID 500... Jan 13 20:09:26.712026 (systemd)[1469]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jan 13 20:09:26.782582 systemd[1469]: Queued start job for default target default.target. Jan 13 20:09:26.793825 systemd[1469]: Created slice app.slice - User Application Slice. Jan 13 20:09:26.793877 systemd[1469]: Reached target paths.target - Paths. Jan 13 20:09:26.793889 systemd[1469]: Reached target timers.target - Timers. Jan 13 20:09:26.795161 systemd[1469]: Starting dbus.socket - D-Bus User Message Bus Socket... Jan 13 20:09:26.804880 systemd[1469]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jan 13 20:09:26.804959 systemd[1469]: Reached target sockets.target - Sockets. Jan 13 20:09:26.804975 systemd[1469]: Reached target basic.target - Basic System. Jan 13 20:09:26.805012 systemd[1469]: Reached target default.target - Main User Target. Jan 13 20:09:26.805038 systemd[1469]: Startup finished in 88ms. Jan 13 20:09:26.805298 systemd[1]: Started user@500.service - User Manager for UID 500. Jan 13 20:09:26.806569 systemd[1]: Started session-1.scope - Session 1 of User core. Jan 13 20:09:26.872240 systemd[1]: Started sshd@1-10.0.0.50:22-10.0.0.1:47736.service - OpenSSH per-connection server daemon (10.0.0.1:47736). Jan 13 20:09:26.922912 sshd[1480]: Accepted publickey for core from 10.0.0.1 port 47736 ssh2: RSA SHA256:iH1z/OIMgfi4N9JZYqLIdSBLDStp/YciUtgOKDXSKOo Jan 13 20:09:26.924145 sshd-session[1480]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 20:09:26.927742 systemd-logind[1371]: New session 2 of user core. Jan 13 20:09:26.939046 systemd[1]: Started session-2.scope - Session 2 of User core. Jan 13 20:09:26.990847 sshd[1482]: Connection closed by 10.0.0.1 port 47736 Jan 13 20:09:26.991355 sshd-session[1480]: pam_unix(sshd:session): session closed for user core Jan 13 20:09:27.003387 systemd[1]: sshd@1-10.0.0.50:22-10.0.0.1:47736.service: Deactivated successfully. Jan 13 20:09:27.006193 systemd[1]: session-2.scope: Deactivated successfully. Jan 13 20:09:27.007496 systemd-logind[1371]: Session 2 logged out. Waiting for processes to exit. Jan 13 20:09:27.008786 systemd[1]: Started sshd@2-10.0.0.50:22-10.0.0.1:47738.service - OpenSSH per-connection server daemon (10.0.0.1:47738). Jan 13 20:09:27.009583 systemd-logind[1371]: Removed session 2. Jan 13 20:09:27.050329 sshd[1487]: Accepted publickey for core from 10.0.0.1 port 47738 ssh2: RSA SHA256:iH1z/OIMgfi4N9JZYqLIdSBLDStp/YciUtgOKDXSKOo Jan 13 20:09:27.051546 sshd-session[1487]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 20:09:27.055818 systemd-logind[1371]: New session 3 of user core. Jan 13 20:09:27.066972 systemd[1]: Started session-3.scope - Session 3 of User core. Jan 13 20:09:27.115624 sshd[1489]: Connection closed by 10.0.0.1 port 47738 Jan 13 20:09:27.116302 sshd-session[1487]: pam_unix(sshd:session): session closed for user core Jan 13 20:09:27.136176 systemd[1]: sshd@2-10.0.0.50:22-10.0.0.1:47738.service: Deactivated successfully. Jan 13 20:09:27.137486 systemd[1]: session-3.scope: Deactivated successfully. Jan 13 20:09:27.138957 systemd-logind[1371]: Session 3 logged out. Waiting for processes to exit. Jan 13 20:09:27.139998 systemd[1]: Started sshd@3-10.0.0.50:22-10.0.0.1:47740.service - OpenSSH per-connection server daemon (10.0.0.1:47740). Jan 13 20:09:27.140673 systemd-logind[1371]: Removed session 3. Jan 13 20:09:27.180749 sshd[1494]: Accepted publickey for core from 10.0.0.1 port 47740 ssh2: RSA SHA256:iH1z/OIMgfi4N9JZYqLIdSBLDStp/YciUtgOKDXSKOo Jan 13 20:09:27.181896 sshd-session[1494]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 20:09:27.185580 systemd-logind[1371]: New session 4 of user core. Jan 13 20:09:27.195966 systemd[1]: Started session-4.scope - Session 4 of User core. Jan 13 20:09:27.247393 sshd[1496]: Connection closed by 10.0.0.1 port 47740 Jan 13 20:09:27.247727 sshd-session[1494]: pam_unix(sshd:session): session closed for user core Jan 13 20:09:27.255997 systemd[1]: sshd@3-10.0.0.50:22-10.0.0.1:47740.service: Deactivated successfully. Jan 13 20:09:27.257351 systemd[1]: session-4.scope: Deactivated successfully. Jan 13 20:09:27.259928 systemd-logind[1371]: Session 4 logged out. Waiting for processes to exit. Jan 13 20:09:27.260950 systemd[1]: Started sshd@4-10.0.0.50:22-10.0.0.1:47744.service - OpenSSH per-connection server daemon (10.0.0.1:47744). Jan 13 20:09:27.261624 systemd-logind[1371]: Removed session 4. Jan 13 20:09:27.302015 sshd[1501]: Accepted publickey for core from 10.0.0.1 port 47744 ssh2: RSA SHA256:iH1z/OIMgfi4N9JZYqLIdSBLDStp/YciUtgOKDXSKOo Jan 13 20:09:27.303189 sshd-session[1501]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 20:09:27.307277 systemd-logind[1371]: New session 5 of user core. Jan 13 20:09:27.323006 systemd[1]: Started session-5.scope - Session 5 of User core. Jan 13 20:09:27.382966 sudo[1504]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jan 13 20:09:27.383229 sudo[1504]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 20:09:27.401635 sudo[1504]: pam_unix(sudo:session): session closed for user root Jan 13 20:09:27.403057 sshd[1503]: Connection closed by 10.0.0.1 port 47744 Jan 13 20:09:27.403429 sshd-session[1501]: pam_unix(sshd:session): session closed for user core Jan 13 20:09:27.412165 systemd[1]: sshd@4-10.0.0.50:22-10.0.0.1:47744.service: Deactivated successfully. Jan 13 20:09:27.415105 systemd[1]: session-5.scope: Deactivated successfully. Jan 13 20:09:27.416443 systemd-logind[1371]: Session 5 logged out. Waiting for processes to exit. Jan 13 20:09:27.424191 systemd[1]: Started sshd@5-10.0.0.50:22-10.0.0.1:47758.service - OpenSSH per-connection server daemon (10.0.0.1:47758). Jan 13 20:09:27.425342 systemd-logind[1371]: Removed session 5. Jan 13 20:09:27.462196 sshd[1509]: Accepted publickey for core from 10.0.0.1 port 47758 ssh2: RSA SHA256:iH1z/OIMgfi4N9JZYqLIdSBLDStp/YciUtgOKDXSKOo Jan 13 20:09:27.463378 sshd-session[1509]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 20:09:27.466812 systemd-logind[1371]: New session 6 of user core. Jan 13 20:09:27.478034 systemd[1]: Started session-6.scope - Session 6 of User core. Jan 13 20:09:27.528960 sudo[1513]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jan 13 20:09:27.529251 sudo[1513]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 20:09:27.532239 sudo[1513]: pam_unix(sudo:session): session closed for user root Jan 13 20:09:27.536750 sudo[1512]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jan 13 20:09:27.537050 sudo[1512]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 20:09:27.555211 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 13 20:09:27.577041 augenrules[1535]: No rules Jan 13 20:09:27.578196 systemd[1]: audit-rules.service: Deactivated successfully. Jan 13 20:09:27.579884 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 13 20:09:27.580752 sudo[1512]: pam_unix(sudo:session): session closed for user root Jan 13 20:09:27.581958 sshd[1511]: Connection closed by 10.0.0.1 port 47758 Jan 13 20:09:27.582200 sshd-session[1509]: pam_unix(sshd:session): session closed for user core Jan 13 20:09:27.592075 systemd[1]: sshd@5-10.0.0.50:22-10.0.0.1:47758.service: Deactivated successfully. Jan 13 20:09:27.593344 systemd[1]: session-6.scope: Deactivated successfully. Jan 13 20:09:27.594507 systemd-logind[1371]: Session 6 logged out. Waiting for processes to exit. Jan 13 20:09:27.605271 systemd[1]: Started sshd@6-10.0.0.50:22-10.0.0.1:47762.service - OpenSSH per-connection server daemon (10.0.0.1:47762). Jan 13 20:09:27.606063 systemd-logind[1371]: Removed session 6. Jan 13 20:09:27.641766 sshd[1543]: Accepted publickey for core from 10.0.0.1 port 47762 ssh2: RSA SHA256:iH1z/OIMgfi4N9JZYqLIdSBLDStp/YciUtgOKDXSKOo Jan 13 20:09:27.642984 sshd-session[1543]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 20:09:27.647018 systemd-logind[1371]: New session 7 of user core. Jan 13 20:09:27.655016 systemd[1]: Started session-7.scope - Session 7 of User core. Jan 13 20:09:51.877503 sudo[1561]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemd-nspawn --console=pipe --bind-ro=/home/core/dev-container-script.sh --bind=/home/core/dev-container-workdir-28200:/work --image=flatcar_developer_container.bin --machine=flatcar-developer-container /bin/bash /home/core/dev-container-script.sh Jan 13 20:09:51.877768 sudo[1561]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 20:09:51.891856 kernel: loop4: detected capacity change from 0 to 12644352 Jan 13 20:09:51.891935 kernel: loop4: p9 Jan 13 20:09:52.082859 kernel: EXT4-fs (loop4p9): mounted filesystem 77a93fdb-c9b6-4745-896a-a118190a4397 r/w with ordered data mode. Quota mode: none. Jan 13 20:09:52.091604 dbus-daemon[1362]: [system] Activating via systemd: service name='org.freedesktop.machine1' unit='dbus-org.freedesktop.machine1.service' requested by ':1.29' (uid=0 pid=1562 comm="systemd-nspawn --console=pipe --bind-ro=/home/core" label="system_u:system_r:kernel_t:s0") Jan 13 20:09:52.094085 systemd[1]: Created slice machine.slice - Virtual Machine and Container Slice. Jan 13 20:09:52.094149 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jan 13 20:09:52.104084 systemd[1]: Starting systemd-machined.service - Virtual Machine and Container Registration Service... Jan 13 20:09:52.119616 dbus-daemon[1362]: [system] Successfully activated service 'org.freedesktop.machine1' Jan 13 20:09:52.119983 systemd[1]: Started systemd-machined.service - Virtual Machine and Container Registration Service. Jan 13 20:09:52.121310 systemd-machined[1572]: New machine flatcar-developer-container. Jan 13 20:09:52.122727 systemd[1]: Started machine-flatcar\x2ddeveloper\x2dcontainer.scope - Container flatcar-developer-container. Jan 13 20:09:52.127483 systemd-resolved[1258]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jan 13 20:09:52.293859 kernel: EXT4-fs (loop4p9): unmounting filesystem 77a93fdb-c9b6-4745-896a-a118190a4397. Jan 13 20:09:52.298300 systemd[1]: machine-flatcar\x2ddeveloper\x2dcontainer.scope: Deactivated successfully. Jan 13 20:09:52.298567 systemd-machined[1572]: Machine flatcar-developer-container terminated. Jan 13 20:09:52.348900 sudo[1561]: pam_unix(sudo:session): session closed for user root Jan 13 20:09:52.355470 sudo[1600]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /oem/oem-release Jan 13 20:09:52.355731 sudo[1600]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 20:09:52.360871 sudo[1600]: pam_unix(sudo:session): session closed for user root Jan 13 20:09:52.365585 sudo[1602]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p /oem/sysext Jan 13 20:09:52.365893 sudo[1602]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 20:09:52.368810 sudo[1602]: pam_unix(sudo:session): session closed for user root Jan 13 20:09:52.373799 sudo[1604]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /home/core/dev-container-workdir-28200/oem-test-4152.2.0.raw /oem/sysext Jan 13 20:09:52.374090 sudo[1604]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 20:09:52.381864 sudo[1604]: pam_unix(sudo:session): session closed for user root Jan 13 20:09:52.386977 sudo[1606]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /oem/sysext/active-oem-test Jan 13 20:09:52.387264 sudo[1606]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 20:09:52.392485 sudo[1606]: pam_unix(sudo:session): session closed for user root Jan 13 20:09:52.397494 sudo[1608]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/flatcar-reset --keep-machine-id --keep-paths /var/log Jan 13 20:09:52.397775 sudo[1608]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 20:09:52.416561 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1616 (touch) Jan 13 20:09:52.426076 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Jan 13 20:09:52.475440 systemd-fsck[1619]: fsck.fat 4.2 (2021-01-31) Jan 13 20:09:52.475440 systemd-fsck[1619]: /dev/vda1: 232 files, 124983/258078 clusters Jan 13 20:09:52.478460 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Jan 13 20:09:52.494042 systemd[1]: Mounting boot.mount - Boot partition... Jan 13 20:09:52.506505 systemd[1]: Mounted boot.mount - Boot partition. Jan 13 20:09:52.507866 sudo[1608]: pam_unix(sudo:session): session closed for user root Jan 13 20:09:52.509706 sshd[1546]: Connection closed by 10.0.0.1 port 47762 Jan 13 20:09:52.510246 sshd-session[1543]: pam_unix(sshd:session): session closed for user core Jan 13 20:09:52.523908 systemd[1]: sshd@6-10.0.0.50:22-10.0.0.1:47762.service: Deactivated successfully. Jan 13 20:09:52.526018 systemd[1]: session-7.scope: Deactivated successfully. Jan 13 20:09:52.526177 systemd[1]: session-7.scope: Consumed 55.361s CPU time. Jan 13 20:09:52.527761 systemd-logind[1371]: Session 7 logged out. Waiting for processes to exit. Jan 13 20:09:52.550433 systemd[1]: Started sshd@7-10.0.0.50:22-10.0.0.1:52132.service - OpenSSH per-connection server daemon (10.0.0.1:52132). -- Reboot -- Jan 13 20:10:00.932488 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jan 13 20:10:00.932514 kernel: Linux version 6.6.71-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p1) 13.3.1 20240614, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Mon Jan 13 18:57:23 -00 2025 Jan 13 20:10:00.932524 kernel: KASLR enabled Jan 13 20:10:00.932530 kernel: efi: EFI v2.7 by EDK II Jan 13 20:10:00.932535 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdbbbf018 ACPI 2.0=0xd9b43018 RNG=0xd9b43a18 MEMRESERVE=0xd9b40d98 Jan 13 20:10:00.932541 kernel: random: crng init done Jan 13 20:10:00.932548 kernel: secureboot: Secure boot disabled Jan 13 20:10:00.932554 kernel: ACPI: Early table checksum verification disabled Jan 13 20:10:00.932560 kernel: ACPI: RSDP 0x00000000D9B43018 000024 (v02 BOCHS ) Jan 13 20:10:00.932567 kernel: ACPI: XSDT 0x00000000D9B43F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jan 13 20:10:00.932573 kernel: ACPI: FACP 0x00000000D9B43B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 20:10:00.932579 kernel: ACPI: DSDT 0x00000000D9B41018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 20:10:00.932594 kernel: ACPI: APIC 0x00000000D9B43C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 20:10:00.932600 kernel: ACPI: PPTT 0x00000000D9B43098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 