Feb 13 19:18:01.921991 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Feb 13 19:18:01.922012 kernel: Linux version 6.6.74-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p1) 13.3.1 20240614, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Thu Feb 13 17:46:24 -00 2025 Feb 13 19:18:01.922022 kernel: KASLR enabled Feb 13 19:18:01.922028 kernel: efi: EFI v2.7 by EDK II Feb 13 19:18:01.922033 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdbbbf018 ACPI 2.0=0xd9b43018 RNG=0xd9b43a18 MEMRESERVE=0xd9b40d98 Feb 13 19:18:01.922039 kernel: random: crng init done Feb 13 19:18:01.922046 kernel: secureboot: Secure boot disabled Feb 13 19:18:01.922052 kernel: ACPI: Early table checksum verification disabled Feb 13 19:18:01.922057 kernel: ACPI: RSDP 0x00000000D9B43018 000024 (v02 BOCHS ) Feb 13 19:18:01.922065 kernel: ACPI: XSDT 0x00000000D9B43F18 000064 (v01 BOCHS BXPC 00000001 01000013) Feb 13 19:18:01.922071 kernel: ACPI: FACP 0x00000000D9B43B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 19:18:01.922077 kernel: ACPI: DSDT 0x00000000D9B41018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 19:18:01.922082 kernel: ACPI: APIC 0x00000000D9B43C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 19:18:01.922088 kernel: ACPI: PPTT 0x00000000D9B43098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 19:18:01.922095 kernel: ACPI: GTDT 0x00000000D9B43818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 19:18:01.922103 kernel: ACPI: MCFG 0x00000000D9B43A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 19:18:01.922109 kernel: ACPI: SPCR 0x00000000D9B43918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 19:18:01.922115 kernel: ACPI: DBG2 0x00000000D9B43998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 19:18:01.922121 kernel: ACPI: IORT 0x00000000D9B43198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 19:18:01.922128 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Feb 13 19:18:01.922134 kernel: NUMA: Failed to initialise from firmware Feb 13 19:18:01.922140 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Feb 13 19:18:01.922146 kernel: NUMA: NODE_DATA [mem 0xdc957800-0xdc95cfff] Feb 13 19:18:01.922152 kernel: Zone ranges: Feb 13 19:18:01.922158 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Feb 13 19:18:01.922166 kernel: DMA32 empty Feb 13 19:18:01.922172 kernel: Normal empty Feb 13 19:18:01.922178 kernel: Movable zone start for each node Feb 13 19:18:01.922184 kernel: Early memory node ranges Feb 13 19:18:01.922190 kernel: node 0: [mem 0x0000000040000000-0x00000000d976ffff] Feb 13 19:18:01.922196 kernel: node 0: [mem 0x00000000d9770000-0x00000000d9b3ffff] Feb 13 19:18:01.922202 kernel: node 0: [mem 0x00000000d9b40000-0x00000000dce1ffff] Feb 13 19:18:01.922208 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Feb 13 19:18:01.922214 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Feb 13 19:18:01.922220 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Feb 13 19:18:01.922226 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Feb 13 19:18:01.922233 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Feb 13 19:18:01.922241 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Feb 13 19:18:01.922247 kernel: psci: probing for conduit method from ACPI. Feb 13 19:18:01.922262 kernel: psci: PSCIv1.1 detected in firmware. Feb 13 19:18:01.922274 kernel: psci: Using standard PSCI v0.2 function IDs Feb 13 19:18:01.922281 kernel: psci: Trusted OS migration not required Feb 13 19:18:01.922287 kernel: psci: SMC Calling Convention v1.1 Feb 13 19:18:01.922295 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Feb 13 19:18:01.922302 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Feb 13 19:18:01.922309 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Feb 13 19:18:01.922315 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Feb 13 19:18:01.922322 kernel: Detected PIPT I-cache on CPU0 Feb 13 19:18:01.922328 kernel: CPU features: detected: GIC system register CPU interface Feb 13 19:18:01.922335 kernel: CPU features: detected: Hardware dirty bit management Feb 13 19:18:01.922341 kernel: CPU features: detected: Spectre-v4 Feb 13 19:18:01.922348 kernel: CPU features: detected: Spectre-BHB Feb 13 19:18:01.922354 kernel: CPU features: kernel page table isolation forced ON by KASLR Feb 13 19:18:01.922362 kernel: CPU features: detected: Kernel page table isolation (KPTI) Feb 13 19:18:01.922369 kernel: CPU features: detected: ARM erratum 1418040 Feb 13 19:18:01.922375 kernel: CPU features: detected: SSBS not fully self-synchronizing Feb 13 19:18:01.922382 kernel: alternatives: applying boot alternatives Feb 13 19:18:01.922394 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=5785d28b783f64f8b8d29b6ea80baf9f88b0129b21e0dd81447612b348e04e7a Feb 13 19:18:01.922401 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 13 19:18:01.922408 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 13 19:18:01.922415 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 13 19:18:01.922421 kernel: Fallback order for Node 0: 0 Feb 13 19:18:01.922428 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Feb 13 19:18:01.922434 kernel: Policy zone: DMA Feb 13 19:18:01.922442 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 13 19:18:01.922449 kernel: software IO TLB: area num 4. Feb 13 19:18:01.922455 kernel: software IO TLB: mapped [mem 0x00000000d2e00000-0x00000000d6e00000] (64MB) Feb 13 19:18:01.922462 kernel: Memory: 2386320K/2572288K available (10240K kernel code, 2186K rwdata, 8096K rodata, 39680K init, 897K bss, 185968K reserved, 0K cma-reserved) Feb 13 19:18:01.922469 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Feb 13 19:18:01.922476 kernel: rcu: Preemptible hierarchical RCU implementation. Feb 13 19:18:01.922483 kernel: rcu: RCU event tracing is enabled. Feb 13 19:18:01.922490 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Feb 13 19:18:01.922496 kernel: Trampoline variant of Tasks RCU enabled. Feb 13 19:18:01.922511 kernel: Tracing variant of Tasks RCU enabled. Feb 13 19:18:01.922518 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 13 19:18:01.922525 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Feb 13 19:18:01.922540 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Feb 13 19:18:01.922546 kernel: GICv3: 256 SPIs implemented Feb 13 19:18:01.922553 kernel: GICv3: 0 Extended SPIs implemented Feb 13 19:18:01.922559 kernel: Root IRQ handler: gic_handle_irq Feb 13 19:18:01.922566 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Feb 13 19:18:01.922573 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Feb 13 19:18:01.922579 kernel: ITS [mem 0x08080000-0x0809ffff] Feb 13 19:18:01.922586 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Feb 13 19:18:01.922593 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Feb 13 19:18:01.922600 kernel: GICv3: using LPI property table @0x00000000400f0000 Feb 13 19:18:01.922606 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Feb 13 19:18:01.922615 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Feb 13 19:18:01.922621 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 19:18:01.922628 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Feb 13 19:18:01.922635 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Feb 13 19:18:01.922641 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Feb 13 19:18:01.922648 kernel: arm-pv: using stolen time PV Feb 13 19:18:01.922655 kernel: Console: colour dummy device 80x25 Feb 13 19:18:01.922706 kernel: ACPI: Core revision 20230628 Feb 13 19:18:01.922715 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Feb 13 19:18:01.922723 kernel: pid_max: default: 32768 minimum: 301 Feb 13 19:18:01.922733 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Feb 13 19:18:01.922740 kernel: landlock: Up and running. Feb 13 19:18:01.922746 kernel: SELinux: Initializing. Feb 13 19:18:01.922753 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 19:18:01.922760 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 19:18:01.922767 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Feb 13 19:18:01.922784 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Feb 13 19:18:01.922792 kernel: rcu: Hierarchical SRCU implementation. Feb 13 19:18:01.922799 kernel: rcu: Max phase no-delay instances is 400. Feb 13 19:18:01.922808 kernel: Platform MSI: ITS@0x8080000 domain created Feb 13 19:18:01.922814 kernel: PCI/MSI: ITS@0x8080000 domain created Feb 13 19:18:01.922821 kernel: Remapping and enabling EFI services. Feb 13 19:18:01.922828 kernel: smp: Bringing up secondary CPUs ... Feb 13 19:18:01.922835 kernel: Detected PIPT I-cache on CPU1 Feb 13 19:18:01.922842 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Feb 13 19:18:01.922849 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Feb 13 19:18:01.922856 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 19:18:01.922862 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Feb 13 19:18:01.922869 kernel: Detected PIPT I-cache on CPU2 Feb 13 19:18:01.922877 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Feb 13 19:18:01.922884 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Feb 13 19:18:01.922896 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 19:18:01.922904 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Feb 13 19:18:01.922911 kernel: Detected PIPT I-cache on CPU3 Feb 13 19:18:01.922919 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Feb 13 19:18:01.922926 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Feb 13 19:18:01.922933 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 19:18:01.922940 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Feb 13 19:18:01.922948 kernel: smp: Brought up 1 node, 4 CPUs Feb 13 19:18:01.922955 kernel: SMP: Total of 4 processors activated. Feb 13 19:18:01.922963 kernel: CPU features: detected: 32-bit EL0 Support Feb 13 19:18:01.922970 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Feb 13 19:18:01.922977 kernel: CPU features: detected: Common not Private translations Feb 13 19:18:01.922984 kernel: CPU features: detected: CRC32 instructions Feb 13 19:18:01.922991 kernel: CPU features: detected: Enhanced Virtualization Traps Feb 13 19:18:01.922998 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Feb 13 19:18:01.923007 kernel: CPU features: detected: LSE atomic instructions Feb 13 19:18:01.923014 kernel: CPU features: detected: Privileged Access Never Feb 13 19:18:01.923021 kernel: CPU features: detected: RAS Extension Support Feb 13 19:18:01.923028 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Feb 13 19:18:01.923035 kernel: CPU: All CPU(s) started at EL1 Feb 13 19:18:01.923042 kernel: alternatives: applying system-wide alternatives Feb 13 19:18:01.923049 kernel: devtmpfs: initialized Feb 13 19:18:01.923056 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 13 19:18:01.923064 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Feb 13 19:18:01.923072 kernel: pinctrl core: initialized pinctrl subsystem Feb 13 19:18:01.923079 kernel: SMBIOS 3.0.0 present. Feb 13 19:18:01.923086 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Feb 13 19:18:01.923093 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 13 19:18:01.923101 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Feb 13 19:18:01.923108 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Feb 13 19:18:01.923115 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Feb 13 19:18:01.923122 kernel: audit: initializing netlink subsys (disabled) Feb 13 19:18:01.923129 kernel: audit: type=2000 audit(0.019:1): state=initialized audit_enabled=0 res=1 Feb 13 19:18:01.923138 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 13 19:18:01.923145 kernel: cpuidle: using governor menu Feb 13 19:18:01.923152 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Feb 13 19:18:01.923159 kernel: ASID allocator initialised with 32768 entries Feb 13 19:18:01.923166 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 13 19:18:01.923173 kernel: Serial: AMBA PL011 UART driver Feb 13 19:18:01.923180 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Feb 13 19:18:01.923187 kernel: Modules: 0 pages in range for non-PLT usage Feb 13 19:18:01.923195 kernel: Modules: 508960 pages in range for PLT usage Feb 13 19:18:01.923203 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Feb 13 19:18:01.923210 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Feb 13 19:18:01.923218 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Feb 13 19:18:01.923225 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Feb 13 19:18:01.923232 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Feb 13 19:18:01.923239 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Feb 13 19:18:01.923246 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Feb 13 19:18:01.923253 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Feb 13 19:18:01.923260 kernel: ACPI: Added _OSI(Module Device) Feb 13 19:18:01.923269 kernel: ACPI: Added _OSI(Processor Device) Feb 13 19:18:01.923276 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 13 19:18:01.923283 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 13 19:18:01.923290 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 13 19:18:01.923297 kernel: ACPI: Interpreter enabled Feb 13 19:18:01.923304 kernel: ACPI: Using GIC for interrupt routing Feb 13 