20:10:00.932607 kernel: ACPI: GTDT 0x00000000D9B43818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 20:10:00.932628 kernel: ACPI: MCFG 0x00000000D9B43A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 20:10:00.932635 kernel: ACPI: SPCR 0x00000000D9B43918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 20:10:00.932642 kernel: ACPI: DBG2 0x00000000D9B43998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 20:10:00.932648 kernel: ACPI: IORT 0x00000000D9B43198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 20:10:00.932657 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jan 13 20:10:00.932665 kernel: NUMA: Failed to initialise from firmware Jan 13 20:10:00.932674 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jan 13 20:10:00.932682 kernel: NUMA: NODE_DATA [mem 0xdc958800-0xdc95dfff] Jan 13 20:10:00.932688 kernel: Zone ranges: Jan 13 20:10:00.932695 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jan 13 20:10:00.932702 kernel: DMA32 empty Jan 13 20:10:00.932708 kernel: Normal empty Jan 13 20:10:00.932721 kernel: Movable zone start for each node Jan 13 20:10:00.932727 kernel: Early memory node ranges Jan 13 20:10:00.932733 kernel: node 0: [mem 0x0000000040000000-0x00000000d976ffff] Jan 13 20:10:00.932739 kernel: node 0: [mem 0x00000000d9770000-0x00000000d9b3ffff] Jan 13 20:10:00.932746 kernel: node 0: [mem 0x00000000d9b40000-0x00000000dce1ffff] Jan 13 20:10:00.932752 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Jan 13 20:10:00.932758 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Jan 13 20:10:00.932764 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Jan 13 20:10:00.932770 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jan 13 20:10:00.932777 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jan 13 20:10:00.932784 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jan 13 20:10:00.932791 kernel: psci: probing for conduit method from ACPI. Jan 13 20:10:00.932797 kernel: psci: PSCIv1.1 detected in firmware. Jan 13 20:10:00.932806 kernel: psci: Using standard PSCI v0.2 function IDs Jan 13 20:10:00.932813 kernel: psci: Trusted OS migration not required Jan 13 20:10:00.932819 kernel: psci: SMC Calling Convention v1.1 Jan 13 20:10:00.932827 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jan 13 20:10:00.932834 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Jan 13 20:10:00.932840 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Jan 13 20:10:00.932847 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jan 13 20:10:00.932854 kernel: Detected PIPT I-cache on CPU0 Jan 13 20:10:00.932861 kernel: CPU features: detected: GIC system register CPU interface Jan 13 20:10:00.932867 kernel: CPU features: detected: Hardware dirty bit management Jan 13 20:10:00.932874 kernel: CPU features: detected: Spectre-v4 Jan 13 20:10:00.932880 kernel: CPU features: detected: Spectre-BHB Jan 13 20:10:00.932887 kernel: CPU features: kernel page table isolation forced ON by KASLR Jan 13 20:10:00.932895 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jan 13 20:10:00.932901 kernel: CPU features: detected: ARM erratum 1418040 Jan 13 20:10:00.932908 kernel: CPU features: detected: SSBS not fully self-synchronizing Jan 13 20:10:00.932915 kernel: alternatives: applying boot alternatives Jan 13 20:10:00.932922 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=931b2409d630442e9d53e917ae12431e verity.usrhash=6ba5f90349644346e4f5fa9305ab5a05339928ee9f4f137665e797727c1fc436 Jan 13 20:10:00.932930 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jan 13 20:10:00.932936 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jan 13 20:10:00.932943 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 13 20:10:00.932950 kernel: Fallback order for Node 0: 0 Jan 13 20:10:00.932956 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Jan 13 20:10:00.932963 kernel: Policy zone: DMA Jan 13 20:10:00.932970 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 13 20:10:00.932977 kernel: software IO TLB: area num 4. Jan 13 20:10:00.932984 kernel: software IO TLB: mapped [mem 0x00000000d2e00000-0x00000000d6e00000] (64MB) Jan 13 20:10:00.932991 kernel: Memory: 2386324K/2572288K available (10240K kernel code, 2184K rwdata, 8096K rodata, 39680K init, 897K bss, 185964K reserved, 0K cma-reserved) Jan 13 20:10:00.932998 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jan 13 20:10:00.933004 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 13 20:10:00.933012 kernel: rcu: RCU event tracing is enabled. Jan 13 20:10:00.933018 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jan 13 20:10:00.933025 kernel: Trampoline variant of Tasks RCU enabled. Jan 13 20:10:00.933032 kernel: Tracing variant of Tasks RCU enabled. Jan 13 20:10:00.933039 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 13 20:10:00.933046 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jan 13 20:10:00.933053 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jan 13 20:10:00.933060 kernel: GICv3: 256 SPIs implemented Jan 13 20:10:00.933066 kernel: GICv3: 0 Extended SPIs implemented Jan 13 20:10:00.933073 kernel: Root IRQ handler: gic_handle_irq Jan 13 20:10:00.933079 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jan 13 20:10:00.933086 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jan 13 20:10:00.933093 kernel: ITS [mem 0x08080000-0x0809ffff] Jan 13 20:10:00.933100 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Jan 13 20:10:00.933106 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Jan 13 20:10:00.933113 kernel: GICv3: using LPI property table @0x00000000400f0000 Jan 13 20:10:00.933120 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Jan 13 20:10:00.933127 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 13 20:10:00.933134 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 13 20:10:00.933141 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jan 13 20:10:00.933148 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jan 13 20:10:00.933155 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jan 13 20:10:00.933161 kernel: arm-pv: using stolen time PV Jan 13 20:10:00.933168 kernel: Console: colour dummy device 80x25 Jan 13 20:10:00.933175 kernel: ACPI: Core revision 20230628 Jan 13 20:10:00.933182 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jan 13 20:10:00.933194 kernel: pid_max: default: 32768 minimum: 301 Jan 13 20:10:00.933202 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Jan 13 20:10:00.933209 kernel: landlock: Up and running. Jan 13 20:10:00.933215 kernel: SELinux: Initializing. Jan 13 20:10:00.933222 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 13 20:10:00.933229 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 13 20:10:00.933236 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jan 13 20:10:00.933243 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jan 13 20:10:00.933250 kernel: rcu: Hierarchical SRCU implementation. Jan 13 20:10:00.933257 kernel: rcu: Max phase no-delay instances is 400. Jan 13 20:10:00.933265 kernel: Platform MSI: ITS@0x8080000 domain created Jan 13 20:10:00.933272 kernel: PCI/MSI: ITS@0x8080000 domain created Jan 13 20:10:00.933279 kernel: Remapping and enabling EFI services. Jan 13 20:10:00.933285 kernel: smp: Bringing up secondary CPUs ... Jan 13 20:10:00.933292 kernel: Detected PIPT I-cache on CPU1 Jan 13 20:10:00.933299 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jan 13 20:10:00.933306 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Jan 13 20:10:00.933313 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 13 20:10:00.933320 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jan 13 20:10:00.933326 kernel: Detected PIPT I-cache on CPU2 Jan 13 20:10:00.933335 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jan 13 20:10:00.933342 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Jan 13 20:10:00.933353 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 13 20:10:00.933361 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jan 13 20:10:00.933368 kernel: Detected PIPT I-cache on CPU3 Jan 13 20:10:00.933376 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jan 13 20:10:00.933383 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Jan 13 20:10:00.933390 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 13 20:10:00.933398 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jan 13 20:10:00.933406 kernel: smp: Brought up 1 node, 4 CPUs Jan 13 20:10:00.933413 kernel: SMP: Total of 4 processors activated. Jan 13 20:10:00.933421 kernel: CPU features: detected: 32-bit EL0 Support Jan 13 20:10:00.933428 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jan 13 20:10:00.933435 kernel: CPU features: detected: Common not Private translations Jan 13 20:10:00.933443 kernel: CPU features: detected: CRC32 instructions Jan 13 20:10:00.933450 kernel: CPU features: detected: Enhanced Virtualization Traps Jan 13 20:10:00.933457 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jan 13 20:10:00.933465 kernel: CPU features: detected: LSE atomic instructions Jan 13 20:10:00.933472 kernel: CPU features: detected: Privileged Access Never Jan 13 20:10:00.933479 kernel: CPU features: detected: RAS Extension Support Jan 13 20:10:00.933487 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jan 13 20:10:00.933494 kernel: CPU: All CPU(s) started at EL1 Jan 13 20:10:00.933501 kernel: alternatives: applying system-wide alternatives Jan 13 20:10:00.933508 kernel: devtmpfs: initialized Jan 13 20:10:00.933516 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 13 20:10:00.933523 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jan 13 20:10:00.933531 kernel: pinctrl core: initialized pinctrl subsystem Jan 13 20:10:00.933538 kernel: SMBIOS 3.0.0 present. Jan 13 20:10:00.933545 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jan 13 20:10:00.933553 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 13 20:10:00.933560 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jan 13 20:10:00.933567 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jan 13 20:10:00.933575 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jan 13 20:10:00.933603 kernel: audit: initializing netlink subsys (disabled) Jan 13 20:10:00.933611 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Jan 13 20:10:00.933620 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 13 20:10:00.933627 kernel: cpuidle: using governor menu Jan 13 20:10:00.933635 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jan 13 20:10:00.933642 kernel: ASID allocator initialised with 32768 entries Jan 13 20:10:00.933649 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 13 20:10:00.933656 kernel: Serial: AMBA PL011 UART driver Jan 13 20:10:00.933664 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jan 13 20:10:00.933671 kernel: Modules: 0 pages in range for non-PLT usage Jan 13 20:10:00.933678 kernel: Modules: 508960 pages in range for PLT usage Jan 13 20:10:00.933686 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 13 20:10:00.933694 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jan 13 20:10:00.933701 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jan 13 20:10:00.933708 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jan 13 20:10:00.933719 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 13 20:10:00.933726 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jan 13 20:10:00.933733 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jan 13 20:10:00.933740 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jan 13 20:10:00.933747 kernel: ACPI: Added _OSI(Module Device) Jan 13 20:10:00.933756 kernel: ACPI: Added _OSI(Processor Device) Jan 13 20:10:00.933763 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jan 13 20:10:00.933770 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 13 20:10:00.933778 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jan 13 20:10:00.933785 kernel: ACPI: Interpreter enabled Jan 13 20:10:00.933792 kernel: ACPI: Using GIC for interrupt routing Jan 13 20:10:00.933799 kernel: ACPI: MCFG table detected, 1 entries Jan 13 20:10:00.933806 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jan 13 20:10:00.933813 kernel: printk: console [ttyAMA0] enabled Jan 13 20:10:00.933822 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jan 13 20:10:00.933955 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jan 13 20:10:00.934031 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jan 13 20:10:00.934093 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jan 13 20:10:00.934154 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jan 13 20:10:00.934214 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jan 13 20:10:00.934224 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jan 13 20:10:00.934233 kernel: PCI host bridge to bus 0000:00 Jan 13 20:10:00.934299 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jan 13 20:10:00.934415 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jan 13 20:10:00.934477 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jan 13 20:10:00.934531 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jan 13 20:10:00.934616 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Jan 13 20:10:00.934695 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Jan 13 20:10:00.934774 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Jan 13 20:10:00.934837 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Jan 13 20:10:00.934899 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Jan 13 20:10:00.934961 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Jan 13 20:10:00.935023 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Jan 13 20:10:00.935085 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Jan 13 20:10:00.935142 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jan 13 20:10:00.935199 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jan 13 20:10:00.935254 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jan 13 20:10:00.935263 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jan 13 20:10:00.935271 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jan 13 20:10:00.935278 