19:18:01.923311 kernel: ACPI: MCFG table detected, 1 entries Feb 13 19:18:01.923318 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Feb 13 19:18:01.923325 kernel: printk: console [ttyAMA0] enabled Feb 13 19:18:01.923334 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Feb 13 19:18:01.923468 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 13 19:18:01.923555 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Feb 13 19:18:01.923626 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Feb 13 19:18:01.923858 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Feb 13 19:18:01.923950 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Feb 13 19:18:01.923960 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Feb 13 19:18:01.923973 kernel: PCI host bridge to bus 0000:00 Feb 13 19:18:01.924049 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Feb 13 19:18:01.924109 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Feb 13 19:18:01.924168 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Feb 13 19:18:01.924226 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Feb 13 19:18:01.924306 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Feb 13 19:18:01.924381 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Feb 13 19:18:01.924453 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Feb 13 19:18:01.924529 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Feb 13 19:18:01.924602 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Feb 13 19:18:01.924705 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Feb 13 19:18:01.924794 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Feb 13 19:18:01.924865 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Feb 13 19:18:01.924925 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Feb 13 19:18:01.924987 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Feb 13 19:18:01.925049 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Feb 13 19:18:01.925059 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Feb 13 19:18:01.925068 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Feb 13 19:18:01.925078 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Feb 13 19:18:01.925087 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Feb 13 19:18:01.925095 kernel: iommu: Default domain type: Translated Feb 13 19:18:01.925102 kernel: iommu: DMA domain TLB invalidation policy: strict mode Feb 13 19:18:01.925111 kernel: efivars: Registered efivars operations Feb 13 19:18:01.925118 kernel: vgaarb: loaded Feb 13 19:18:01.925125 kernel: clocksource: Switched to clocksource arch_sys_counter Feb 13 19:18:01.925133 kernel: VFS: Disk quotas dquot_6.6.0 Feb 13 19:18:01.925140 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 13 19:18:01.925147 kernel: pnp: PnP ACPI init Feb 13 19:18:01.925223 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Feb 13 19:18:01.925233 kernel: pnp: PnP ACPI: found 1 devices Feb 13 19:18:01.925243 kernel: NET: Registered PF_INET protocol family Feb 13 19:18:01.925250 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 13 19:18:01.925257 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 13 19:18:01.925264 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 13 19:18:01.925271 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 13 19:18:01.925279 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Feb 13 19:18:01.925286 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 13 19:18:01.925293 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 19:18:01.925301 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 19:18:01.925309 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 13 19:18:01.925317 kernel: PCI: CLS 0 bytes, default 64 Feb 13 19:18:01.925324 kernel: kvm [1]: HYP mode not available Feb 13 19:18:01.925331 kernel: Initialise system trusted keyrings Feb 13 19:18:01.925338 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 13 19:18:01.925345 kernel: Key type asymmetric registered Feb 13 19:18:01.925352 kernel: Asymmetric key parser 'x509' registered Feb 13 19:18:01.925359 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Feb 13 19:18:01.925366 kernel: io scheduler mq-deadline registered Feb 13 19:18:01.925375 kernel: io scheduler kyber registered Feb 13 19:18:01.925382 kernel: io scheduler bfq registered Feb 13 19:18:01.925389 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Feb 13 19:18:01.925396 kernel: ACPI: button: Power Button [PWRB] Feb 13 19:18:01.925404 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Feb 13 19:18:01.925470 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Feb 13 19:18:01.925480 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 13 19:18:01.925487 kernel: thunder_xcv, ver 1.0 Feb 13 19:18:01.925494 kernel: thunder_bgx, ver 1.0 Feb 13 19:18:01.925512 kernel: nicpf, ver 1.0 Feb 13 19:18:01.925519 kernel: nicvf, ver 1.0 Feb 13 19:18:01.925597 kernel: rtc-efi rtc-efi.0: registered as rtc0 Feb 13 19:18:01.925662 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-02-13T19:18:01 UTC (1739474281) Feb 13 19:18:01.925671 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 13 19:18:01.925679 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Feb 13 19:18:01.925686 kernel: watchdog: Delayed init of the lockup detector failed: -19 Feb 13 19:18:01.925693 kernel: watchdog: Hard watchdog permanently disabled Feb 13 19:18:01.925703 kernel: NET: Registered PF_INET6 protocol family Feb 13 19:18:01.925710 kernel: Segment Routing with IPv6 Feb 13 19:18:01.925717 kernel: In-situ OAM (IOAM) with IPv6 Feb 13 19:18:01.925724 kernel: NET: Registered PF_PACKET protocol family Feb 13 19:18:01.925731 kernel: Key type dns_resolver registered Feb 13 19:18:01.925738 kernel: registered taskstats version 1 Feb 13 19:18:01.925745 kernel: Loading compiled-in X.509 certificates Feb 13 19:18:01.925752 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.74-flatcar: 916055ad16f0ba578cce640a9ac58627fd43c936' Feb 13 19:18:01.925759 kernel: Key type .fscrypt registered Feb 13 19:18:01.925768 kernel: Key type fscrypt-provisioning registered Feb 13 19:18:01.925784 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 13 19:18:01.925791 kernel: ima: Allocated hash algorithm: sha1 Feb 13 19:18:01.925798 kernel: ima: No architecture policies found Feb 13 19:18:01.925805 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Feb 13 19:18:01.925813 kernel: clk: Disabling unused clocks Feb 13 19:18:01.925820 kernel: Freeing unused kernel memory: 39680K Feb 13 19:18:01.925827 kernel: Run /init as init process Feb 13 19:18:01.925834 kernel: with arguments: Feb 13 19:18:01.925842 kernel: /init Feb 13 19:18:01.925849 kernel: with environment: Feb 13 19:18:01.925856 kernel: HOME=/ Feb 13 19:18:01.925863 kernel: TERM=linux Feb 13 19:18:01.925870 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 13 19:18:01.925879 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 19:18:01.925887 systemd[1]: Detected virtualization kvm. Feb 13 19:18:01.925895 systemd[1]: Detected architecture arm64. Feb 13 19:18:01.925904 systemd[1]: Running in initrd. Feb 13 19:18:01.925911 systemd[1]: No hostname configured, using default hostname. Feb 13 19:18:01.925919 systemd[1]: Hostname set to . Feb 13 19:18:01.925927 systemd[1]: Initializing machine ID from VM UUID. Feb 13 19:18:01.925934 systemd[1]: Queued start job for default target initrd.target. Feb 13 19:18:01.925942 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 19:18:01.925949 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 19:18:01.925957 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Feb 13 19:18:01.925967 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 19:18:01.925975 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Feb 13 19:18:01.925983 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Feb 13 19:18:01.925992 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Feb 13 19:18:01.926000 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Feb 13 19:18:01.926008 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 19:18:01.926015 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 19:18:01.926025 systemd[1]: Reached target paths.target - Path Units. Feb 13 19:18:01.926032 systemd[1]: Reached target slices.target - Slice Units. Feb 13 19:18:01.926040 systemd[1]: Reached target swap.target - Swaps. Feb 13 19:18:01.926047 systemd[1]: Reached target timers.target - Timer Units. Feb 13 19:18:01.926055 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 19:18:01.926063 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 19:18:01.926071 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Feb 13 19:18:01.926078 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Feb 13 19:18:01.926087 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 19:18:01.926095 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 19:18:01.926103 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 19:18:01.926110 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 19:18:01.926118 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Feb 13 19:18:01.926126 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 19:18:01.926134 systemd[1]: Finished network-cleanup.service - Network Cleanup. Feb 13 19:18:01.926141 systemd[1]: Starting systemd-fsck-usr.service... Feb 13 19:18:01.926149 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 19:18:01.926158 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 19:18:01.926166 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:18:01.926173 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Feb 13 19:18:01.926181 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 19:18:01.926189 systemd[1]: Finished systemd-fsck-usr.service. Feb 13 19:18:01.926197 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Feb 13 19:18:01.926206 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:18:01.926231 systemd-journald[238]: Collecting audit messages is disabled. Feb 13 19:18:01.926254 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 13 19:18:01.926264 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 19:18:01.926274 kernel: Bridge firewalling registered Feb 13 19:18:01.926281 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 19:18:01.926290 systemd-journald[238]: Journal started Feb 13 19:18:01.926308 systemd-journald[238]: Runtime Journal (/run/log/journal/03e195507af3411c8f106ebc88e27d40) is 5.9M, max 47.3M, 41.4M free. Feb 13 19:18:01.909145 systemd-modules-load[239]: Inserted module 'overlay' Feb 13 19:18:01.928027 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 19:18:01.925034 systemd-modules-load[239]: Inserted module 'br_netfilter' Feb 13 19:18:01.928955 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 19:18:01.931447 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 19:18:01.932906 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 19:18:01.934923 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 19:18:01.941723 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 19:18:01.945862 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 19:18:01.947095 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 19:18:01.958926 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 19:18:01.959860 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:18:01.962101 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Feb 13 19:18:01.975052 dracut-cmdline[280]: dracut-dracut-053 Feb 13 19:18:01.977349 dracut-cmdline[280]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=5785d28b783f64f8b8d29b6ea80baf9f88b0129b21e0dd81447612b348e04e7a Feb 13 19:18:01.990032 systemd-resolved[276]: Positive Trust Anchors: Feb 13 19:18:01.990113 systemd-resolved[276]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 19:18:01.990145 systemd-resolved[276]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 19:18:01.995009 systemd-resolved[276]: Defaulting to hostname 'linux'. Feb 13 19:18:01.996394 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 19:18:01.997334 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 19:18:02.063831 kernel: SCSI subsystem initialized Feb 13 19:18:02.070800 kernel: Loading iSCSI transport class v2.0-870. Feb 13 19:18:02.083811 kernel: iscsi: registered transport (tcp) Feb 13 19:18:02.096797 kernel: iscsi: registered transport (qla4xxx) Feb 13 19:18:02.096828 kernel: QLogic iSCSI HBA Driver Feb 13 19:18:02.149638 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Feb 13 19:18:02.167010 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Feb 13 19:18:02.186654 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 13 19:18:02.186718 kernel: device-mapper: uevent: version 1.0.3 Feb 13 19:18:02.188793 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Feb 13 19:18:02.243813 kernel: raid6: neonx8 gen() 11346 MB/s Feb 13 19:18:02.260793 kernel: raid6: neonx4 gen() 11973 MB/s Feb 13 19:18:02.277798 kernel: raid6: neonx2 gen() 12392 MB/s Feb 13 19:18:02.294825 kernel: raid6: neonx1 gen() 10353 MB/s Feb 13 19:18:02.311791 kernel: raid6: int64x8 gen() 6897 MB/s Feb 13 19:18:02.328801 kernel: raid6: int64x4 gen() 7252 MB/s Feb 13 19:18:02.345819 kernel: raid6: int64x2 gen() 6073 MB/s Feb 13 19:18:02.362828 kernel: raid6: int64x1 gen() 5036 MB/s Feb 13 19:18:02.362883 kernel: raid6: using algorithm neonx2 gen() 12392 MB/s Feb 13 19:18:02.379798 kernel: raid6: .... xor() 