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jan 13 20:10:00.935286 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jan 13 20:10:00.935293 kernel: iommu: Default domain type: Translated Jan 13 20:10:00.935300 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jan 13 20:10:00.935309 kernel: efivars: Registered efivars operations Jan 13 20:10:00.935316 kernel: vgaarb: loaded Jan 13 20:10:00.935324 kernel: clocksource: Switched to clocksource arch_sys_counter Jan 13 20:10:00.935331 kernel: VFS: Disk quotas dquot_6.6.0 Jan 13 20:10:00.935338 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 13 20:10:00.935345 kernel: pnp: PnP ACPI init Jan 13 20:10:00.935413 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jan 13 20:10:00.935423 kernel: pnp: PnP ACPI: found 1 devices Jan 13 20:10:00.935432 kernel: NET: Registered PF_INET protocol family Jan 13 20:10:00.935439 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jan 13 20:10:00.935447 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jan 13 20:10:00.935454 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 13 20:10:00.935461 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 13 20:10:00.935469 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jan 13 20:10:00.935476 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jan 13 20:10:00.935483 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 13 20:10:00.935491 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 13 20:10:00.935499 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 13 20:10:00.935506 kernel: PCI: CLS 0 bytes, default 64 Jan 13 20:10:00.935513 kernel: kvm [1]: HYP mode not available Jan 13 20:10:00.935520 kernel: Initialise system trusted keyrings Jan 13 20:10:00.935527 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jan 13 20:10:00.935535 kernel: Key type asymmetric registered Jan 13 20:10:00.935542 kernel: Asymmetric key parser 'x509' registered Jan 13 20:10:00.935549 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Jan 13 20:10:00.935556 kernel: io scheduler mq-deadline registered Jan 13 20:10:00.935564 kernel: io scheduler kyber registered Jan 13 20:10:00.935571 kernel: io scheduler bfq registered Jan 13 20:10:00.935579 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jan 13 20:10:00.935615 kernel: ACPI: button: Power Button [PWRB] Jan 13 20:10:00.935625 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jan 13 20:10:00.935695 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jan 13 20:10:00.935705 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 13 20:10:00.935718 kernel: thunder_xcv, ver 1.0 Jan 13 20:10:00.935725 kernel: thunder_bgx, ver 1.0 Jan 13 20:10:00.935735 kernel: nicpf, ver 1.0 Jan 13 20:10:00.935742 kernel: nicvf, ver 1.0 Jan 13 20:10:00.935816 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jan 13 20:10:00.935877 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-01-13T20:10:00 UTC (1736799000) Jan 13 20:10:00.935887 kernel: hid: raw HID events driver (C) Jiri Kosina Jan 13 20:10:00.935894 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Jan 13 20:10:00.935901 kernel: watchdog: Delayed init of the lockup detector failed: -19 Jan 13 20:10:00.935909 kernel: watchdog: Hard watchdog permanently disabled Jan 13 20:10:00.935918 kernel: NET: Registered PF_INET6 protocol family Jan 13 20:10:00.935925 kernel: Segment Routing with IPv6 Jan 13 20:10:00.935932 kernel: In-situ OAM (IOAM) with IPv6 Jan 13 20:10:00.935939 kernel: NET: Registered PF_PACKET protocol family Jan 13 20:10:00.935946 kernel: Key type dns_resolver registered Jan 13 20:10:00.935953 kernel: registered taskstats version 1 Jan 13 20:10:00.935960 kernel: Loading compiled-in X.509 certificates Jan 13 20:10:00.935968 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.71-flatcar: a9edf9d44b1b82dedf7830d1843430df7c4d16cb' Jan 13 20:10:00.935975 kernel: Key type .fscrypt registered Jan 13 20:10:00.935984 kernel: Key type fscrypt-provisioning registered Jan 13 20:10:00.935991 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 13 20:10:00.935998 kernel: ima: Allocated hash algorithm: sha1 Jan 13 20:10:00.936005 kernel: ima: No architecture policies found Jan 13 20:10:00.936013 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jan 13 20:10:00.936020 kernel: clk: Disabling unused clocks Jan 13 20:10:00.936027 kernel: Freeing unused kernel memory: 39680K Jan 13 20:10:00.936034 kernel: Run /init as init process Jan 13 20:10:00.936041 kernel: with arguments: Jan 13 20:10:00.936049 kernel: /init Jan 13 20:10:00.936056 kernel: with environment: Jan 13 20:10:00.936063 kernel: HOME=/ Jan 13 20:10:00.936070 kernel: TERM=linux Jan 13 20:10:00.936077 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jan 13 20:10:00.936087 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Jan 13 20:10:00.936096 systemd[1]: Detected virtualization kvm. Jan 13 20:10:00.936105 systemd[1]: Detected architecture arm64. Jan 13 20:10:00.936113 systemd[1]: Running in initrd. Jan 13 20:10:00.936121 systemd[1]: No hostname configured, using default hostname. Jan 13 20:10:00.936128 systemd[1]: Hostname set to . Jan 13 20:10:00.936136 systemd[1]: Queued start job for default target initrd.target. Jan 13 20:10:00.936144 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 13 20:10:00.936152 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 13 20:10:00.936160 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jan 13 20:10:00.936169 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 13 20:10:00.936177 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 13 20:10:00.936185 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 13 20:10:00.936194 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jan 13 20:10:00.936202 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jan 13 20:10:00.936210 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 13 20:10:00.936218 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 13 20:10:00.936226 systemd[1]: Reached target paths.target - Path Units. Jan 13 20:10:00.936234 systemd[1]: Reached target slices.target - Slice Units. Jan 13 20:10:00.936242 systemd[1]: Reached target swap.target - Swaps. Jan 13 20:10:00.936250 systemd[1]: Reached target timers.target - Timer Units. Jan 13 20:10:00.936258 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 13 20:10:00.936265 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 13 20:10:00.936273 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 13 20:10:00.936281 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Jan 13 20:10:00.936289 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 13 20:10:00.936298 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 13 20:10:00.936305 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 13 20:10:00.936313 systemd[1]: Reached target sockets.target - Socket Units. Jan 13 20:10:00.936321 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 13 20:10:00.936329 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 13 20:10:00.936336 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jan 13 20:10:00.936344 systemd[1]: Starting systemd-fsck-usr.service... Jan 13 20:10:00.936352 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 13 20:10:00.936361 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 13 20:10:00.936369 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 13 20:10:00.936376 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 13 20:10:00.936384 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 13 20:10:00.936392 systemd[1]: Finished systemd-fsck-usr.service. Jan 13 20:10:00.936399 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 13 20:10:00.936424 systemd-journald[239]: Collecting audit messages is disabled. Jan 13 20:10:00.936443 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 20:10:00.936451 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 13 20:10:00.936461 systemd-journald[239]: Journal started Jan 13 20:10:00.936480 systemd-journald[239]: Runtime Journal (/run/log/journal/931b2409d630442e9d53e917ae12431e) is 5.9M, max 47.3M, 41.4M free. Jan 13 20:10:00.930654 systemd-modules-load[240]: Inserted module 'overlay' Jan 13 20:10:00.938849 systemd[1]: Started systemd-journald.service - Journal Service. Jan 13 20:10:00.939885 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 13 20:10:00.942801 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 13 20:10:00.948128 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 13 20:10:00.948148 kernel: Bridge firewalling registered Jan 13 20:10:00.944426 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 13 20:10:00.947880 systemd-modules-load[240]: Inserted module 'br_netfilter' Jan 13 20:10:00.950341 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 13 20:10:00.953752 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 13 20:10:00.957677 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 13 20:10:00.959991 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 13 20:10:00.962109 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 13 20:10:00.969786 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 13 20:10:00.970771 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 13 20:10:00.973493 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 13 20:10:00.980032 dracut-cmdline[276]: dracut-dracut-053 Jan 13 20:10:00.984594 dracut-cmdline[276]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=931b2409d630442e9d53e917ae12431e verity.usrhash=6ba5f90349644346e4f5fa9305ab5a05339928ee9f4f137665e797727c1fc436 Jan 13 20:10:01.001009 systemd-resolved[283]: Positive Trust Anchors: Jan 13 20:10:01.001084 systemd-resolved[283]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 13 20:10:01.001116 systemd-resolved[283]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 13 20:10:01.005816 systemd-resolved[283]: Defaulting to hostname 'linux'. Jan 13 20:10:01.006879 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 13 20:10:01.008513 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 13 20:10:01.053616 kernel: SCSI subsystem initialized Jan 13 20:10:01.058604 kernel: Loading iSCSI transport class v2.0-870. Jan 13 20:10:01.065616 kernel: iscsi: registered transport (tcp) Jan 13 20:10:01.078623 kernel: iscsi: registered transport (qla4xxx) Jan 13 20:10:01.078674 kernel: QLogic iSCSI HBA Driver Jan 13 20:10:01.121921 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 13 20:10:01.142806 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 13 20:10:01.160084 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 13 20:10:01.160135 kernel: device-mapper: uevent: version 1.0.3 Jan 13 20:10:01.160150 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Jan 13 20:10:01.206608 kernel: raid6: neonx8 gen() 15760 MB/s Jan 13 20:10:01.223609 kernel: raid6: neonx4 gen() 15628 MB/s Jan 13 20:10:01.240604 kernel: raid6: neonx2 gen() 13275 MB/s Jan 13 20:10:01.257596 kernel: raid6: neonx1 gen() 10483 MB/s Jan 13 20:10:01.274598 kernel: raid6: int64x8 gen() 6955 MB/s Jan 13 20:10:01.291601 kernel: raid6: int64x4 gen() 7347 MB/s Jan 13 20:10:01.308598 kernel: raid6: int64x2 gen() 6130 MB/s Jan 13 20:10:01.325602 kernel: raid6: int64x1 gen() 5056 MB/s Jan 13 20:10:01.325617 kernel: raid6: using algorithm neonx8 gen() 15760 MB/s Jan 13 20:10:01.342615 kernel: raid6: .... xor() 11928 MB/s, rmw enabled Jan 13 20:10:01.342636 kernel: raid6: using neon recovery algorithm Jan 13 20:10:01.347600 kernel: xor: measuring software checksum speed Jan 13 20:10:01.347615 kernel: 8regs : 19783 MB/sec Jan 13 20:10:01.348950 kernel: 32regs : 18333 MB/sec Jan 13 20:10:01.348977 kernel: arm64_neon : 26874 MB/sec Jan 13 20:10:01.348994 kernel: xor: using function: arm64_neon (26874 MB/sec) Jan 13 20:10:01.403610 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 13 20:10:01.414917 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 13 20:10:01.433779 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 13 20:10:01.448279 systemd-udevd[462]: Using default interface naming scheme 'v255'. Jan 13 20:10:01.451531 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 13 20:10:01.461751 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 13 20:10:01.473761 dracut-pre-trigger[469]: rd.md=0: removing MD RAID activation Jan 13 20:10:01.500653 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 13 20:10:01.510726 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 13 20:10:01.549256 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 13 20:10:01.554755 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 13 20:10:01.567652 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 13 20:10:01.569103 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 13 20:10:01.570487 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 13 20:10:01.572388 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 13 20:10:01.581740 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 13 20:10:01.592302 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 13 20:10:01.598431 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 13 20:10:01.598552 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 13 20:10:01.601794 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 13 20:10:01.603420 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 13 20:10:01.603550 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 20:10:01.605389 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 13 20:10:01.610011 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jan 13 20:10:01.613858 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Jan 13 20:10:01.613953 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jan 13 20:10:01.612828 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 13 20:10:01.624621 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 20:10:01.629615 kernel: BTRFS: device fsid 8e09fced-e016-4c4f-bac5-4013d13dfd78 devid 1 transid 38 /dev/vda3 scanned by (udev-worker) (518) Jan 13 20:10:01.629652 kernel: BTRFS: device label OEM devid 1 transid 20 /dev/vda6 scanned by (udev-worker) (508) Jan 13 20:10:01.635626 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jan 13 20:10:01.642409 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jan 13 20:10:01.646119 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jan 13 20:10:01.647110 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jan 13 20:10:01.652186 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jan 13 20:10:01.664734 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 13 20:10:01.666762 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 13 20:10:01.667873 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 13 20:10:01.667954 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 13 20:10:01.672253 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jan 13 20:10:01.678473 sh[556]: Success Jan 13 20:10:01.686946 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 13 20:10:01.690625 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jan 13 20:10:01.719176 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jan 13 20:10:01.730859 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jan 13 20:10:01.732580 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jan 13 20:10:01.741622 kernel: BTRFS info (device dm-0): first mount of filesystem 8e09fced-e016-4c4f-bac5-4013d13dfd78 Jan 13 20:10:01.741658 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jan 13 20:10:01.741669 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jan 13 20:10:01.742964 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 13 20:10:01.742984 kernel: BTRFS info (device dm-0): using free space tree Jan 13 20:10:01.746650 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jan 13 20:10:01.747941 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jan 13 20:10:01.748638 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jan 13 20:10:01.749899 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jan 13 20:10:01.761052 kernel: BTRFS info (device vda6): first mount of filesystem cd0b9c1b-856d-4823-9d4d-1660845d57c6 Jan 13 20:10:01.761096 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jan 13 20:10:01.761108 kernel: BTRFS info (device vda6): using free space tree Jan 13 20:10:01.763618 kernel: BTRFS info (device vda6): auto enabling async discard Jan 13 20:10:01.770616 kernel: BTRFS info (device vda6): last unmount of filesystem cd0b9c1b-856d-4823-9d4d-1660845d57c6 Jan 13 20:10:01.774630 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jan 13 20:10:01.784781 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jan 13 20:10:01.841335 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 13 20:10:01.854767 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 13 20:10:01.881030 systemd-networkd[754]: lo: Link UP Jan 13 20:10:01.881040 systemd-networkd[754]: lo: Gained carrier Jan 13 20:10:01.881827 systemd-networkd[754]: Enumeration completed Jan 13 20:10:01.882120 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 13 20:10:01.882278 systemd-networkd[754]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 13 20:10:01.884341 ignition[658]: Ignition 2.20.0 Jan 13 20:10:01.882281 systemd-networkd[754]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 13 20:10:01.884347 ignition[658]: Stage: fetch-offline Jan 13 20:10:01.882990 systemd-networkd[754]: eth0: Link UP Jan 13 20:10:01.884378 ignition[658]: no configs at "/usr/lib/ignition/base.d" Jan 13 20:10:01.882993 systemd-networkd[754]: eth0: Gained carrier Jan 13 20:10:01.884386 ignition[658]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jan 13 20:10:01.882999 systemd-networkd[754]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 13 20:10:01.884536 ignition[658]: parsed url from cmdline: "" Jan 13 20:10:01.883649 systemd[1]: Reached target network.target - Network. Jan 13 20:10:01.884539 ignition[658]: no config URL provided Jan 13 20:10:01.884544 ignition[658]: reading system config file "/usr/lib/ignition/user.ign" Jan 13 20:10:01.884550 ignition[658]: no config at "/usr/lib/ignition/user.ign" Jan 13 20:10:01.884573 ignition[658]: op(1): [started] loading QEMU firmware config module Jan 13 20:10:01.884578 ignition[658]: op(1): executing: "modprobe" "qemu_fw_cfg" Jan 13 20:10:01.889463 ignition[658]: op(1): [finished] loading QEMU firmware config module Jan 13 20:10:01.906645 systemd-networkd[754]: eth0: DHCPv4 address 10.0.0.50/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jan 13 20:10:01.936066 ignition[658]: parsing config with SHA512: 88c1cc740da9ae5d4b3e4a7491513b9c43c9190825a5adb1a9d0605d6d955e8e753a26a4fdbc92ab33496301b0b12a1c14cc222a0d0f6ac6535ccfd3feea6eaf Jan 13 20:10:01.941652 unknown[658]: fetched base config from "system" Jan 13 20:10:01.942002 ignition[658]: fetch-offline: fetch-offline passed Jan 13 20:10:01.941663 unknown[658]: fetched user config from "qemu" Jan 13 20:10:01.942215 ignition[658]: Ignition finished successfully Jan 13 20:10:01.945642 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jan 13 20:10:01.946653 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jan 13 20:10:01.956773 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jan 13 20:10:01.966917 ignition[762]: Ignition 2.20.0 Jan 13 20:10:01.966927 ignition[762]: Stage: kargs Jan 13 20:10:01.967072 ignition[762]: no configs at "/usr/lib/ignition/base.d" Jan 13 20:10:01.967080 ignition[762]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jan 13 20:10:01.967900 ignition[762]: kargs: kargs passed Jan 13 20:10:01.967945 ignition[762]: Ignition finished successfully Jan 13 20:10:01.969874 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jan 13 20:10:01.981726 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jan 13 20:10:01.990367 ignition[770]: Ignition 2.20.0 Jan 13 20:10:01.990376 ignition[770]: Stage: disks Jan 13 20:10:01.990532 ignition[770]: no configs at "/usr/lib/ignition/base.d" Jan 13 20:10:01.990541 ignition[770]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jan 13 20:10:01.991308 ignition[770]: disks: disks passed Jan 13 20:10:01.992562 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jan 13 20:10:01.991346 ignition[770]: Ignition finished successfully Jan 13 20:10:01.993653 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 13 20:10:01.994629 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 13 20:10:01.996034 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 13 20:10:01.997284 systemd[1]: Reached target sysinit.target - System Initialization. Jan 13 20:10:01.998818 systemd[1]: Reached target basic.target - Basic System. Jan 13 20:10:02.009778 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 13 20:10:02.018359 systemd-fsck[782]: ROOT: clean, 208/1855920 files, 667675/1864699 blocks Jan 13 20:10:02.020986 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 13 20:10:02.022661 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 13 20:10:02.069860 kernel: EXT4-fs (vda9): mounted filesystem 8fd847fb-a6be-44f6-9adf-0a0a79b9fa94 r/w with ordered data mode. Quota mode: none. Jan 13 20:10:02.070254 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 13 20:10:02.071289 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 13 20:10:02.081672 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 13 20:10:02.083152 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 13 20:10:02.084199 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jan 13 20:10:02.084288 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jan 13 20:10:02.084341 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jan 13 20:10:02.090311 kernel: BTRFS: device label OEM devid 1 transid 21 /dev/vda6 scanned by mount (790) Jan 13 20:10:02.089498 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 13 20:10:02.093644 kernel: BTRFS info (device vda6): first mount of filesystem cd0b9c1b-856d-4823-9d4d-1660845d57c6 Jan 13 20:10:02.093660 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jan 13 20:10:02.093675 kernel: BTRFS info (device vda6): using free space tree Jan 13 20:10:02.092504 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 13 20:10:02.096615 kernel: BTRFS info (device vda6): auto enabling async discard Jan 13 20:10:02.097060 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 13 20:10:02.324950 initrd-setup-root[1005]: cut: /sysroot/etc/passwd: No such file or directory Jan 13 20:10:02.328884 initrd-setup-root[1012]: cut: /sysroot/etc/group: No such file or directory Jan 13 20:10:02.332532 initrd-setup-root[1019]: cut: /sysroot/etc/shadow: No such file or directory Jan 13 20:10:02.336273 initrd-setup-root[1026]: cut: /sysroot/etc/gshadow: No such file or directory Jan 13 20:10:02.401891 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 13 20:10:02.415689 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jan 13 20:10:02.418029 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jan 13 20:10:02.422604 kernel: BTRFS info (device vda6): last unmount of filesystem cd0b9c1b-856d-4823-9d4d-1660845d57c6 Jan 13 20:10:02.439292 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jan 13 20:10:02.444595 ignition[1094]: INFO : Ignition 2.20.0 Jan 13 20:10:02.444595 ignition[1094]: INFO : Stage: mount Jan 13 20:10:02.446744 ignition[1094]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 13 20:10:02.446744 ignition[1094]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jan 13 20:10:02.446744 ignition[1094]: INFO : mount: mount passed Jan 13 20:10:02.446744 ignition[1094]: INFO : Ignition finished successfully Jan 13 20:10:02.447040 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jan 13 20:10:02.460661 systemd[1]: Starting ignition-files.service - Ignition (files)... Jan 13 20:10:02.916742 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jan 13 20:10:02.929777 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 13 20:10:02.934608 kernel: BTRFS: device label OEM devid 1 transid 22 /dev/vda6 scanned by mount (1108) Jan 13 20:10:02.936937 kernel: BTRFS info (device vda6): first mount of filesystem cd0b9c1b-856d-4823-9d4d-1660845d57c6 Jan 13 20:10:02.936962 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jan 13 20:10:02.936980 kernel: BTRFS info (device vda6): using free space tree Jan 13 20:10:02.938596 kernel: BTRFS info (device vda6): auto enabling async discard Jan 13 20:10:02.940061 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 13 20:10:02.955388 ignition[1125]: INFO : Ignition 2.20.0 Jan 13 20:10:02.955388 ignition[1125]: INFO : Stage: files Jan 13 20:10:02.956674 ignition[1125]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 13 20:10:02.956674 ignition[1125]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jan 13 20:10:02.956674 ignition[1125]: DEBUG : files: compiled without relabeling support, skipping Jan 13 20:10:02.959346 ignition[1125]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jan 13 20:10:02.959346 ignition[1125]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jan 13 20:10:02.959346 ignition[1125]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jan 13 20:10:02.959346 ignition[1125]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jan 13 20:10:02.963562 ignition[1125]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jan 13 20:10:02.963562 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Jan 13 20:10:02.963562 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Jan 13 20:10:02.963562 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Jan 13 20:10:02.963562 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Jan 13 20:10:02.963562 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Jan 13 20:10:02.963562 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Jan 13 20:10:02.963562 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Jan 13 20:10:02.963562 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Jan 13 20:10:02.963562 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Jan 13 20:10:02.963562 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jan 13 20:10:02.963562 ignition[1125]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Jan 13 20:10:02.963562 ignition[1125]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jan 13 20:10:02.963562 ignition[1125]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jan 13 20:10:02.963562 ignition[1125]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Jan 13 20:10:02.963562 ignition[1125]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Jan 13 20:10:02.959347 unknown[1125]: wrote ssh authorized keys file for user: core Jan 13 20:10:02.986826 ignition[1125]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Jan 13 20:10:02.988655 ignition[1125]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jan 13 20:10:02.988655 ignition[1125]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Jan 13 20:10:02.988655 ignition[1125]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Jan 13 20:10:02.988655 ignition[1125]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Jan 13 20:10:02.988655 ignition[1125]: INFO : files: files passed Jan 13 20:10:02.988655 ignition[1125]: INFO : Ignition finished successfully Jan 13 20:10:02.989103 systemd[1]: Finished ignition-files.service - Ignition (files). Jan 13 20:10:02.998794 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jan 13 20:10:03.000841 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 13 20:10:03.001945 systemd[1]: ignition-quench.service: Deactivated successfully. Jan 13 20:10:03.002027 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jan 13 20:10:03.012624 initrd-setup-root-after-ignition[1166]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 13 20:10:03.012624 initrd-setup-root-after-ignition[1166]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 13 20:10:03.015837 initrd-setup-root-after-ignition[1170]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 13 20:10:03.016447 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 13 20:10:03.018378 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jan 13 20:10:03.030806 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 13 20:10:03.049387 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 13 20:10:03.049507 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 13 20:10:03.051431 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 13 20:10:03.052873 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 13 20:10:03.054436 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 