10401 MB/s, rmw enabled Feb 13 19:18:02.379825 kernel: raid6: using neon recovery algorithm Feb 13 19:18:02.384909 kernel: xor: measuring software checksum speed Feb 13 19:18:02.384930 kernel: 8regs : 19769 MB/sec Feb 13 19:18:02.386036 kernel: 32regs : 19636 MB/sec Feb 13 19:18:02.386049 kernel: arm64_neon : 26390 MB/sec Feb 13 19:18:02.386058 kernel: xor: using function: arm64_neon (26390 MB/sec) Feb 13 19:18:02.439805 kernel: Btrfs loaded, zoned=no, fsverity=no Feb 13 19:18:02.451123 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Feb 13 19:18:02.461932 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 19:18:02.474388 systemd-udevd[462]: Using default interface naming scheme 'v255'. Feb 13 19:18:02.477690 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 19:18:02.482935 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Feb 13 19:18:02.496744 dracut-pre-trigger[469]: rd.md=0: removing MD RAID activation Feb 13 19:18:02.525277 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 19:18:02.544013 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 19:18:02.588679 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 19:18:02.597439 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Feb 13 19:18:02.611940 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Feb 13 19:18:02.613108 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 19:18:02.615849 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 19:18:02.616670 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 19:18:02.626950 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Feb 13 19:18:02.635813 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Feb 13 19:18:02.647613 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Feb 13 19:18:02.647742 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 13 19:18:02.637412 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Feb 13 19:18:02.643482 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 19:18:02.643607 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:18:02.647534 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 19:18:02.648398 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 19:18:02.648579 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:18:02.650360 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:18:02.660125 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:18:02.667820 kernel: BTRFS: device fsid 44fbcf53-fa5f-4fd4-b434-f067731b9a44 devid 1 transid 39 /dev/vda3 scanned by (udev-worker) (517) Feb 13 19:18:02.668821 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by (udev-worker) (510) Feb 13 19:18:02.676399 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Feb 13 19:18:02.678192 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:18:02.686761 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Feb 13 19:18:02.690330 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Feb 13 19:18:02.691275 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Feb 13 19:18:02.696253 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Feb 13 19:18:02.711003 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Feb 13 19:18:02.713098 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 19:18:02.731911 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:18:02.792652 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 13 19:18:03.810880 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 13 19:18:03.810930 disk-uuid[561]: The operation has completed successfully. Feb 13 19:18:03.828755 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 13 19:18:03.828902 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Feb 13 19:18:03.855944 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Feb 13 19:18:03.858784 sh[574]: Success Feb 13 19:18:03.869831 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Feb 13 19:18:03.898824 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Feb 13 19:18:03.912000 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Feb 13 19:18:03.913793 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Feb 13 19:18:03.928352 kernel: BTRFS info (device dm-0): first mount of filesystem 44fbcf53-fa5f-4fd4-b434-f067731b9a44 Feb 13 19:18:03.928398 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:18:03.928410 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Feb 13 19:18:03.929173 kernel: BTRFS info (device dm-0): disabling log replay at mount time Feb 13 19:18:03.930241 kernel: BTRFS info (device dm-0): using free space tree Feb 13 19:18:03.953434 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Feb 13 19:18:03.954763 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Feb 13 19:18:03.964952 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Feb 13 19:18:03.967948 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Feb 13 19:18:03.986144 kernel: BTRFS info (device vda6): first mount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 19:18:03.986196 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:18:03.986207 kernel: BTRFS info (device vda6): using free space tree Feb 13 19:18:03.988794 kernel: BTRFS info (device vda6): auto enabling async discard Feb 13 19:18:03.996881 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 13 19:18:03.998806 kernel: BTRFS info (device vda6): last unmount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 19:18:04.005530 systemd[1]: Finished ignition-setup.service - Ignition (setup). Feb 13 19:18:04.011952 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Feb 13 19:18:04.090136 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 19:18:04.109021 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 19:18:04.153527 systemd-networkd[759]: lo: Link UP Feb 13 19:18:04.153536 systemd-networkd[759]: lo: Gained carrier Feb 13 19:18:04.155957 systemd-networkd[759]: Enumeration completed Feb 13 19:18:04.156071 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 19:18:04.157107 systemd[1]: Reached target network.target - Network. Feb 13 19:18:04.158268 systemd-networkd[759]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:18:04.158271 systemd-networkd[759]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 19:18:04.160116 systemd-networkd[759]: eth0: Link UP Feb 13 19:18:04.160119 systemd-networkd[759]: eth0: Gained carrier Feb 13 19:18:04.160126 systemd-networkd[759]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:18:04.196836 systemd-networkd[759]: eth0: DHCPv4 address 10.0.0.112/16, gateway 10.0.0.1 acquired from 10.0.0.1 Feb 13 19:18:04.254335 ignition[675]: Ignition 2.20.0 Feb 13 19:18:04.254346 ignition[675]: Stage: fetch-offline Feb 13 19:18:04.254386 ignition[675]: no configs at "/usr/lib/ignition/base.d" Feb 13 19:18:04.254395 ignition[675]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 13 19:18:04.254602 ignition[675]: parsed url from cmdline: "" Feb 13 19:18:04.254606 ignition[675]: no config URL provided Feb 13 19:18:04.254611 ignition[675]: reading system config file "/usr/lib/ignition/user.ign" Feb 13 19:18:04.254618 ignition[675]: no config at "/usr/lib/ignition/user.ign" Feb 13 19:18:04.254646 ignition[675]: op(1): [started] loading QEMU firmware config module Feb 13 19:18:04.254651 ignition[675]: op(1): executing: "modprobe" "qemu_fw_cfg" Feb 13 19:18:04.269797 ignition[675]: op(1): [finished] loading QEMU firmware config module Feb 13 19:18:04.273602 ignition[675]: parsing config with SHA512: 475ff2a08a7fc9a1d7ba9c67d2ec8db67ffe60268410c0a281352c47ddb7a1da5b303159be3f0f28d173dd7517fbd86da6d96592f08246a03aec2da0d1493501 Feb 13 19:18:04.288922 unknown[675]: fetched base config from "system" Feb 13 19:18:04.288931 unknown[675]: fetched user config from "qemu" Feb 13 19:18:04.289223 ignition[675]: fetch-offline: fetch-offline passed Feb 13 19:18:04.289315 ignition[675]: Ignition finished successfully Feb 13 19:18:04.290937 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 19:18:04.292186 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Feb 13 19:18:04.299964 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Feb 13 19:18:04.311578 ignition[772]: Ignition 2.20.0 Feb 13 19:18:04.311589 ignition[772]: Stage: kargs Feb 13 19:18:04.311762 ignition[772]: no configs at "/usr/lib/ignition/base.d" Feb 13 19:18:04.311771 ignition[772]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 13 19:18:04.312494 ignition[772]: kargs: kargs passed Feb 13 19:18:04.312541 ignition[772]: Ignition finished successfully Feb 13 19:18:04.314706 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Feb 13 19:18:04.324939 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Feb 13 19:18:04.334935 ignition[781]: Ignition 2.20.0 Feb 13 19:18:04.334946 ignition[781]: Stage: disks Feb 13 19:18:04.335110 ignition[781]: no configs at "/usr/lib/ignition/base.d" Feb 13 19:18:04.335120 ignition[781]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 13 19:18:04.335824 ignition[781]: disks: disks passed Feb 13 19:18:04.338031 systemd[1]: Finished ignition-disks.service - Ignition (disks). Feb 13 19:18:04.335868 ignition[781]: Ignition finished successfully Feb 13 19:18:04.339383 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Feb 13 19:18:04.340823 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Feb 13 19:18:04.342231 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 19:18:04.343503 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 19:18:04.344956 systemd[1]: Reached target basic.target - Basic System. Feb 13 19:18:04.356980 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Feb 13 19:18:04.367643 systemd-fsck[792]: ROOT: clean, 14/553520 files, 52654/553472 blocks Feb 13 19:18:04.371062 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Feb 13 19:18:04.373264 systemd[1]: Mounting sysroot.mount - /sysroot... Feb 13 19:18:04.420793 kernel: EXT4-fs (vda9): mounted filesystem e24df12d-6575-4a90-bef9-33573b9d63e7 r/w with ordered data mode. Quota mode: none. Feb 13 19:18:04.420901 systemd[1]: Mounted sysroot.mount - /sysroot. Feb 13 19:18:04.422017 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Feb 13 19:18:04.432021 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 19:18:04.433520 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Feb 13 19:18:04.434606 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Feb 13 19:18:04.434646 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 13 19:18:04.442196 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 scanned by mount (800) Feb 13 19:18:04.442220 kernel: BTRFS info (device vda6): first mount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 19:18:04.442231 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:18:04.442240 kernel: BTRFS info (device vda6): using free space tree Feb 13 19:18:04.434670 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 19:18:04.441283 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Feb 13 19:18:04.443666 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Feb 13 19:18:04.447839 kernel: BTRFS info (device vda6): auto enabling async discard Feb 13 19:18:04.448681 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 19:18:04.493770 initrd-setup-root[824]: cut: /sysroot/etc/passwd: No such file or directory Feb 13 19:18:04.496949 initrd-setup-root[831]: cut: /sysroot/etc/group: No such file or directory Feb 13 19:18:04.500842 initrd-setup-root[838]: cut: /sysroot/etc/shadow: No such file or directory Feb 13 19:18:04.504605 initrd-setup-root[845]: cut: /sysroot/etc/gshadow: No such file or directory Feb 13 19:18:04.575962 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Feb 13 19:18:04.586911 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Feb 13 19:18:04.588354 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Feb 13 19:18:04.593817 kernel: BTRFS info (device vda6): last unmount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 19:18:04.615871 ignition[914]: INFO : Ignition 2.20.0 Feb 13 19:18:04.615871 ignition[914]: INFO : Stage: mount Feb 13 19:18:04.618370 ignition[914]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 19:18:04.618370 ignition[914]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 13 19:18:04.618370 ignition[914]: INFO : mount: mount passed Feb 13 19:18:04.618370 ignition[914]: INFO : Ignition finished successfully Feb 13 19:18:04.616379 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Feb 13 19:18:04.618177 systemd[1]: Finished ignition-mount.service - Ignition (mount). Feb 13 19:18:04.623941 systemd[1]: Starting ignition-files.service - Ignition (files)... Feb 13 19:18:04.927819 systemd[1]: sysroot-oem.mount: Deactivated successfully. Feb 13 19:18:04.939973 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 19:18:04.944794 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 scanned by mount (927) Feb 13 19:18:04.946808 kernel: BTRFS info (device vda6): first mount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 19:18:04.946835 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:18:04.946847 kernel: BTRFS info (device vda6): using free space tree Feb 13 19:18:04.949799 kernel: BTRFS info (device vda6): auto enabling async discard Feb 13 19:18:04.950345 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 19:18:04.965782 ignition[944]: INFO : Ignition 2.20.0 Feb 13 19:18:04.965782 ignition[944]: INFO : Stage: files Feb 13 19:18:04.967239 