13 20:10:03.055189 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 13 20:10:03.069924 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 13 20:10:03.079738 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 13 20:10:03.087290 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jan 13 20:10:03.088348 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 13 20:10:03.090028 systemd[1]: Stopped target timers.target - Timer Units. Jan 13 20:10:03.091440 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 13 20:10:03.091549 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 13 20:10:03.093679 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 13 20:10:03.095303 systemd[1]: Stopped target basic.target - Basic System. Jan 13 20:10:03.096569 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jan 13 20:10:03.097920 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jan 13 20:10:03.099497 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 13 20:10:03.101189 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 13 20:10:03.102698 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 13 20:10:03.104271 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 13 20:10:03.105817 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 13 20:10:03.107266 systemd[1]: Stopped target swap.target - Swaps. Jan 13 20:10:03.108503 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 13 20:10:03.108636 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 13 20:10:03.110604 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 13 20:10:03.112210 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 13 20:10:03.113618 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 13 20:10:03.115144 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 13 20:10:03.116135 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 13 20:10:03.116246 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 13 20:10:03.118483 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jan 13 20:10:03.118615 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jan 13 20:10:03.120167 systemd[1]: Stopped target paths.target - Path Units. Jan 13 20:10:03.121353 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 13 20:10:03.124635 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 13 20:10:03.125567 systemd[1]: Stopped target slices.target - Slice Units. Jan 13 20:10:03.127151 systemd[1]: Stopped target sockets.target - Socket Units. Jan 13 20:10:03.128309 systemd[1]: iscsid.socket: Deactivated successfully. Jan 13 20:10:03.128393 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 13 20:10:03.129483 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 13 20:10:03.129559 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 13 20:10:03.130687 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 13 20:10:03.130799 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 13 20:10:03.132196 systemd[1]: ignition-files.service: Deactivated successfully. Jan 13 20:10:03.132295 systemd[1]: Stopped ignition-files.service - Ignition (files). Jan 13 20:10:03.152845 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jan 13 20:10:03.154298 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 13 20:10:03.154427 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 13 20:10:03.157236 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jan 13 20:10:03.157980 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 13 20:10:03.158116 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 13 20:10:03.159828 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 13 20:10:03.160855 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 13 20:10:03.163425 ignition[1190]: INFO : Ignition 2.20.0 Jan 13 20:10:03.163425 ignition[1190]: INFO : Stage: umount Jan 13 20:10:03.163425 ignition[1190]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 13 20:10:03.163425 ignition[1190]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jan 13 20:10:03.167785 ignition[1190]: INFO : umount: umount passed Jan 13 20:10:03.167785 ignition[1190]: INFO : Ignition finished successfully Jan 13 20:10:03.165048 systemd[1]: ignition-mount.service: Deactivated successfully. Jan 13 20:10:03.165148 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jan 13 20:10:03.167722 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 13 20:10:03.167822 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 13 20:10:03.169991 systemd[1]: Stopped target network.target - Network. Jan 13 20:10:03.171209 systemd[1]: ignition-disks.service: Deactivated successfully. Jan 13 20:10:03.171279 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jan 13 20:10:03.172640 systemd[1]: ignition-kargs.service: Deactivated successfully. Jan 13 20:10:03.172737 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jan 13 20:10:03.174099 systemd[1]: ignition-setup.service: Deactivated successfully. Jan 13 20:10:03.174136 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jan 13 20:10:03.175416 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 13 20:10:03.175454 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 13 20:10:03.177138 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jan 13 20:10:03.178312 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jan 13 20:10:03.180279 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jan 13 20:10:03.180750 systemd[1]: sysroot-boot.service: Deactivated successfully. Jan 13 20:10:03.180838 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jan 13 20:10:03.182018 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 13 20:10:03.182097 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 13 20:10:03.188682 systemd-networkd[754]: eth0: DHCPv6 lease lost Jan 13 20:10:03.188951 systemd[1]: systemd-resolved.service: Deactivated successfully. Jan 13 20:10:03.189067 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jan 13 20:10:03.191379 systemd[1]: systemd-networkd.service: Deactivated successfully. Jan 13 20:10:03.191503 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jan 13 20:10:03.193447 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jan 13 20:10:03.193497 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jan 13 20:10:03.206725 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jan 13 20:10:03.207373 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jan 13 20:10:03.207422 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 13 20:10:03.208889 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 13 20:10:03.208927 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 13 20:10:03.210279 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 13 20:10:03.210320 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 13 20:10:03.211978 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 13 20:10:03.212017 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 13 20:10:03.213463 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 13 20:10:03.222498 systemd[1]: network-cleanup.service: Deactivated successfully. Jan 13 20:10:03.222631 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jan 13 20:10:03.225407 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 13 20:10:03.225562 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 13 20:10:03.227349 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 13 20:10:03.227388 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 13 20:10:03.228721 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 13 20:10:03.228750 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 13 20:10:03.230167 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 13 20:10:03.230207 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 13 20:10:03.232600 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 13 20:10:03.232647 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 13 20:10:03.234869 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 13 20:10:03.234915 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 13 20:10:03.248739 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 13 20:10:03.249517 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 13 20:10:03.249568 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 13 20:10:03.251462 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 13 20:10:03.251501 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 20:10:03.257435 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 13 20:10:03.258384 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 13 20:10:03.260549 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 13 20:10:03.262241 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 13 20:10:03.271914 systemd[1]: Switching root. Jan 13 20:10:03.296598 systemd-journald[239]: Received SIGTERM from PID 1 (systemd). Jan 13 20:10:03.296648 systemd-journald[239]: Journal stopped Jan 13 20:10:03.877792 kernel: SELinux: policy capability network_peer_controls=1 Jan 13 20:10:03.877840 kernel: SELinux: policy capability open_perms=1 Jan 13 20:10:03.877854 kernel: SELinux: policy capability extended_socket_class=1 Jan 13 20:10:03.877864 kernel: SELinux: policy capability always_check_network=0 Jan 13 20:10:03.877876 kernel: SELinux: policy capability cgroup_seclabel=1 Jan 13 20:10:03.877894 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jan 13 20:10:03.877911 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jan 13 20:10:03.877921 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jan 13 20:10:03.877931 kernel: audit: type=1403 audit(1736799003.359:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jan 13 20:10:03.877943 systemd[1]: Successfully loaded SELinux policy in 34.553ms. Jan 13 20:10:03.877962 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 9.141ms. Jan 13 20:10:03.877973 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Jan 13 20:10:03.877984 systemd[1]: Detected virtualization kvm. Jan 13 20:10:03.877997 systemd[1]: Detected architecture arm64. Jan 13 20:10:03.878007 systemd[1]: Detected first boot. Jan 13 20:10:03.878019 zram_generator::config[1235]: No configuration found. Jan 13 20:10:03.878031 systemd[1]: Populated /etc with preset unit settings. Jan 13 20:10:03.878041 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jan 13 20:10:03.878051 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jan 13 20:10:03.878061 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jan 13 20:10:03.878072 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jan 13 20:10:03.878085 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jan 13 20:10:03.878096 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jan 13 20:10:03.878106 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jan 13 20:10:03.878116 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jan 13 20:10:03.878127 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jan 13 20:10:03.878138 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jan 13 20:10:03.878148 systemd[1]: Created slice user.slice - User and Session Slice. Jan 13 20:10:03.878163 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 13 20:10:03.878173 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 13 20:10:03.878183 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jan 13 20:10:03.878194 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jan 13 20:10:03.878205 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jan 13 20:10:03.878215 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 13 20:10:03.878225 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jan 13 20:10:03.878240 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 13 20:10:03.878251 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jan 13 20:10:03.878261 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jan 13 20:10:03.878271 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jan 13 20:10:03.878282 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jan 13 20:10:03.878292 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 13 20:10:03.878303 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 13 20:10:03.878314 systemd[1]: Reached target slices.target - Slice Units. Jan 13 20:10:03.878326 systemd[1]: Reached target swap.target - Swaps. Jan 13 20:10:03.878337 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jan 13 20:10:03.878347 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jan 13 20:10:03.878358 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 13 20:10:03.878368 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 13 20:10:03.878378 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 13 20:10:03.878389 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jan 13 20:10:03.878399 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jan 13 20:10:03.878409 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jan 13 20:10:03.878421 systemd[1]: Mounting media.mount - External Media Directory... Jan 13 20:10:03.878431 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jan 13 20:10:03.878442 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jan 13 20:10:03.878453 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jan 13 20:10:03.878463 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jan 13 20:10:03.878474 systemd[1]: Reached target machines.target - Containers. Jan 13 20:10:03.878484 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jan 13 20:10:03.878495 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 13 20:10:03.878507 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 13 20:10:03.878517 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jan 13 20:10:03.878528 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 13 20:10:03.878539 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 13 20:10:03.878549 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 13 20:10:03.878559 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jan 13 20:10:03.878570 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 13 20:10:03.878581 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jan 13 20:10:03.878612 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jan 13 20:10:03.878625 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jan 13 20:10:03.878636 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jan 13 20:10:03.878651 systemd[1]: Stopped systemd-fsck-usr.service. Jan 13 20:10:03.878661 kernel: fuse: init (API version 7.39) Jan 13 20:10:03.878671 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 13 20:10:03.878681 kernel: loop: module loaded Jan 13 20:10:03.878692 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 13 20:10:03.878708 kernel: ACPI: bus type drm_connector registered Jan 13 20:10:03.878720 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 13 20:10:03.878733 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jan 13 20:10:03.878744 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 13 20:10:03.878754 systemd[1]: verity-setup.service: Deactivated successfully. Jan 13 20:10:03.878765 systemd[1]: Stopped verity-setup.service. Jan 13 20:10:03.878775 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jan 13 20:10:03.880580 systemd-journald[1305]: Collecting audit messages is disabled. Jan 13 20:10:03.880624 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jan 13 20:10:03.880636 systemd[1]: Mounted media.mount - External Media Directory. Jan 13 20:10:03.880647 systemd-journald[1305]: Journal started Jan 13 20:10:03.880667 systemd-journald[1305]: Runtime Journal (/run/log/journal/931b2409d630442e9d53e917ae12431e) is 5.9M, max 47.3M, 41.4M free. Jan 13 20:10:03.701967 systemd[1]: Queued start job for default target multi-user.target. Jan 13 20:10:03.721349 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jan 13 20:10:03.721737 systemd[1]: systemd-journald.service: Deactivated successfully. Jan 13 20:10:03.882151 systemd[1]: Started systemd-journald.service - Journal Service. Jan 13 20:10:03.883341 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jan 13 20:10:03.884290 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jan 13 20:10:03.885229 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jan 13 20:10:03.886235 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jan 13 20:10:03.887350 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 13 20:10:03.888529 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jan 13 20:10:03.888687 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jan 13 20:10:03.889805 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 13 20:10:03.889937 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 13 20:10:03.891004 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 13 20:10:03.891126 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 13 20:10:03.892994 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 13 20:10:03.893127 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 13 20:10:03.894250 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jan 13 20:10:03.894395 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jan 13 20:10:03.895473 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 13 20:10:03.895622 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 13 20:10:03.896727 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 13 20:10:03.898885 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 13 20:10:03.900025 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jan 13 20:10:03.910939 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 13 20:10:03.920718 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jan 13 20:10:03.922640 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jan 13 20:10:03.923472 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jan 13 20:10:03.923500 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 13 20:10:03.925168 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Jan 13 20:10:03.927158 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jan 13 20:10:03.929011 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jan 13 20:10:03.929928 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 13 20:10:03.931433 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jan 13 20:10:03.933173 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jan 13 20:10:03.934128 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 13 20:10:03.937778 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jan 13 20:10:03.938745 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 13 20:10:03.941121 systemd-journald[1305]: Time spent on flushing to /var/log/journal/931b2409d630442e9d53e917ae12431e is 43.243ms for 820 entries. Jan 13 20:10:03.941121 systemd-journald[1305]: System Journal (/var/log/journal/931b2409d630442e9d53e917ae12431e) is 10.2M, max 675.6M, 665.4M free. Jan 13 20:10:04.018769 systemd-journald[1305]: Received client request to flush runtime journal. Jan 13 20:10:04.018835 systemd-journald[1305]: /var/log/journal/931b2409d630442e9d53e917ae12431e/system.journal: Journal file uses a different sequence number ID, rotating. Jan 13 20:10:04.018861 systemd-journald[1305]: Rotating system journal. Jan 13 20:10:04.018884 kernel: loop0: detected capacity change from 0 to 113536 Jan 13 20:10:04.018902 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jan 13 20:10:03.941855 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 13 20:10:03.947785 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jan 13 20:10:03.953042 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jan 13 20:10:03.960429 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 13 20:10:03.964471 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jan 13 20:10:03.966466 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jan 13 20:10:03.968330 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jan 13 20:10:03.970128 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jan 13 20:10:03.971622 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 13 20:10:03.974891 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jan 13 20:10:03.986794 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Jan 13 20:10:03.991794 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Jan 13 20:10:04.003980 udevadm[1363]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Jan 13 20:10:04.009705 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jan 13 20:10:04.011623 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Jan 13 20:10:04.018951 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jan 13 20:10:04.020153 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jan 13 20:10:04.025234 kernel: loop1: detected capacity change from 0 to 116808 Jan 13 20:10:04.034786 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 13 20:10:04.053174 systemd-tmpfiles[1370]: ACLs are not supported, ignoring. Jan 13 20:10:04.053193 systemd-tmpfiles[1370]: ACLs are not supported, ignoring. Jan 13 20:10:04.057785 kernel: loop2: detected capacity change from 0 to 8 Jan 13 20:10:04.057977 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 13 20:10:04.088616 kernel: loop3: detected capacity change from 0 to 113536 Jan 13 20:10:04.093605 kernel: loop4: detected capacity change from 0 to 116808 Jan 13 20:10:04.099272 (sd-merge)[1376]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-test'. Jan 13 20:10:04.099606 kernel: loop5: detected capacity change from 0 to 8 Jan 13 20:10:04.099854 (sd-merge)[1376]: Merged extensions into '/usr'. Jan 13 20:10:04.102261 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jan 13 20:10:04.111010 systemd[1]: Starting ensure-sysext.service... Jan 13 20:10:04.113909 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 13 20:10:04.125650 systemd[1]: Reloading requested from client PID 1378 ('systemctl') (unit ensure-sysext.service)... Jan 13 20:10:04.125669 systemd[1]: Reloading... Jan 13 20:10:04.142317 systemd-tmpfiles[1379]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jan 13 20:10:04.142568 systemd-tmpfiles[1379]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jan 13 20:10:04.143275 systemd-tmpfiles[1379]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jan 13 20:10:04.143481 systemd-tmpfiles[1379]: ACLs are not supported, ignoring. Jan 13 20:10:04.143530 systemd-tmpfiles[1379]: ACLs are not supported, ignoring. Jan 13 20:10:04.146022 systemd-tmpfiles[1379]: Detected autofs mount point /boot during canonicalization of boot. Jan 13 20:10:04.146036 systemd-tmpfiles[1379]: Skipping /boot Jan 13 20:10:04.156032 systemd-tmpfiles[1379]: Detected autofs mount point /boot during canonicalization of boot. Jan 13 20:10:04.156050 systemd-tmpfiles[1379]: Skipping /boot Jan 13 20:10:04.203631 zram_generator::config[1414]: No configuration found. Jan 13 20:10:04.218352 ldconfig[1344]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jan 13 20:10:04.290151 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jan 13 20:10:04.325039 systemd[1]: Reloading finished in 199 ms. Jan 13 20:10:04.359214 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jan 13 20:10:04.362611 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 13 20:10:04.368635 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 13 20:10:04.372556 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jan 13 20:10:04.380532 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jan 13 20:10:04.383754 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 13 20:10:04.387973 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jan 13 20:10:04.394726 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 13 20:10:04.396798 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 13 20:10:04.401392 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 13 20:10:04.405575 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 13 20:10:04.406466 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 13 20:10:04.407246 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 13 20:10:04.408627 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 13 20:10:04.410490 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 13 20:10:04.411545 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 13 20:10:04.412975 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 13 20:10:04.413106 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 13 20:10:04.421237 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jan 13 20:10:04.426764 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jan 13 20:10:04.433007 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 13 20:10:04.442925 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 13 20:10:04.444958 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 13 20:10:04.447783 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 13 20:10:04.448793 augenrules[1482]: No rules Jan 13 20:10:04.450118 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 13 20:10:04.450989 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 13 20:10:04.452743 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jan 13 20:10:04.454543 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jan 13 20:10:04.456959 systemd[1]: audit-rules.service: Deactivated successfully. Jan 13 20:10:04.457129 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 13 20:10:04.458411 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jan 13 20:10:04.461090 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 13 20:10:04.461231 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 13 20:10:04.462676 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 13 20:10:04.462814 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 13 20:10:04.466135 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 13 20:10:04.466270 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 13 20:10:04.467872 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 13 20:10:04.467997 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 13 20:10:04.474662 systemd[1]: Finished ensure-sysext.service. Jan 13 20:10:04.479938 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 13 20:10:04.480004 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 13 20:10:04.500665 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jan 13 20:10:04.502996 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 13 20:10:04.507741 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jan 13 20:10:04.508509 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jan 13 20:10:04.508688 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jan 13 20:10:04.520186 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jan 13 20:10:04.531924 systemd-udevd[1503]: Using default interface naming scheme 'v255'. Jan 13 20:10:04.544961 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 13 20:10:04.554802 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 13 20:10:04.559476 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jan 13 20:10:04.561371 systemd-resolved[1450]: Positive Trust Anchors: Jan 13 20:10:04.563394 systemd[1]: Reached target time-set.target - System Time Set. Jan 13 20:10:04.565738 systemd-resolved[1450]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 13 20:10:04.565782 systemd-resolved[1450]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 13 20:10:04.583061 systemd-resolved[1450]: Defaulting to hostname 'linux'. Jan 13 20:10:04.584605 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 38 scanned by (udev-worker) (1515) Jan 13 20:10:04.591981 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jan 13 20:10:04.592739 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 13 20:10:04.595116 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 13 20:10:04.612973 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jan 13 20:10:04.621805 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jan 13 20:10:04.637845 systemd-networkd[1516]: lo: Link UP Jan 13 20:10:04.637853 systemd-networkd[1516]: lo: Gained carrier Jan 13 20:10:04.639745 systemd-networkd[1516]: Enumeration completed Jan 13 20:10:04.639841 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 13 20:10:04.640690 systemd[1]: Reached target network.target - Network. Jan 13 20:10:04.645427 systemd-networkd[1516]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 13 20:10:04.645436 systemd-networkd[1516]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 13 20:10:04.646743 systemd-networkd[1516]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 13 20:10:04.646778 systemd-networkd[1516]: eth0: Link UP Jan 13 20:10:04.646781 systemd-networkd[1516]: eth0: Gained carrier Jan 13 20:10:04.646789 systemd-networkd[1516]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jan 13 20:10:04.648844 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jan 13 20:10:04.650380 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jan 13 20:10:04.661668 systemd-networkd[1516]: eth0: DHCPv4 address 10.0.0.50/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jan 13 20:10:04.662626 systemd-timesyncd[1497]: Network configuration changed, trying to establish connection. Jan 13 20:10:04.663208 systemd-timesyncd[1497]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jan 13 20:10:04.663261 systemd-timesyncd[1497]: Initial clock synchronization to Mon 2025-01-13 20:10:04.365928 UTC. Jan 13 20:10:04.693833 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 13 20:10:04.701679 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Jan 13 20:10:04.704045 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Jan 13 20:10:04.722163 lvm[1544]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jan 13 20:10:04.737099 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 20:10:04.757623 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Jan 13 20:10:04.758840 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 13 20:10:04.759678 systemd[1]: Reached target sysinit.target - System Initialization. Jan 13 20:10:04.760547 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jan 13 20:10:04.761509 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jan 13 20:10:04.762604 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jan 13 20:10:04.763467 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jan 13 20:10:04.764403 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jan 13 20:10:04.765444 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jan 13 20:10:04.765480 systemd[1]: Reached target paths.target - Path Units. Jan 13 20:10:04.766161 systemd[1]: Reached target timers.target - Timer Units. Jan 13 20:10:04.767555 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jan 13 20:10:04.769690 systemd[1]: Starting docker.socket - Docker Socket for the API... Jan 13 20:10:04.777323 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jan 13 20:10:04.779337 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Jan 13 20:10:04.780659 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jan 13 20:10:04.781633 systemd[1]: Reached target sockets.target - Socket Units. Jan 13 20:10:04.782338 systemd[1]: Reached target basic.target - Basic System. Jan 13 20:10:04.783119 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jan 13 20:10:04.783148 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jan 13 20:10:04.784024 systemd[1]: Starting containerd.service - containerd container runtime... Jan 13 20:10:04.785746 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jan 13 20:10:04.788754 lvm[1552]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jan 13 20:10:04.788549 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jan 13 20:10:04.791878 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jan 13 20:10:04.792955 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jan 13 20:10:04.794415 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jan 13 20:10:04.796773 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jan 13 20:10:04.798027 jq[1555]: false Jan 13 20:10:04.799829 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jan 13 20:10:04.804539 systemd[1]: Starting systemd-logind.service - User Login Management... Jan 13 20:10:04.806155 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jan 13 20:10:04.806572 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jan 13 20:10:04.807579 systemd[1]: Starting update-engine.service - Update Engine... Jan 13 20:10:04.811394 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jan 13 20:10:04.813449 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jan 13 20:10:04.813650 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jan 13 20:10:04.813956 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jan 13 20:10:04.814091 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jan 13 20:10:04.815983 extend-filesystems[1556]: Found loop3 Jan 13 20:10:04.817067 extend-filesystems[1556]: Found loop4 Jan 13 20:10:04.817067 extend-filesystems[1556]: Found loop5 Jan 13 20:10:04.817067 extend-filesystems[1556]: Found vda Jan 13 20:10:04.817067 extend-filesystems[1556]: Found vda1 Jan 13 20:10:04.817067 extend-filesystems[1556]: Found vda2 Jan 13 20:10:04.817067 extend-filesystems[1556]: Found vda3 Jan 13 20:10:04.817067 extend-filesystems[1556]: Found usr Jan 13 20:10:04.817067 extend-filesystems[1556]: Found vda4 Jan 13 20:10:04.817067 extend-filesystems[1556]: Found vda6 Jan 13 20:10:04.817067 extend-filesystems[1556]: Found vda7 Jan 13 20:10:04.817067 extend-filesystems[1556]: Found vda9 Jan 13 20:10:04.817067 extend-filesystems[1556]: Checking size of /dev/vda9 Jan 13 20:10:04.816921 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Jan 13 20:10:04.822169 dbus-daemon[1554]: [system] SELinux support is enabled Jan 13 20:10:04.831792 motdgen[1571]: /oem/oem-release: line 3: stuff: command not found Jan 13 20:10:04.823359 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jan 13 20:10:04.831910 jq[1567]: true Jan 13 20:10:04.835210 systemd[1]: motdgen.service: Deactivated successfully. Jan 13 20:10:04.835395 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jan 13 20:10:04.837088 (ntainerd)[1581]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jan 13 20:10:04.839247 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jan 13 20:10:04.839320 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jan 13 20:10:04.841572 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jan 13 20:10:04.841607 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jan 13 20:10:04.848675 jq[1577]: true Jan 13 20:10:04.848883 extend-filesystems[1556]: Old size kept for /dev/vda9 Jan 13 20:10:04.854071 systemd[1]: extend-filesystems.service: Deactivated successfully. Jan 13 20:10:04.854250 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jan 13 20:10:04.859567 update_engine[1565]: I20250113 20:10:04.858970 1565 main.cc:92] Flatcar Update Engine starting Jan 13 20:10:04.862214 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 38 scanned by (udev-worker) (1513) Jan 13 20:10:04.863626 update_engine[1565]: I20250113 20:10:04.863487 1565 update_check_scheduler.cc:74] Next update check in 6m55s Jan 13 20:10:04.863898 systemd[1]: Started update-engine.service - Update Engine. Jan 13 20:10:04.870087 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jan 13 20:10:04.897233 systemd-logind[1563]: Watching system buttons on /dev/input/event0 (Power Button) Jan 13 20:10:04.899622 systemd-logind[1563]: New seat seat0. Jan 13 20:10:04.914401 systemd[1]: Started systemd-logind.service - User Login Management. Jan 13 20:10:04.928100 bash[1606]: Updated "/home/core/.ssh/authorized_keys" Jan 13 20:10:04.929066 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jan 13 20:10:04.933746 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jan 13 20:10:04.947756 locksmithd[1592]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jan 13 20:10:05.030648 containerd[1581]: time="2025-01-13T20:10:05.030189715Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Jan 13 20:10:05.055564 containerd[1581]: time="2025-01-13T20:10:05.055502794Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jan 13 20:10:05.056964 containerd[1581]: time="2025-01-13T20:10:05.056899351Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.71-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jan 13 20:10:05.056964 containerd[1581]: time="2025-01-13T20:10:05.056960319Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jan 13 20:10:05.057021 containerd[1581]: time="2025-01-13T20:10:05.056976649Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jan 13 20:10:05.057169 containerd[1581]: time="2025-01-13T20:10:05.057142683Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Jan 13 20:10:05.057169 containerd[1581]: time="2025-01-13T20:10:05.057165753Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Jan 13 20:10:05.057241 containerd[1581]: time="2025-01-13T20:10:05.057226335Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Jan 13 20:10:05.057265 containerd[1581]: time="2025-01-13T20:10:05.057241356Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jan 13 20:10:05.057410 containerd[1581]: time="2025-01-13T20:10:05.057393101Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jan 13 20:10:05.057429 containerd[1581]: time="2025-01-13T20:10:05.057411203Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jan 13 20:10:05.057429 containerd[1581]: time="2025-01-13T20:10:05.057424259Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Jan 13 20:10:05.057465 containerd[1581]: time="2025-01-13T20:10:05.057433618Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jan 13 20:10:05.057525 containerd[1581]: time="2025-01-13T20:10:05.057510338Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jan 13 20:10:05.057740 containerd[1581]: time="2025-01-13T20:10:05.057722781Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jan 13 20:10:05.057834 containerd[1581]: time="2025-01-13T20:10:05.057819143Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jan 13 20:10:05.057860 containerd[1581]: time="2025-01-13T20:10:05.057835127Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jan 13 20:10:05.057915 containerd[1581]: time="2025-01-13T20:10:05.057902642Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jan 13 20:10:05.057954 containerd[1581]: time="2025-01-13T20:10:05.057943813Z" level=info msg="metadata content store policy set" policy=shared Jan 13 20:10:05.061463 containerd[1581]: time="2025-01-13T20:10:05.061431336Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jan 13 20:10:05.061544 containerd[1581]: time="2025-01-13T20:10:05.061484216Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jan 13 20:10:05.061544 containerd[1581]: time="2025-01-13T20:10:05.061499852Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Jan 13 20:10:05.061544 containerd[1581]: time="2025-01-13T20:10:05.061513949Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Jan 13 20:10:05.061544 containerd[1581]: time="2025-01-13T20:10:05.061527236Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jan 13 20:10:05.061704 containerd[1581]: time="2025-01-13T20:10:05.061683680Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jan 13 20:10:05.064634 containerd[1581]: time="2025-01-13T20:10:05.062019291Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jan 13 20:10:05.064634 containerd[1581]: time="2025-01-13T20:10:05.062158442Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Jan 13 20:10:05.064634 containerd[1581]: time="2025-01-13T20:10:05.062174618Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Jan 13 20:10:05.064634 containerd[1581]: time="2025-01-13T20:10:05.062188445Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Jan 13 20:10:05.064634 containerd[1581]: time="2025-01-13T20:10:05.062204698Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jan 13 20:10:05.064634 containerd[1581]: time="2025-01-13T20:10:05.062217600Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jan 13 20:10:05.064634 containerd[1581]: time="2025-01-13T20:10:05.062229116Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jan 13 20:10:05.064634 containerd[1581]: time="2025-01-13T20:10:05.062243982Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jan 13 20:10:05.064634 containerd[1581]: time="2025-01-13T20:10:05.062258078Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jan 13 20:10:05.064634 containerd[1581]: time="2025-01-13T20:10:05.062278568Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jan 13 20:10:05.064634 containerd[1581]: time="2025-01-13T20:10:05.062290276Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jan 13 20:10:05.064634 containerd[1581]: time="2025-01-13T20:10:05.062301291Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jan 13 20:10:05.064634 containerd[1581]: time="2025-01-13T20:10:05.062329522Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jan 13 20:10:05.064634 containerd[1581]: time="2025-01-13T20:10:05.062344927Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jan 13 20:10:05.064915 containerd[1581]: time="2025-01-13T20:10:05.062356597Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jan 13 20:10:05.064915 containerd[1581]: time="2025-01-13T20:10:05.062369191Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jan 13 20:10:05.064915 containerd[1581]: time="2025-01-13T20:10:05.062388256Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jan 13 20:10:05.064915 containerd[1581]: time="2025-01-13T20:10:05.062402198Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jan 13 20:10:05.064915 containerd[1581]: time="2025-01-13T20:10:05.062414253Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jan 13 20:10:05.064915 containerd[1581]: time="2025-01-13T20:10:05.062426153Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jan 13 20:10:05.064915 containerd[1581]: time="2025-01-13T20:10:05.062439133Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Jan 13 20:10:05.064915 containerd[1581]: time="2025-01-13T20:10:05.062453075Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Jan 13 20:10:05.064915 containerd[1581]: time="2025-01-13T20:10:05.062464436Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jan 13 20:10:05.064915 containerd[1581]: time="2025-01-13T20:10:05.062475490Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Jan 13 20:10:05.064915 containerd[1581]: time="2025-01-13T20:10:05.062491011Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jan 13 20:10:05.064915 containerd[1581]: time="2025-01-13T20:10:05.062513734Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Jan 13 20:10:05.064915 containerd[1581]: time="2025-01-13T20:10:05.062534070Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Jan 13 20:10:05.064915 containerd[1581]: time="2025-01-13T20:10:05.062546972Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jan 13 