ignition[944]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 19:18:04.967239 ignition[944]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 13 19:18:04.967239 ignition[944]: DEBUG : files: compiled without relabeling support, skipping Feb 13 19:18:04.969823 ignition[944]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 13 19:18:04.969823 ignition[944]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 13 19:18:04.974703 ignition[944]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 13 19:18:04.975748 ignition[944]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 13 19:18:04.975748 ignition[944]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 13 19:18:04.975278 unknown[944]: wrote ssh authorized keys file for user: core Feb 13 19:18:04.978712 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/hostname" Feb 13 19:18:04.978712 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/hostname" Feb 13 19:18:04.978712 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/exports" Feb 13 19:18:04.978712 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/exports" Feb 13 19:18:04.978712 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 19:18:04.978712 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 19:18:04.978712 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/var/lib/nfs/etab" Feb 13 19:18:04.978712 ignition[944]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/var/lib/nfs/etab" Feb 13 19:18:04.978712 ignition[944]: INFO : files: op(7): [started] processing unit "nfs-server.service" Feb 13 19:18:04.978712 ignition[944]: INFO : files: op(7): [finished] processing unit "nfs-server.service" Feb 13 19:18:04.978712 ignition[944]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Feb 13 19:18:04.991793 ignition[944]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Feb 13 19:18:04.991793 ignition[944]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Feb 13 19:18:04.991793 ignition[944]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Feb 13 19:18:04.991793 ignition[944]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Feb 13 19:18:05.019092 ignition[944]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Feb 13 19:18:05.023050 ignition[944]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Feb 13 19:18:05.025005 ignition[944]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Feb 13 19:18:05.025005 ignition[944]: INFO : files: op(c): [started] setting preset to enabled for "nfs-server.service" Feb 13 19:18:05.025005 ignition[944]: INFO : files: op(c): [finished] setting preset to enabled for "nfs-server.service" Feb 13 19:18:05.025005 ignition[944]: INFO : files: createResultFile: createFiles: op(d): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 13 19:18:05.025005 ignition[944]: INFO : files: createResultFile: createFiles: op(d): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 13 19:18:05.025005 ignition[944]: INFO : files: files passed Feb 13 19:18:05.025005 ignition[944]: INFO : Ignition finished successfully Feb 13 19:18:05.025494 systemd[1]: Finished ignition-files.service - Ignition (files). Feb 13 19:18:05.040959 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Feb 13 19:18:05.042452 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Feb 13 19:18:05.045491 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 13 19:18:05.045591 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Feb 13 19:18:05.050586 initrd-setup-root-after-ignition[973]: grep: /sysroot/oem/oem-release: No such file or directory Feb 13 19:18:05.053464 initrd-setup-root-after-ignition[975]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 19:18:05.053464 initrd-setup-root-after-ignition[975]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Feb 13 19:18:05.055844 initrd-setup-root-after-ignition[979]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 19:18:05.055575 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 19:18:05.056854 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Feb 13 19:18:05.062921 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Feb 13 19:18:05.082102 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 13 19:18:05.082206 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Feb 13 19:18:05.083857 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Feb 13 19:18:05.085180 systemd[1]: Reached target initrd.target - Initrd Default Target. Feb 13 19:18:05.086542 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Feb 13 19:18:05.087352 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Feb 13 19:18:05.102491 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 19:18:05.104525 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Feb 13 19:18:05.115519 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Feb 13 19:18:05.116537 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 19:18:05.118143 systemd[1]: Stopped target timers.target - Timer Units. Feb 13 19:18:05.119463 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 13 19:18:05.119586 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 19:18:05.121384 systemd[1]: Stopped target initrd.target - Initrd Default Target. Feb 13 19:18:05.123004 systemd[1]: Stopped target basic.target - Basic System. Feb 13 19:18:05.124298 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Feb 13 19:18:05.125630 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 19:18:05.127095 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Feb 13 19:18:05.128552 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Feb 13 19:18:05.129887 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 19:18:05.131313 systemd[1]: Stopped target sysinit.target - System Initialization. Feb 13 19:18:05.132752 systemd[1]: Stopped target local-fs.target - Local File Systems. Feb 13 19:18:05.134171 systemd[1]: Stopped target swap.target - Swaps. Feb 13 19:18:05.135363 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 13 19:18:05.135483 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Feb 13 19:18:05.137236 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Feb 13 19:18:05.138711 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 19:18:05.140140 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Feb 13 19:18:05.140868 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 19:18:05.142394 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 13 19:18:05.142516 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Feb 13 19:18:05.144721 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 13 19:18:05.144887 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 19:18:05.146414 systemd[1]: Stopped target paths.target - Path Units. Feb 13 19:18:05.147508 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 13 19:18:05.151832 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 19:18:05.152945 systemd[1]: Stopped target slices.target - Slice Units. Feb 13 19:18:05.154633 systemd[1]: Stopped target sockets.target - Socket Units. Feb 13 19:18:05.155799 systemd[1]: iscsid.socket: Deactivated successfully. Feb 13 19:18:05.155919 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 19:18:05.157117 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 13 19:18:05.157235 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 19:18:05.158384 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 13 19:18:05.158549 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 19:18:05.159863 systemd[1]: ignition-files.service: Deactivated successfully. Feb 13 19:18:05.159998 systemd[1]: Stopped ignition-files.service - Ignition (files). Feb 13 19:18:05.177034 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Feb 13 19:18:05.178423 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 13 19:18:05.178613 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 19:18:05.184067 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Feb 13 19:18:05.184767 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 13 19:18:05.184962 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 19:18:05.186410 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 13 19:18:05.186554 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 19:18:05.190234 ignition[999]: INFO : Ignition 2.20.0 Feb 13 19:18:05.190234 ignition[999]: INFO : Stage: umount Feb 13 19:18:05.190234 ignition[999]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 19:18:05.192172 ignition[999]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 13 19:18:05.192172 ignition[999]: INFO : umount: umount passed Feb 13 19:18:05.192172 ignition[999]: INFO : Ignition finished successfully Feb 13 19:18:05.191184 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 13 19:18:05.192796 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Feb 13 19:18:05.194102 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 13 19:18:05.194175 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Feb 13 19:18:05.196692 systemd[1]: Stopped target network.target - Network. Feb 13 19:18:05.198334 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 13 19:18:05.198384 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Feb 13 19:18:05.199898 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 13 19:18:05.199938 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Feb 13 19:18:05.201352 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 13 19:18:05.201389 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Feb 13 19:18:05.202939 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Feb 13 19:18:05.202981 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Feb 13 19:18:05.204481 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Feb 13 19:18:05.205737 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Feb 13 19:18:05.207872 systemd[1]: sysroot-boot.mount: Deactivated successfully. Feb 13 19:18:05.208349 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 13 19:18:05.208419 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Feb 13 19:18:05.209628 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 13 19:18:05.209704 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Feb 13 19:18:05.212044 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 13 19:18:05.213804 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Feb 13 19:18:05.214877 systemd-networkd[759]: eth0: DHCPv6 lease lost Feb 13 19:18:05.215595 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Feb 13 19:18:05.215684 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 19:18:05.217593 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 13 19:18:05.217685 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Feb 13 19:18:05.219347 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 13 19:18:05.219393 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Feb 13 19:18:05.229930 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Feb 13 19:18:05.230691 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 13 19:18:05.230763 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 19:18:05.232533 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 13 19:18:05.232577 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Feb 13 19:18:05.234089 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 13 19:18:05.234136 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Feb 13 19:18:05.235859 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 19:18:05.245564 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 13 19:18:05.245682 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Feb 13 19:18:05.248148 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 13 19:18:05.248284 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 19:18:05.250241 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 13 19:18:05.250301 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Feb 13 19:18:05.251567 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 13 19:18:05.251598 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 19:18:05.252986 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 13 19:18:05.253030 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Feb 13 19:18:05.255058 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 13 19:18:05.255099 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Feb 13 19:18:05.257055 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 19:18:05.257100 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:18:05.266940 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Feb 13 19:18:05.267736 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 13 19:18:05.267813 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 19:18:05.269537 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 19:18:05.269579 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:18:05.275081 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 13 19:18:05.275919 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Feb 13 19:18:05.277824 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Feb 13 19:18:05.280694 systemd[1]: Starting initrd-switch-root.service - Switch Root... Feb 13 19:18:05.290522 systemd[1]: Switching root. Feb 13 19:18:05.316656 systemd-journald[238]: Journal stopped Feb 13 19:18:05.980288 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). Feb 13 19:18:05.980348 kernel: SELinux: policy capability network_peer_controls=1 Feb 13 19:18:05.980366 kernel: SELinux: policy capability open_perms=1 Feb 