20:10:05.064915 containerd[1581]: time="2025-01-13T20:10:05.062564881Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jan 13 20:10:05.065148 containerd[1581]: time="2025-01-13T20:10:05.062773781Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jan 13 20:10:05.065148 containerd[1581]: time="2025-01-13T20:10:05.062791459Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Jan 13 20:10:05.065148 containerd[1581]: time="2025-01-13T20:10:05.062802359Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jan 13 20:10:05.065148 containerd[1581]: time="2025-01-13T20:10:05.062813797Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Jan 13 20:10:05.065148 containerd[1581]: time="2025-01-13T20:10:05.062822270Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jan 13 20:10:05.065148 containerd[1581]: time="2025-01-13T20:10:05.062833247Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Jan 13 20:10:05.065148 containerd[1581]: time="2025-01-13T20:10:05.062843260Z" level=info msg="NRI interface is disabled by configuration." Jan 13 20:10:05.065148 containerd[1581]: time="2025-01-13T20:10:05.062853967Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jan 13 20:10:05.065299 containerd[1581]: time="2025-01-13T20:10:05.063164583Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jan 13 20:10:05.065299 containerd[1581]: time="2025-01-13T20:10:05.063206679Z" level=info msg="Connect containerd service" Jan 13 20:10:05.065299 containerd[1581]: time="2025-01-13T20:10:05.063233061Z" level=info msg="using legacy CRI server" Jan 13 20:10:05.065299 containerd[1581]: time="2025-01-13T20:10:05.063239416Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jan 13 20:10:05.065299 containerd[1581]: time="2025-01-13T20:10:05.063463067Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jan 13 20:10:05.065299 containerd[1581]: time="2025-01-13T20:10:05.064118730Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 13 20:10:05.065299 containerd[1581]: time="2025-01-13T20:10:05.064331289Z" level=info msg="Start subscribing containerd event" Jan 13 20:10:05.065299 containerd[1581]: time="2025-01-13T20:10:05.064373423Z" level=info msg="Start recovering state" Jan 13 20:10:05.065299 containerd[1581]: time="2025-01-13T20:10:05.064431271Z" level=info msg="Start event monitor" Jan 13 20:10:05.065299 containerd[1581]: time="2025-01-13T20:10:05.064446600Z" level=info msg="Start snapshots syncer" Jan 13 20:10:05.065299 containerd[1581]: time="2025-01-13T20:10:05.064456267Z" level=info msg="Start cni network conf syncer for default" Jan 13 20:10:05.065299 containerd[1581]: time="2025-01-13T20:10:05.064466165Z" level=info msg="Start streaming server" Jan 13 20:10:05.065843 containerd[1581]: time="2025-01-13T20:10:05.065820203Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jan 13 20:10:05.065961 containerd[1581]: time="2025-01-13T20:10:05.065947068Z" level=info msg=serving... address=/run/containerd/containerd.sock Jan 13 20:10:05.067836 containerd[1581]: time="2025-01-13T20:10:05.066694279Z" level=info msg="containerd successfully booted in 0.037773s" Jan 13 20:10:05.066749 systemd[1]: Started containerd.service - containerd container runtime. Jan 13 20:10:05.070599 sshd_keygen[1575]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jan 13 20:10:05.089463 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jan 13 20:10:05.102916 systemd[1]: Starting issuegen.service - Generate /run/issue... Jan 13 20:10:05.108191 systemd[1]: issuegen.service: Deactivated successfully. Jan 13 20:10:05.108382 systemd[1]: Finished issuegen.service - Generate /run/issue. Jan 13 20:10:05.110760 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jan 13 20:10:05.123967 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jan 13 20:10:05.133952 systemd[1]: Started getty@tty1.service - Getty on tty1. Jan 13 20:10:05.135948 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jan 13 20:10:05.136929 systemd[1]: Reached target getty.target - Login Prompts. Jan 13 20:10:06.434728 systemd-networkd[1516]: eth0: Gained IPv6LL Jan 13 20:10:06.437258 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jan 13 20:10:06.438739 systemd[1]: Reached target network-online.target - Network is Online. Jan 13 20:10:06.449789 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jan 13 20:10:06.451596 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jan 13 20:10:06.464243 systemd[1]: coreos-metadata.service: Deactivated successfully. Jan 13 20:10:06.464416 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jan 13 20:10:06.465730 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jan 13 20:10:06.468487 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jan 13 20:10:06.469648 systemd[1]: Reached target multi-user.target - Multi-User System. Jan 13 20:10:06.471019 systemd[1]: Startup finished in 533ms (kernel) + 2.662s (initrd) + 3.144s (userspace) = 6.339s. Jan 13 20:10:12.810259 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jan 13 20:10:12.811384 systemd[1]: Started sshd@0-10.0.0.50:22-10.0.0.1:52382.service - OpenSSH per-connection server daemon (10.0.0.1:52382). Jan 13 20:10:12.873796 sshd[1657]: Accepted publickey for core from 10.0.0.1 port 52382 ssh2: RSA SHA256:iH1z/OIMgfi4N9JZYqLIdSBLDStp/YciUtgOKDXSKOo Jan 13 20:10:12.875376 sshd-session[1657]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 20:10:12.885784 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jan 13 20:10:12.894793 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jan 13 20:10:12.896894 systemd-logind[1563]: New session 1 of user core. Jan 13 20:10:12.902902 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jan 13 20:10:12.904877 systemd[1]: Starting user@500.service - User Manager for UID 500... Jan 13 20:10:12.911193 (systemd)[1661]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jan 13 20:10:12.980736 systemd[1661]: Queued start job for default target default.target. Jan 13 20:10:12.990511 systemd[1661]: Created slice app.slice - User Application Slice. Jan 13 20:10:12.990553 systemd[1661]: Reached target paths.target - Paths. Jan 13 20:10:12.990564 systemd[1661]: Reached target timers.target - Timers. Jan 13 20:10:12.991666 systemd[1661]: Starting dbus.socket - D-Bus User Message Bus Socket... Jan 13 20:10:12.999725 systemd[1661]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jan 13 20:10:12.999779 systemd[1661]: Reached target sockets.target - Sockets. Jan 13 20:10:12.999790 systemd[1661]: Reached target basic.target - Basic System. Jan 13 20:10:12.999823 systemd[1661]: Reached target default.target - Main User Target. Jan 13 20:10:12.999852 systemd[1661]: Startup finished in 84ms. Jan 13 20:10:13.000015 systemd[1]: Started user@500.service - User Manager for UID 500. Jan 13 20:10:13.001175 systemd[1]: Started session-1.scope - Session 1 of User core. Jan 13 20:10:13.091801 systemd[1]: Started sshd@1-10.0.0.50:22-10.0.0.1:52386.service - OpenSSH per-connection server daemon (10.0.0.1:52386). Jan 13 20:10:13.135735 sshd[1672]: Accepted publickey for core from 10.0.0.1 port 52386 ssh2: RSA SHA256:iH1z/OIMgfi4N9JZYqLIdSBLDStp/YciUtgOKDXSKOo Jan 13 20:10:13.136965 sshd-session[1672]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 20:10:13.140365 systemd-logind[1563]: New session 2 of user core. Jan 13 20:10:13.159772 systemd[1]: Started session-2.scope - Session 2 of User core. Jan 13 20:10:13.209600 sshd[1674]: Connection closed by 10.0.0.1 port 52386 Jan 13 20:10:13.209993 sshd-session[1672]: pam_unix(sshd:session): session closed for user core Jan 13 20:10:13.219831 systemd[1]: sshd@1-10.0.0.50:22-10.0.0.1:52386.service: Deactivated successfully. Jan 13 20:10:13.221203 systemd[1]: session-2.scope: Deactivated successfully. Jan 13 20:10:13.225503 systemd-logind[1563]: Session 2 logged out. Waiting for processes to exit. Jan 13 20:10:13.239850 systemd[1]: Started sshd@2-10.0.0.50:22-10.0.0.1:52394.service - OpenSSH per-connection server daemon (10.0.0.1:52394). Jan 13 20:10:13.240568 systemd-logind[1563]: Removed session 2. Jan 13 20:10:13.273637 sshd[1679]: Accepted publickey for core from 10.0.0.1 port 52394 ssh2: RSA SHA256:iH1z/OIMgfi4N9JZYqLIdSBLDStp/YciUtgOKDXSKOo Jan 13 20:10:13.275013 sshd-session[1679]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 20:10:13.278700 systemd-logind[1563]: New session 3 of user core. Jan 13 20:10:13.292743 systemd[1]: Started session-3.scope - Session 3 of User core. Jan 13 20:10:13.338329 sshd[1681]: Connection closed by 10.0.0.1 port 52394 Jan 13 20:10:13.338702 sshd-session[1679]: pam_unix(sshd:session): session closed for user core Jan 13 20:10:13.353980 systemd[1]: sshd@2-10.0.0.50:22-10.0.0.1:52394.service: Deactivated successfully. Jan 13 20:10:13.355294 systemd[1]: session-3.scope: Deactivated successfully. Jan 13 20:10:13.357702 systemd-logind[1563]: Session 3 logged out. Waiting for processes to exit. Jan 13 20:10:13.358825 systemd[1]: Started sshd@3-10.0.0.50:22-10.0.0.1:52396.service - OpenSSH per-connection server daemon (10.0.0.1:52396). Jan 13 20:10:13.359515 systemd-logind[1563]: Removed session 3. Jan 13 20:10:13.396634 sshd[1686]: Accepted publickey for core from 10.0.0.1 port 52396 ssh2: RSA SHA256:iH1z/OIMgfi4N9JZYqLIdSBLDStp/YciUtgOKDXSKOo Jan 13 20:10:13.397748 sshd-session[1686]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 20:10:13.400960 systemd-logind[1563]: New session 4 of user core. Jan 13 20:10:13.411717 systemd[1]: Started session-4.scope - Session 4 of User core. Jan 13 20:10:13.461917 sshd[1688]: Connection closed by 10.0.0.1 port 52396 Jan 13 20:10:13.461806 sshd-session[1686]: pam_unix(sshd:session): session closed for user core Jan 13 20:10:13.475313 systemd[1]: sshd@3-10.0.0.50:22-10.0.0.1:52396.service: Deactivated successfully. Jan 13 20:10:13.477881 systemd[1]: session-4.scope: Deactivated successfully. Jan 13 20:10:13.479065 systemd-logind[1563]: Session 4 logged out. Waiting for processes to exit. Jan 13 20:10:13.488933 systemd[1]: Started sshd@4-10.0.0.50:22-10.0.0.1:52402.service - OpenSSH per-connection server daemon (10.0.0.1:52402). Jan 13 20:10:13.489693 systemd-logind[1563]: Removed session 4. Jan 13 20:10:13.523605 sshd[1693]: Accepted publickey for core from 10.0.0.1 port 52402 ssh2: RSA SHA256:iH1z/OIMgfi4N9JZYqLIdSBLDStp/YciUtgOKDXSKOo Jan 13 20:10:13.524901 sshd-session[1693]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 20:10:13.528652 systemd-logind[1563]: New session 5 of user core. Jan 13 20:10:13.537729 systemd[1]: Started session-5.scope - Session 5 of User core. Jan 13 20:10:13.596376 sudo[1696]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jan 13 20:10:13.596656 sudo[1696]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 20:10:13.610277 sudo[1696]: pam_unix(sudo:session): session closed for user root Jan 13 20:10:13.611749 sshd[1695]: Connection closed by 10.0.0.1 port 52402 Jan 13 20:10:13.612174 sshd-session[1693]: pam_unix(sshd:session): session closed for user core Jan 13 20:10:13.620834 systemd[1]: sshd@4-10.0.0.50:22-10.0.0.1:52402.service: Deactivated successfully. Jan 13 20:10:13.622613 systemd[1]: session-5.scope: Deactivated successfully. Jan 13 20:10:13.623880 systemd-logind[1563]: Session 5 logged out. Waiting for processes to exit. Jan 13 20:10:13.625177 systemd[1]: Started sshd@5-10.0.0.50:22-10.0.0.1:52406.service - OpenSSH per-connection server daemon (10.0.0.1:52406). Jan 13 20:10:13.626011 systemd-logind[1563]: Removed session 5. Jan 13 20:10:13.670798 sshd[1701]: Accepted publickey for core from 10.0.0.1 port 52406 ssh2: RSA SHA256:iH1z/OIMgfi4N9JZYqLIdSBLDStp/YciUtgOKDXSKOo Jan 13 20:10:13.672063 sshd-session[1701]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 20:10:13.675887 systemd-logind[1563]: New session 6 of user core. Jan 13 20:10:13.684740 systemd[1]: Started session-6.scope - Session 6 of User core. Jan 13 20:10:13.735635 sudo[1705]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jan 13 20:10:13.735883 sudo[1705]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 20:10:13.739028 sudo[1705]: pam_unix(sudo:session): session closed for user root Jan 13 20:10:13.743405 sudo[1704]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jan 13 20:10:13.743685 sudo[1704]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 20:10:13.763873 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 13 20:10:13.791622 augenrules[1727]: No rules Jan 13 20:10:13.792836 systemd[1]: audit-rules.service: Deactivated successfully. Jan 13 20:10:13.793698 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 13 20:10:13.794769 sudo[1704]: pam_unix(sudo:session): session closed for user root Jan 13 20:10:13.796346 sshd[1703]: Connection closed by 10.0.0.1 port 52406 Jan 13 20:10:13.796236 sshd-session[1701]: pam_unix(sshd:session): session closed for user core Jan 13 20:10:13.808806 systemd[1]: sshd@5-10.0.0.50:22-10.0.0.1:52406.service: Deactivated successfully. Jan 13 20:10:13.810963 systemd[1]: session-6.scope: Deactivated successfully. Jan 13 20:10:13.812111 systemd-logind[1563]: Session 6 logged out. Waiting for processes to exit. Jan 13 20:10:13.824896 systemd[1]: Started sshd@6-10.0.0.50:22-10.0.0.1:52416.service - OpenSSH per-connection server daemon (10.0.0.1:52416). Jan 13 20:10:13.825794 systemd-logind[1563]: Removed session 6. Jan 13 20:10:13.859219 sshd[1735]: Accepted publickey for core from 10.0.0.1 port 52416 ssh2: RSA SHA256:iH1z/OIMgfi4N9JZYqLIdSBLDStp/YciUtgOKDXSKOo Jan 13 20:10:13.860356 sshd-session[1735]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 20:10:13.864237 systemd-logind[1563]: New session 7 of user core. Jan 13 20:10:13.878766 systemd[1]: Started session-7.scope - Session 7 of User core. Jan 13 20:10:13.952530 sshd[1737]: Connection closed by 10.0.0.1 port 52416 Jan 13 20:10:13.952882 sshd-session[1735]: pam_unix(sshd:session): session closed for user core Jan 13 20:10:13.955927 systemd[1]: sshd@6-10.0.0.50:22-10.0.0.1:52416.service: Deactivated successfully. Jan 13 20:10:13.957593 systemd[1]: session-7.scope: Deactivated successfully. Jan 13 20:10:13.958340 systemd-logind[1563]: Session 7 logged out. Waiting for processes to exit. Jan 13 20:10:13.959644 systemd-logind[1563]: Removed session 7.