13 19:18:05.980375 kernel: SELinux: policy capability extended_socket_class=1 Feb 13 19:18:05.980385 kernel: SELinux: policy capability always_check_network=0 Feb 13 19:18:05.980394 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 13 19:18:05.980406 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 13 19:18:05.980416 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 13 19:18:05.980424 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 13 19:18:05.980434 kernel: audit: type=1403 audit(1739474285.383:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 13 19:18:05.980444 systemd[1]: Successfully loaded SELinux policy in 32.741ms. Feb 13 19:18:05.980460 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 9.640ms. Feb 13 19:18:05.980479 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 19:18:05.980491 systemd[1]: Detected virtualization kvm. Feb 13 19:18:05.980501 systemd[1]: Detected architecture arm64. Feb 13 19:18:05.980514 systemd[1]: Detected first boot. Feb 13 19:18:05.980523 systemd[1]: Hostname set to . Feb 13 19:18:05.980536 systemd[1]: Initializing machine ID from VM UUID. Feb 13 19:18:05.980546 zram_generator::config[1044]: No configuration found. Feb 13 19:18:05.980560 (sd-exec-[1028]: /usr/lib/systemd/system-generators/nfs-server-generator failed with exit status 1. Feb 13 19:18:05.980571 systemd[1]: Populated /etc with preset unit settings. Feb 13 19:18:05.980581 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 13 19:18:05.980596 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Feb 13 19:18:05.980607 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 13 19:18:05.980618 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Feb 13 19:18:05.980628 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Feb 13 19:18:05.980638 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Feb 13 19:18:05.980650 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Feb 13 19:18:05.980660 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Feb 13 19:18:05.980670 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Feb 13 19:18:05.980680 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Feb 13 19:18:05.980690 systemd[1]: Created slice user.slice - User and Session Slice. Feb 13 19:18:05.980701 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 19:18:05.980712 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 19:18:05.980722 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Feb 13 19:18:05.980732 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Feb 13 19:18:05.980744 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Feb 13 19:18:05.980754 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 19:18:05.980764 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Feb 13 19:18:05.983523 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 19:18:05.983552 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Feb 13 19:18:05.983563 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Feb 13 19:18:05.983579 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Feb 13 19:18:05.983590 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Feb 13 19:18:05.983601 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 19:18:05.983611 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 19:18:05.983622 systemd[1]: Reached target slices.target - Slice Units. Feb 13 19:18:05.983632 systemd[1]: Reached target swap.target - Swaps. Feb 13 19:18:05.983642 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Feb 13 19:18:05.983652 systemd[1]: Listening on rpcbind.socket - RPCbind Server Activation Socket. Feb 13 19:18:05.983662 systemd[1]: Reached target rpcbind.target - RPC Port Mapper. Feb 13 19:18:05.983672 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Feb 13 19:18:05.983684 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 19:18:05.983694 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 19:18:05.983707 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 19:18:05.983717 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Feb 13 19:18:05.983727 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Feb 13 19:18:05.983737 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Feb 13 19:18:05.983747 systemd[1]: Mounting media.mount - External Media Directory... Feb 13 19:18:05.983760 systemd[1]: Mounting proc-fs-nfsd.mount - NFSD configuration filesystem... Feb 13 19:18:05.983784 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Feb 13 19:18:05.983800 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Feb 13 19:18:05.983811 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Feb 13 19:18:05.983822 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 13 19:18:05.983833 systemd[1]: Reached target machines.target - Containers. Feb 13 19:18:05.983843 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Feb 13 19:18:05.983853 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Feb 13 19:18:05.983863 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 19:18:05.983873 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 19:18:05.983885 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Feb 13 19:18:05.983895 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 19:18:05.983905 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 19:18:05.983916 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 19:18:05.983926 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Feb 13 19:18:05.983936 kernel: RPC: Registered named UNIX socket transport module. Feb 13 19:18:05.983947 kernel: RPC: Registered udp transport module. Feb 13 19:18:05.983956 kernel: RPC: Registered tcp transport module. Feb 13 19:18:05.983967 kernel: RPC: Registered tcp-with-tls transport module. Feb 13 19:18:05.983976 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Feb 13 19:18:05.983986 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 19:18:05.983996 systemd[1]: Starting rpcbind.service - RPC Bind... Feb 13 19:18:05.984007 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 13 19:18:05.984017 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 13 19:18:05.984027 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Feb 13 19:18:05.984037 (rpcbind)[1112]: rpcbind.service: Referenced but unset environment variable evaluates to an empty string: RPCBIND_OPTIONS Feb 13 19:18:05.984048 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 13 19:18:05.984060 kernel: fuse: init (API version 7.39) Feb 13 19:18:05.984069 systemd[1]: Stopped systemd-fsck-usr.service. Feb 13 19:18:05.984079 kernel: loop: module loaded Feb 13 19:18:05.984089 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 19:18:05.984099 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 19:18:05.984109 kernel: ACPI: bus type drm_connector registered Feb 13 19:18:05.984118 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Feb 13 19:18:05.984152 systemd-journald[1113]: Collecting audit messages is disabled. Feb 13 19:18:05.984176 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Feb 13 19:18:05.984188 systemd-journald[1113]: Journal started Feb 13 19:18:05.984211 systemd-journald[1113]: Runtime Journal (/run/log/journal/03e195507af3411c8f106ebc88e27d40) is 5.9M, max 47.3M, 41.4M free. Feb 13 19:18:05.759401 systemd[1]: Queued start job for default target multi-user.target. Feb 13 19:18:05.778811 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Feb 13 19:18:05.779190 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 13 19:18:05.989689 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 19:18:05.989740 systemd[1]: verity-setup.service: Deactivated successfully. Feb 13 19:18:05.991510 systemd[1]: Stopped verity-setup.service. Feb 13 19:18:05.995796 systemd[1]: Started rpcbind.service - RPC Bind. Feb 13 19:18:05.995846 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 19:18:05.997305 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Feb 13 19:18:05.998947 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Feb 13 19:18:06.000326 systemd[1]: Mounted media.mount - External Media Directory. Feb 13 19:18:06.001482 systemd[1]: Mounted proc-fs-nfsd.mount - NFSD configuration filesystem. Feb 13 19:18:06.002421 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Feb 13 19:18:06.003397 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Feb 13 19:18:06.004370 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Feb 13 19:18:06.005377 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Feb 13 19:18:06.006557 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 19:18:06.007826 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 13 19:18:06.007968 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Feb 13 19:18:06.009105 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 19:18:06.009259 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 19:18:06.010678 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 19:18:06.010858 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 19:18:06.011923 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 19:18:06.012055 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 19:18:06.013239 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 13 19:18:06.013379 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Feb 13 19:18:06.014616 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 19:18:06.014751 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 19:18:06.015891 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 19:18:06.017030 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Feb 13 19:18:06.018247 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Feb 13 19:18:06.031387 systemd[1]: Reached target network-pre.target - Preparation for Network. Feb 13 19:18:06.039887 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Feb 13 19:18:06.041842 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Feb 13 19:18:06.042697 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 13 19:18:06.042730 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 19:18:06.044533 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Feb 13 19:18:06.046629 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Feb 13 19:18:06.048837 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Feb 13 19:18:06.049669 systemd[1]: rpc-svcgssd.service - RPC security service for NFS server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Feb 13 19:18:06.049864 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 19:18:06.051600 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Feb 13 19:18:06.053790 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Feb 13 19:18:06.054836 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 19:18:06.060061 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Feb 13 19:18:06.061962 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 19:18:06.062519 systemd-journald[1113]: Time spent on flushing to /var/log/journal/03e195507af3411c8f106ebc88e27d40 is 11.609ms for 845 entries. Feb 13 19:18:06.062519 systemd-journald[1113]: System Journal (/var/log/journal/03e195507af3411c8f106ebc88e27d40) is 8.0M, max 195.6M, 187.6M free. Feb 13 19:18:06.175410 systemd-journald[1113]: Received client request to flush runtime journal. Feb 13 19:18:06.175461 kernel: loop0: detected capacity change from 0 to 116808 Feb 13 19:18:06.175491 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Feb 13 19:18:06.175507 kernel: loop1: detected capacity change from 0 to 113536 Feb 13 19:18:06.063385 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 19:18:06.066176 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Feb 13 19:18:06.068650 systemd[1]: Starting systemd-sysusers.service - Create System Users... Feb 13 19:18:06.071128 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 19:18:06.072294 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Feb 13 19:18:06.073392 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Feb 13 19:18:06.074622 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Feb 13 19:18:06.079554 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Feb 13 19:18:06.090900 udevadm[1173]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Feb 13 19:18:06.122256 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 19:18:06.157622 systemd[1]: Finished systemd-sysusers.service - Create System Users. Feb 13 19:18:06.171329 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 19:18:06.173896 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Feb 13 19:18:06.176712 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Feb 13 19:18:06.180664 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Feb 13 19:18:06.194019 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Feb 13 19:18:06.196094 systemd-tmpfiles[1178]: ACLs are not supported, ignoring. Feb 13 19:18:06.196117 systemd-tmpfiles[1178]: ACLs are not supported, ignoring. Feb 13 19:18:06.201597 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 19:18:06.213812 kernel: loop2: detected capacity change from 0 to 116808 Feb 13 19:18:06.220575 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Feb 13 19:18:06.222807 kernel: loop3: detected capacity change from 0 to 113536 Feb 13 19:18:06.222854 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Feb 13 19:18:06.235824 (sd-merge)[1188]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Feb 13 19:18:06.236216 (sd-merge)[1188]: Merged extensions into '/usr'. Feb 13 19:18:06.240036 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Feb 13 19:18:06.253069 systemd[1]: Starting ensure-sysext.service... Feb 13 19:18:06.255534 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 19:18:06.263974 systemd[1]: Reloading requested from client PID 1191 ('systemctl') (unit ensure-sysext.service)... Feb 13 19:18:06.263995 systemd[1]: Reloading... Feb 13 19:18:06.275193 systemd-tmpfiles[1192]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 13 19:18:06.275475 systemd-tmpfiles[1192]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Feb 13 19:18:06.276158 systemd-tmpfiles[1192]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 13 19:18:06.276387 systemd-tmpfiles[1192]: ACLs are not supported, ignoring. Feb 13 19:18:06.276433 systemd-tmpfiles[1192]: ACLs are not supported, ignoring. Feb 13 19:18:06.280018 systemd-tmpfiles[1192]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 19:18:06.280165 systemd-tmpfiles[1192]: Skipping /boot Feb 13 19:18:06.287769 systemd-tmpfiles[1192]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 19:18:06.288014 systemd-tmpfiles[1192]: Skipping /boot Feb 13 19:18:06.337817 zram_generator::config[1222]: No configuration found. Feb 13 19:18:06.341217 (sd-exec-[1201]: /usr/lib/systemd/system-generators/nfs-server-generator failed with exit status 1. Feb 13 19:18:06.456332 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 19:18:06.461894 ldconfig[1160]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 13 19:18:06.493054 systemd[1]: Reloading finished in 228 ms. Feb 13 19:18:06.532420 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Feb 13 19:18:06.533651 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 19:18:06.546186 systemd[1]: Mounting var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System... Feb 13 19:18:06.548105 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 19:18:06.555363 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Feb 13 19:18:06.560017 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Feb 13 19:18:06.566126 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 19:18:06.569959 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Feb 13 19:18:06.575484 systemd[1]: Mounted var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System. Feb 13 19:18:06.579051 systemd[1]: Reached target rpc_pipefs.target. Feb 13 19:18:06.591005 systemd[1]: Starting nfs-idmapd.service - NFSv4 ID-name mapping service... Feb 13 19:18:06.598139 systemd[1]: Starting nfsdcld.service - NFSv4 Client Tracking Daemon... Feb 13 19:18:06.601586 systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Feb 13 19:18:06.602525 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Feb 13 19:18:06.604031 rpc.idmapd[1276]: Setting log level to 0 Feb 13 19:18:06.608115 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Feb 13 19:18:06.612697 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 19:18:06.614929 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 19:18:06.620029 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 19:18:06.624159 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 19:18:06.625304 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 19:18:06.633096 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 19:18:06.635456 systemd[1]: Starting systemd-update-done.service - Update is Completed... Feb 13 19:18:06.642128 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Feb 13 19:18:06.646189 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Feb 13 19:18:06.649139 augenrules[1296]: No rules Feb 13 19:18:06.651096 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Feb 13 19:18:06.652666 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 19:18:06.652861 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 19:18:06.654222 systemd[1]: Started nfs-idmapd.service - NFSv4 ID-name mapping service. Feb 13 19:18:06.655531 systemd[1]: Started nfsdcld.service - NFSv4 Client Tracking Daemon. Feb 13 19:18:06.656890 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 19:18:06.657057 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 19:18:06.658609 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 19:18:06.658754 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 19:18:06.660165 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 19:18:06.660290 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 19:18:06.660865 systemd-udevd[1290]: Using default interface naming scheme 'v255'. Feb 13 19:18:06.661632 systemd[1]: Finished systemd-update-done.service - Update is Completed. Feb 13 19:18:06.672865 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 19:18:06.686102 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 19:18:06.692176 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 19:18:06.695736 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 19:18:06.696832 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 19:18:06.696963 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 13 19:18:06.697622 systemd[1]: Started systemd-userdbd.service - User Database Manager. Feb 13 19:18:06.699201 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 19:18:06.699416 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 19:18:06.700986 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 19:18:06.701125 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 19:18:06.702458 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 19:18:06.704139 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 19:18:06.704293 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 19:18:06.731189 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 19:18:06.732869 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Feb 13 19:18:06.733023 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 19:18:06.734935 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 19:18:06.738997 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 19:18:06.741951 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 19:18:06.745919 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 19:18:06.747906 systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Feb 13 19:18:06.747959 systemd[1]: rpc-svcgssd.service - RPC security service for NFS server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Feb 13 19:18:06.748097 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 19:18:06.755003 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 19:18:06.755817 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 13 19:18:06.758099 systemd[1]: Finished ensure-sysext.service. Feb 13 19:18:06.759094 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 19:18:06.759233 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 19:18:06.768633 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Feb 13 19:18:06.779172 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Feb 13 19:18:06.782913 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 19:18:06.783092 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 19:18:06.800243 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1332) Feb 13 19:18:06.788991 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 19:18:06.789417 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 19:18:06.797797 systemd-resolved[1263]: Positive Trust Anchors: Feb 13 19:18:06.797864 systemd-resolved[1263]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 19:18:06.797896 systemd-resolved[1263]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 19:18:06.800890 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 19:18:06.807958 augenrules[1338]: /sbin/augenrules: No change Feb 13 19:18:06.819614 augenrules[1373]: No rules Feb 13 19:18:06.808195 systemd-resolved[1263]: Using system hostname 'nfs1'. Feb 13 19:18:06.818598 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 19:18:06.820477 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 19:18:06.821170 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 19:18:06.835074 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 19:18:06.835245 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 19:18:06.841964 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Feb 13 19:18:06.845509 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 19:18:06.860999 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Feb 13 19:18:06.861904 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 19:18:06.865994 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:18:06.867180 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Feb 13 19:18:06.873343 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Feb 13 19:18:06.888519 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Feb 13 19:18:06.889986 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Feb 13 19:18:06.892241 systemd[1]: Reached target time-set.target - System Time Set. Feb 13 19:18:06.904882 systemd-networkd[1348]: lo: Link UP Feb 13 19:18:06.905156 systemd-networkd[1348]: lo: Gained carrier Feb 13 19:18:06.906199 systemd-networkd[1348]: Enumeration completed Feb 13 19:18:06.906414 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 19:18:06.907482 systemd[1]: Reached target network.target - Network. Feb 13 19:18:06.910524 lvm[1387]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 19:18:06.912570 systemd-networkd[1348]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:18:06.912573 systemd-networkd[1348]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 19:18:06.913146 systemd-networkd[1348]: eth0: Link UP Feb 13 19:18:06.913149 systemd-networkd[1348]: eth0: Gained carrier Feb 13 19:18:06.913161 systemd-networkd[1348]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:18:06.917526 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Feb 13 19:18:06.928882 systemd-networkd[1348]: eth0: DHCPv4 address 10.0.0.112/16, gateway 10.0.0.1 acquired from 10.0.0.1 Feb 13 19:18:06.929905 systemd-timesyncd[1355]: Network configuration changed, trying to establish connection. Feb 13 19:18:06.930541 systemd-timesyncd[1355]: Contacted time server 10.0.0.1:123 (10.0.0.1). Feb 13 19:18:06.930593 systemd-timesyncd[1355]: Initial clock synchronization to Thu 2025-02-13 19:18:07.150535 UTC. Feb 13 19:18:06.939376 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:18:06.940728 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Feb 13 19:18:06.942583 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 19:18:06.943580 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 19:18:06.944472 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Feb 13 19:18:06.945731 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Feb 13 19:18:06.947039 systemd[1]: Started logrotate.timer - Daily rotation of log files. Feb 13 19:18:06.948126 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Feb 13 19:18:06.949885 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Feb 13 19:18:06.950812 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 13 19:18:06.950849 systemd[1]: Reached target paths.target - Path Units. Feb 13 19:18:06.951520 systemd[1]: Reached target timers.target - Timer Units. Feb 13 19:18:06.953139 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Feb 13 19:18:06.955443 systemd[1]: Starting docker.socket - Docker Socket for the API... Feb 13 19:18:06.967441 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Feb 13 19:18:06.969736 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Feb 13 19:18:06.971296 systemd[1]: Listening on docker.socket - Docker Socket for the API. Feb 13 19:18:06.972320 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 19:18:06.973091 systemd[1]: Reached target basic.target - Basic System. Feb 13 19:18:06.973827 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Feb 13 19:18:06.973857 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Feb 13 19:18:06.974942 systemd[1]: Starting containerd.service - containerd container runtime... Feb 13 19:18:06.976769 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Feb 13 19:18:06.978103 lvm[1399]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 19:18:06.980939 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Feb 13 19:18:06.982898 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Feb 13 19:18:06.983796 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Feb 13 19:18:06.986470 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Feb 13 19:18:06.988370 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Feb 13 19:18:06.993911 jq[1402]: false Feb 13 19:18:06.993986 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Feb 13 19:18:07.001402 systemd[1]: Starting systemd-logind.service - User Login Management... Feb 13 19:18:07.005457 extend-filesystems[1403]: Found loop2 Feb 13 19:18:07.006581 extend-filesystems[1403]: Found loop3 Feb 13 19:18:07.008252 extend-filesystems[1403]: Found vda Feb 13 19:18:07.008252 extend-filesystems[1403]: Found vda1 Feb 13 19:18:07.008252 extend-filesystems[1403]: Found vda2 Feb 13 19:18:07.008252 extend-filesystems[1403]: Found vda3 Feb 13 19:18:07.008252 extend-filesystems[1403]: Found usr Feb 13 19:18:07.008252 extend-filesystems[1403]: Found vda4 Feb 13 19:18:07.008252 extend-filesystems[1403]: Found vda6 Feb 13 19:18:07.008252 extend-filesystems[1403]: Found vda7 Feb 13 19:18:07.008252 extend-filesystems[1403]: Found vda9 Feb 13 19:18:07.008252 extend-filesystems[1403]: Checking size of /dev/vda9 Feb 13 19:18:07.007881 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 13 19:18:07.008414 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 13 19:18:07.009103 systemd[1]: Starting update-engine.service - Update Engine... Feb 13 19:18:07.027266 jq[1418]: true Feb 13 19:18:07.013008 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Feb 13 19:18:07.019839 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Feb 13 19:18:07.024350 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 13 19:18:07.024552 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Feb 13 19:18:07.024852 systemd[1]: motdgen.service: Deactivated successfully. Feb 13 19:18:07.025001 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Feb 13 19:18:07.026997 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 13 19:18:07.027198 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Feb 13 19:18:07.027956 dbus-daemon[1401]: [system] SELinux support is enabled Feb 13 19:18:07.028501 systemd[1]: Started dbus.service - D-Bus System Message Bus. Feb 13 19:18:07.031502 dbus-daemon[1401]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.2' (uid=244 pid=1348 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Feb 13 19:18:07.033677 extend-filesystems[1403]: Old size kept for /dev/vda9 Feb 13 19:18:07.034997 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 13 19:18:07.035192 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Feb 13 19:18:07.043889 (ntainerd)[1425]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Feb 13 19:18:07.052589 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1319) Feb 13 19:18:07.053484 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 13 19:18:07.053523 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Feb 13 19:18:07.054627 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 13 19:18:07.054649 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Feb 13 19:18:07.055153 dbus-daemon[1401]: [system] Successfully activated service 'org.freedesktop.systemd1' Feb 13 19:18:07.065279 jq[1423]: true Feb 13 19:18:07.072873 update_engine[1417]: I20250213 19:18:07.072675 1417 main.cc:92] Flatcar Update Engine starting Feb 13 19:18:07.081134 update_engine[1417]: I20250213 19:18:07.075050 1417 update_check_scheduler.cc:74] Next update check in 10m39s Feb 13 19:18:07.075919 systemd-logind[1408]: Watching system buttons on /dev/input/event0 (Power Button) Feb 13 19:18:07.076104 systemd-logind[1408]: New seat seat0. Feb 13 19:18:07.079132 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Feb 13 19:18:07.080092 systemd[1]: Started systemd-logind.service - User Login Management. Feb 13 19:18:07.089082 systemd[1]: Started update-engine.service - Update Engine. Feb 13 19:18:07.099150 systemd[1]: Started locksmithd.service - Cluster reboot manager. Feb 13 19:18:07.174786 dbus-daemon[1401]: [system] Successfully activated service 'org.freedesktop.hostname1' Feb 13 19:18:07.174996 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Feb 13 19:18:07.175233 dbus-daemon[1401]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=1435 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Feb 13 19:18:07.190142 systemd[1]: Starting polkit.service - Authorization Manager... Feb 13 19:18:07.195453 locksmithd[1445]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 13 19:18:07.199549 polkitd[1458]: Started polkitd version 121 Feb 13 19:18:07.201082 bash[1452]: Updated "/home/core/.ssh/authorized_keys" Feb 13 19:18:07.203736 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Feb 13 19:18:07.206168 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Feb 13 19:18:07.208287 polkitd[1458]: Loading rules from directory /etc/polkit-1/rules.d Feb 13 19:18:07.208371 polkitd[1458]: Loading rules from directory /usr/share/polkit-1/rules.d Feb 13 19:18:07.208915 polkitd[1458]: Finished loading, compiling and executing 2 rules Feb 13 19:18:07.209362 dbus-daemon[1401]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Feb 13 19:18:07.209522 systemd[1]: Started polkit.service - Authorization Manager. Feb 13 19:18:07.210447 polkitd[1458]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Feb 13 19:18:07.218468 systemd-hostnamed[1435]: Hostname set to (static) Feb 13 19:18:07.264847 containerd[1425]: time="2025-02-13T19:18:07.264235351Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Feb 13 19:18:07.289193 containerd[1425]: time="2025-02-13T19:18:07.288930920Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:18:07.290461 containerd[1425]: time="2025-02-13T19:18:07.290427346Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.74-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:18:07.291692 containerd[1425]: time="2025-02-13T19:18:07.290522863Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 13 19:18:07.291692 containerd[1425]: time="2025-02-13T19:18:07.290546167Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 13 19:18:07.291692 containerd[1425]: time="2025-02-13T19:18:07.290711720Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Feb 13 19:18:07.291692 containerd[1425]: time="2025-02-13T19:18:07.290731612Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Feb 13 19:18:07.291692 containerd[1425]: time="2025-02-13T19:18:07.290785742Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:18:07.291692 containerd[1425]: time="2025-02-13T19:18:07.290796962Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:18:07.291692 containerd[1425]: time="2025-02-13T19:18:07.290997902Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:18:07.291692 containerd[1425]: time="2025-02-13T19:18:07.291012739Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 13 19:18:07.291692 containerd[1425]: time="2025-02-13T19:18:07.291024987Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:18:07.291692 containerd[1425]: time="2025-02-13T19:18:07.291033824Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 13 19:18:07.291692 containerd[1425]: time="2025-02-13T19:18:07.291103366Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:18:07.291692 containerd[1425]: time="2025-02-13T19:18:07.291300977Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:18:07.292031 containerd[1425]: time="2025-02-13T19:18:07.291399741Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:18:07.292031 containerd[1425]: time="2025-02-13T19:18:07.291415031Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 13 19:18:07.292031 containerd[1425]: time="2025-02-13T19:18:07.291505164Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 13 19:18:07.292031 containerd[1425]: time="2025-02-13T19:18:07.291547621Z" level=info msg="metadata content store policy set" policy=shared Feb 13 19:18:07.295462 containerd[1425]: time="2025-02-13T19:18:07.295435763Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 13 19:18:07.295587 containerd[1425]: time="2025-02-13T19:18:07.295573573Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 13 19:18:07.295694 containerd[1425]: time="2025-02-13T19:18:07.295678420Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Feb 13 19:18:07.295796 containerd[1425]: time="2025-02-13T19:18:07.295771965Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Feb 13 19:18:07.295869 containerd[1425]: time="2025-02-13T19:18:07.295856837Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 13 19:18:07.296087 containerd[1425]: time="2025-02-13T19:18:07.296064559Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 13 19:18:07.296487 containerd[1425]: time="2025-02-13T19:18:07.296465042Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 13 19:18:07.296739 containerd[1425]: time="2025-02-13T19:18:07.296712179Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Feb 13 19:18:07.296834 containerd[1425]: time="2025-02-13T19:18:07.296819245Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Feb 13 19:18:07.296901 containerd[1425]: time="2025-02-13T19:18:07.296889568Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Feb 13 19:18:07.296966 containerd[1425]: time="2025-02-13T19:18:07.296943533Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 13 19:18:07.297022 containerd[1425]: time="2025-02-13T19:18:07.297009581Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 13 19:18:07.297083 containerd[1425]: time="2025-02-13T19:18:07.297070616Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 13 19:18:07.297165 containerd[1425]: time="2025-02-13T19:18:07.297151789Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 13 19:18:07.297233 containerd[1425]: time="2025-02-13T19:18:07.297208631Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 13 19:18:07.297285 containerd[1425]: time="2025-02-13T19:18:07.297274145Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 13 19:18:07.297345 containerd[1425]: time="2025-02-13T19:18:07.297333494Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 13 19:18:07.297422 containerd[1425]: time="2025-02-13T19:18:07.297390130Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 13 19:18:07.297495 containerd[1425]: time="2025-02-13T19:18:07.297473071Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 13 19:18:07.297551 containerd[1425]: time="2025-02-13T19:18:07.297539777Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 13 19:18:07.297624 containerd[1425]: time="2025-02-13T19:18:07.297610634Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 13 19:18:07.297695 containerd[1425]: time="2025-02-13T19:18:07.297683464Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 13 19:18:07.297747 containerd[1425]: time="2025-02-13T19:18:07.297736648Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 13 19:18:07.297817 containerd[1425]: time="2025-02-13T19:18:07.297804998Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 13 19:18:07.297875 containerd[1425]: time="2025-02-13T19:18:07.297855757Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 13 19:18:07.297928 containerd[1425]: time="2025-02-13T19:18:07.297916216Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 13 19:18:07.297990 containerd[1425]: time="2025-02-13T19:18:07.297978237Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Feb 13 19:18:07.298072 containerd[1425]: time="2025-02-13T19:18:07.298058752Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Feb 13 19:18:07.298135 containerd[1425]: time="2025-02-13T19:18:07.298114115Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 13 19:18:07.298188 containerd[1425]: time="2025-02-13T19:18:07.298176258Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Feb 13 19:18:07.298258 containerd[1425]: time="2025-02-13T19:18:07.298245636Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 13 19:18:07.298322 containerd[1425]: time="2025-02-13T19:18:07.298310410Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Feb 13 19:18:07.298395 containerd[1425]: time="2025-02-13T19:18:07.298374280Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Feb 13 19:18:07.298481 containerd[1425]: time="2025-02-13T19:18:07.298455865Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 13 19:18:07.298535 containerd[1425]: time="2025-02-13T19:18:07.298522982Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 13 19:18:07.298873 containerd[1425]: time="2025-02-13T19:18:07.298772831Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 13 19:18:07.298962 containerd[1425]: time="2025-02-13T19:18:07.298946070Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Feb 13 19:18:07.299017 containerd[1425]: time="2025-02-13T19:18:07.298999788Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 13 19:18:07.299072 containerd[1425]: time="2025-02-13T19:18:07.299059671Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Feb 13 19:18:07.299118 containerd[1425]: time="2025-02-13T19:18:07.299107759Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 13 19:18:07.299201 containerd[1425]: time="2025-02-13T19:18:07.299187699Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Feb 13 19:18:07.299262 containerd[1425]: time="2025-02-13T19:18:07.299240390Z" level=info msg="NRI interface is disabled by configuration." Feb 13 19:18:07.299315 containerd[1425]: time="2025-02-13T19:18:07.299301958Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 13 19:18:07.301265 containerd[1425]: time="2025-02-13T19:18:07.301191551Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 13 19:18:07.301409 containerd[1425]: time="2025-02-13T19:18:07.301265614Z" level=info msg="Connect containerd service" Feb 13 19:18:07.301409 containerd[1425]: time="2025-02-13T19:18:07.301326402Z" level=info msg="using legacy CRI server" Feb 13 19:18:07.301409 containerd[1425]: time="2025-02-13T19:18:07.301335444Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Feb 13 19:18:07.301715 containerd[1425]: time="2025-02-13T19:18:07.301679290Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 13 19:18:07.302685 containerd[1425]: time="2025-02-13T19:18:07.302659659Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 13 19:18:07.302993 containerd[1425]: time="2025-02-13T19:18:07.302959076Z" level=info msg="Start subscribing containerd event" Feb 13 19:18:07.303099 containerd[1425]: time="2025-02-13T19:18:07.303085213Z" level=info msg="Start recovering state" Feb 13 19:18:07.303227 containerd[1425]: time="2025-02-13T19:18:07.303196266Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 13 19:18:07.303260 containerd[1425]: time="2025-02-13T19:18:07.303240038Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 13 19:18:07.303462 containerd[1425]: time="2025-02-13T19:18:07.303443280Z" level=info msg="Start event monitor" Feb 13 19:18:07.305865 containerd[1425]: time="2025-02-13T19:18:07.305837339Z" level=info msg="Start snapshots syncer" Feb 13 19:18:07.307115 containerd[1425]: time="2025-02-13T19:18:07.305956736Z" level=info msg="Start cni network conf syncer for default" Feb 13 19:18:07.307115 containerd[1425]: time="2025-02-13T19:18:07.305973053Z" level=info msg="Start streaming server" Feb 13 19:18:07.306200 systemd[1]: Started containerd.service - containerd container runtime. Feb 13 19:18:07.307326 containerd[1425]: time="2025-02-13T19:18:07.307291267Z" level=info msg="containerd successfully booted in 0.044737s" Feb 13 19:18:07.637016 sshd_keygen[1419]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Feb 13 19:18:07.658451 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Feb 13 19:18:07.668138 systemd[1]: Starting issuegen.service - Generate /run/issue... Feb 13 19:18:07.675993 systemd[1]: issuegen.service: Deactivated successfully. Feb 13 19:18:07.676255 systemd[1]: Finished issuegen.service - Generate /run/issue. Feb 13 19:18:07.680013 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Feb 13 19:18:07.699260 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Feb 13 19:18:07.703134 systemd[1]: Started getty@tty1.service - Getty on tty1. Feb 13 19:18:07.705139 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Feb 13 19:18:07.706252 systemd[1]: Reached target getty.target - Login Prompts. Feb 13 19:18:07.986217 systemd-networkd[1348]: eth0: Gained IPv6LL Feb 13 19:18:07.988961 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Feb 13 19:18:07.990483 systemd[1]: Reached target network-online.target - Network is Online. Feb 13 19:18:08.004157 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Feb 13 19:18:08.006149 systemd[1]: Starting nfs-mountd.service - NFS Mount Daemon... Feb 13 19:18:08.007915 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Feb 13 19:18:08.009659 systemd[1]: Starting rpc-statd.service - NFS status monitor for NFSv2/3 locking.... Feb 13 19:18:08.020351 rpc.statd[1502]: Version 2.5.4 starting Feb 13 19:18:08.020362 rpc.statd[1502]: Flags: TI-RPC Feb 13 19:18:08.020777 rpc.statd[1502]: Failed to read /var/lib/nfs/state: Success Feb 13 19:18:08.020780 rpc.statd[1502]: Initializing NSM state Feb 13 19:18:08.025861 systemd[1]: coreos-metadata.service: Deactivated successfully. Feb 13 19:18:08.026066 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Feb 13 19:18:08.026093 rpc.mountd[1507]: Version 2.5.4 starting Feb 13 19:18:08.027393 systemd[1]: Started nfs-mountd.service - NFS Mount Daemon. Feb 13 19:18:08.028719 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Feb 13 19:18:08.031472 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Feb 13 19:18:08.031643 systemd[1]: Reached target multi-user.target - Multi-User System. Feb 13 19:18:08.058122 systemd[1]: Started rpc-statd.service - NFS status monitor for NFSv2/3 locking.. Feb 13 19:18:08.073094 systemd[1]: Starting nfs-server.service - NFS server and services... Feb 13 19:18:08.208824 kernel: NFSD: Using nfsdcld client tracking operations. Feb 13 19:18:08.208901 kernel: NFSD: no clients to reclaim, skipping NFSv4 grace period (net f0000000) Feb 13 19:18:08.215412 systemd[1]: Finished nfs-server.service - NFS server and services. Feb 13 19:18:08.232155 systemd[1]: Starting rpc-statd-notify.service - Notify NFS peers of a restart... Feb 13 19:18:08.240577 sm-notify[1525]: Version 2.5.4 starting Feb 13 19:18:08.242059 systemd[1]: Started rpc-statd-notify.service - Notify NFS peers of a restart. Feb 13 19:18:08.245901 systemd[1]: Startup finished in 562ms (kernel) + 3.680s (initrd) + 2.896s (userspace) = 7.140s. Feb 13 19:18:14.463423 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Feb 13 19:18:14.464546 systemd[1]: Started sshd@0-10.0.0.112:22-10.0.0.1:33610.service - OpenSSH per-connection server daemon (10.0.0.1:33610). Feb 13 19:18:14.526608 sshd[1532]: Accepted publickey for core from 10.0.0.1 port 33610 ssh2: RSA SHA256:QXe3dvBtpmjdNzzmgM+v4loZfINSAkPIhXq9u0qbeYg Feb 13 19:18:14.528428 sshd-session[1532]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:18:14.537140 systemd-logind[1408]: New session 1 of user core. Feb 13 19:18:14.538225 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Feb 13 19:18:14.549061 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Feb 13 19:18:14.559110 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Feb 13 19:18:14.561645 systemd[1]: Starting user@500.service - User Manager for UID 500... Feb 13 19:18:14.570217 (systemd)[1536]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 13 19:18:14.657234 systemd[1536]: Queued start job for default target default.target. Feb 13 19:18:14.665813 systemd[1536]: Created slice app.slice - User Application Slice. Feb 13 19:18:14.665845 systemd[1536]: Reached target paths.target - Paths. Feb 13 19:18:14.665877 systemd[1536]: Reached target timers.target - Timers. Feb 13 19:18:14.667133 systemd[1536]: Starting dbus.socket - D-Bus User Message Bus Socket... Feb 13 19:18:14.677441 systemd[1536]: Listening on dbus.socket - D-Bus User Message Bus Socket. Feb 13 19:18:14.677506 systemd[1536]: Reached target sockets.target - Sockets. Feb 13 19:18:14.677519 systemd[1536]: Reached target basic.target - Basic System. Feb 13 19:18:14.677556 systemd[1536]: Reached target default.target - Main User Target. Feb 13 19:18:14.677584 systemd[1536]: Startup finished in 101ms. Feb 13 19:18:14.677959 systemd[1]: Started user@500.service - User Manager for UID 500. Feb 13 19:18:14.679352 systemd[1]: Started session-1.scope - Session 1 of User core. Feb 13 19:18:14.763210 systemd[1]: Started sshd@1-10.0.0.112:22-10.0.0.1:33626.service - OpenSSH per-connection server daemon (10.0.0.1:33626). Feb 13 19:18:14.799798 sshd[1547]: Accepted publickey for core from 10.0.0.1 port 33626 ssh2: RSA SHA256:QXe3dvBtpmjdNzzmgM+v4loZfINSAkPIhXq9u0qbeYg Feb 13 19:18:14.800328 sshd-session[1547]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:18:14.804522 systemd-logind[1408]: New session 2 of user core. Feb 13 19:18:14.817022 systemd[1]: Started session-2.scope - Session 2 of User core. Feb 13 19:18:14.871456 sshd[1549]: Connection closed by 10.0.0.1 port 33626 Feb 13 19:18:14.871905 sshd-session[1547]: pam_unix(sshd:session): session closed for user core Feb 13 19:18:14.884282 systemd[1]: sshd@1-10.0.0.112:22-10.0.0.1:33626.service: Deactivated successfully. Feb 13 19:18:14.885712 systemd[1]: session-2.scope: Deactivated successfully. Feb 13 19:18:14.888897 systemd-logind[1408]: Session 2 logged out. Waiting for processes to exit. Feb 13 19:18:14.899110 systemd[1]: Started sshd@2-10.0.0.112:22-10.0.0.1:33642.service - OpenSSH per-connection server daemon (10.0.0.1:33642). Feb 13 19:18:14.900347 systemd-logind[1408]: Removed session 2. Feb 13 19:18:14.936636 sshd[1554]: Accepted publickey for core from 10.0.0.1 port 33642 ssh2: RSA SHA256:QXe3dvBtpmjdNzzmgM+v4loZfINSAkPIhXq9u0qbeYg Feb 13 19:18:14.937962 sshd-session[1554]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:18:14.945972 systemd-logind[1408]: New session 3 of user core. Feb 13 19:18:14.953960 systemd[1]: Started session-3.scope - Session 3 of User core. Feb 13 19:18:15.003268 sshd[1556]: Connection closed by 10.0.0.1 port 33642 Feb 13 19:18:15.003661 sshd-session[1554]: pam_unix(sshd:session): session closed for user core Feb 13 19:18:15.014249 systemd[1]: sshd@2-10.0.0.112:22-10.0.0.1:33642.service: Deactivated successfully. Feb 13 19:18:15.015637 systemd[1]: session-3.scope: Deactivated successfully. Feb 13 19:18:15.017012 systemd-logind[1408]: Session 3 logged out. Waiting for processes to exit. Feb 13 19:18:15.018390 systemd[1]: Started sshd@3-10.0.0.112:22-10.0.0.1:33646.service - OpenSSH per-connection server daemon (10.0.0.1:33646). Feb 13 19:18:15.019213 systemd-logind[1408]: Removed session 3. Feb 13 19:18:15.059666 sshd[1561]: Accepted publickey for core from 10.0.0.1 port 33646 ssh2: RSA SHA256:QXe3dvBtpmjdNzzmgM+v4loZfINSAkPIhXq9u0qbeYg Feb 13 19:18:15.061042 sshd-session[1561]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:18:15.064718 systemd-logind[1408]: New session 4 of user core. Feb 13 19:18:15.074949 systemd[1]: Started session-4.scope - Session 4 of User core. Feb 13 19:18:15.127247 sshd[1563]: Connection closed by 10.0.0.1 port 33646 Feb 13 19:18:15.128440 sshd-session[1561]: pam_unix(sshd:session): session closed for user core Feb 13 19:18:15.136756 systemd[1]: sshd@3-10.0.0.112:22-10.0.0.1:33646.service: Deactivated successfully. Feb 13 19:18:15.139096 systemd[1]: session-4.scope: Deactivated successfully. Feb 13 19:18:15.140474 systemd-logind[1408]: Session 4 logged out. Waiting for processes to exit. Feb 13 19:18:15.148361 systemd[1]: Started sshd@4-10.0.0.112:22-10.0.0.1:33654.service - OpenSSH per-connection server daemon (10.0.0.1:33654). Feb 13 19:18:15.149357 systemd-logind[1408]: Removed session 4. Feb 13 19:18:15.183973 sshd[1568]: Accepted publickey for core from 10.0.0.1 port 33654 ssh2: RSA SHA256:QXe3dvBtpmjdNzzmgM+v4loZfINSAkPIhXq9u0qbeYg Feb 13 19:18:15.185243 sshd-session[1568]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:18:15.189508 systemd-logind[1408]: New session 5 of user core. Feb 13 19:18:15.200986 systemd[1]: Started session-5.scope - Session 5 of User core. Feb 13 19:18:15.267006 sudo[1571]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 13 19:18:15.267293 sudo[1571]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 19:18:15.280026 sudo[1571]: pam_unix(sudo:session): session closed for user root Feb 13 19:18:15.282210 sshd[1570]: Connection closed by 10.0.0.1 port 33654 Feb 13 19:18:15.283070 sshd-session[1568]: pam_unix(sshd:session): session closed for user core Feb 13 19:18:15.291351 systemd[1]: sshd@4-10.0.0.112:22-10.0.0.1:33654.service: Deactivated successfully. Feb 13 19:18:15.293050 systemd[1]: session-5.scope: Deactivated successfully. Feb 13 19:18:15.294526 systemd-logind[1408]: Session 5 logged out. Waiting for processes to exit. Feb 13 19:18:15.311116 systemd[1]: Started sshd@5-10.0.0.112:22-10.0.0.1:33662.service - OpenSSH per-connection server daemon (10.0.0.1:33662). Feb 13 19:18:15.312978 systemd-logind[1408]: Removed session 5. Feb 13 19:18:15.349308 sshd[1576]: Accepted publickey for core from 10.0.0.1 port 33662 ssh2: RSA SHA256:QXe3dvBtpmjdNzzmgM+v4loZfINSAkPIhXq9u0qbeYg Feb 13 19:18:15.350653 sshd-session[1576]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:18:15.354751 systemd-logind[1408]: New session 6 of user core. Feb 13 19:18:15.360974 systemd[1]: Started session-6.scope - Session 6 of User core. Feb 13 19:18:15.414205 sudo[1580]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 13 19:18:15.414498 sudo[1580]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 19:18:15.417921 sudo[1580]: pam_unix(sudo:session): session closed for user root Feb 13 19:18:15.423061 sudo[1579]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Feb 13 19:18:15.423361 sudo[1579]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 19:18:15.440192 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 19:18:15.464738 augenrules[1602]: No rules Feb 13 19:18:15.465967 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 19:18:15.466156 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 19:18:15.467304 sudo[1579]: pam_unix(sudo:session): session closed for user root Feb 13 19:18:15.471176 sshd[1578]: Connection closed by 10.0.0.1 port 33662 Feb 13 19:18:15.471715 sshd-session[1576]: pam_unix(sshd:session): session closed for user core Feb 13 19:18:15.484349 systemd[1]: sshd@5-10.0.0.112:22-10.0.0.1:33662.service: Deactivated successfully. Feb 13 19:18:15.486123 systemd[1]: session-6.scope: Deactivated successfully. Feb 13 19:18:15.487473 systemd-logind[1408]: Session 6 logged out. Waiting for processes to exit. Feb 13 19:18:15.489024 systemd[1]: Started sshd@6-10.0.0.112:22-10.0.0.1:33674.service - OpenSSH per-connection server daemon (10.0.0.1:33674). Feb 13 19:18:15.489983 systemd-logind[1408]: Removed session 6. Feb 13 19:18:15.532945 sshd[1610]: Accepted publickey for core from 10.0.0.1 port 33674 ssh2: RSA SHA256:QXe3dvBtpmjdNzzmgM+v4loZfINSAkPIhXq9u0qbeYg Feb 13 19:18:15.535354 sshd-session[1610]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:18:15.540114 systemd-logind[1408]: New session 7 of user core. Feb 13 19:18:15.546946 systemd[1]: Started session-7.scope - Session 7 of User core. Feb 13 19:18:15.599756 sshd[1612]: Connection closed by 10.0.0.1 port 33674 Feb 13 19:18:15.600762 sshd-session[1610]: pam_unix(sshd:session): session closed for user core Feb 13 19:18:15.605158 systemd[1]: sshd@6-10.0.0.112:22-10.0.0.1:33674.service: Deactivated successfully. Feb 13 19:18:15.607295 systemd[1]: session-7.scope: Deactivated successfully. Feb 13 19:18:15.608104 systemd-logind[1408]: Session 7 logged out. Waiting for processes to exit. Feb 13 19:18:15.609215 systemd-logind[1408]: Removed session 7. Feb 13 19:18:30.480672 rpc.mountd[1507]: authenticated mount request from 10.0.0.114:816 for /tmp (/tmp) Feb 13 19:18:37.251829 systemd[1]: systemd-hostnamed.service: Deactivated successfully.