Feb 13 18:56:32.941765 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Feb 13 18:56:32.941786 kernel: Linux version 6.6.74-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p1) 13.3.1 20240614, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Thu Feb 13 17:46:24 -00 2025 Feb 13 18:56:32.941796 kernel: KASLR enabled Feb 13 18:56:32.941802 kernel: efi: EFI v2.7 by EDK II Feb 13 18:56:32.941807 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdbbbf018 ACPI 2.0=0xd9b43018 RNG=0xd9b43a18 MEMRESERVE=0xd9b40d98 Feb 13 18:56:32.941813 kernel: random: crng init done Feb 13 18:56:32.941819 kernel: secureboot: Secure boot disabled Feb 13 18:56:32.941825 kernel: ACPI: Early table checksum verification disabled Feb 13 18:56:32.941831 kernel: ACPI: RSDP 0x00000000D9B43018 000024 (v02 BOCHS ) Feb 13 18:56:32.941838 kernel: ACPI: XSDT 0x00000000D9B43F18 000064 (v01 BOCHS BXPC 00000001 01000013) Feb 13 18:56:32.941844 kernel: ACPI: FACP 0x00000000D9B43B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 18:56:32.941850 kernel: ACPI: DSDT 0x00000000D9B41018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 18:56:32.941856 kernel: ACPI: APIC 0x00000000D9B43C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 18:56:32.941862 kernel: ACPI: PPTT 0x00000000D9B43098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 18:56:32.941869 kernel: ACPI: GTDT 0x00000000D9B43818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 18:56:32.941877 kernel: ACPI: MCFG 0x00000000D9B43A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 18:56:32.941883 kernel: ACPI: SPCR 0x00000000D9B43918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 18:56:32.941889 kernel: ACPI: DBG2 0x00000000D9B43998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 18:56:32.941895 kernel: ACPI: IORT 0x00000000D9B43198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 18:56:32.941901 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Feb 13 18:56:32.941907 kernel: NUMA: Failed to initialise from firmware Feb 13 18:56:32.941914 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Feb 13 18:56:32.941920 kernel: NUMA: NODE_DATA [mem 0xdc957800-0xdc95cfff] Feb 13 18:56:32.941926 kernel: Zone ranges: Feb 13 18:56:32.941932 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Feb 13 18:56:32.941939 kernel: DMA32 empty Feb 13 18:56:32.941945 kernel: Normal empty Feb 13 18:56:32.941951 kernel: Movable zone start for each node Feb 13 18:56:32.941957 kernel: Early memory node ranges Feb 13 18:56:32.941963 kernel: node 0: [mem 0x0000000040000000-0x00000000d976ffff] Feb 13 18:56:32.941969 kernel: node 0: [mem 0x00000000d9770000-0x00000000d9b3ffff] Feb 13 18:56:32.941976 kernel: node 0: [mem 0x00000000d9b40000-0x00000000dce1ffff] Feb 13 18:56:32.941982 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Feb 13 18:56:32.941988 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Feb 13 18:56:32.941994 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Feb 13 18:56:32.942000 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Feb 13 18:56:32.942006 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Feb 13 18:56:32.942013 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Feb 13 18:56:32.942019 kernel: psci: probing for conduit method from ACPI. Feb 13 18:56:32.942025 kernel: psci: PSCIv1.1 detected in firmware. Feb 13 18:56:32.942034 kernel: psci: Using standard PSCI v0.2 function IDs Feb 13 18:56:32.942041 kernel: psci: Trusted OS migration not required Feb 13 18:56:32.942047 kernel: psci: SMC Calling Convention v1.1 Feb 13 18:56:32.942055 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Feb 13 18:56:32.942062 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Feb 13 18:56:32.942069 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Feb 13 18:56:32.942075 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Feb 13 18:56:32.942082 kernel: Detected PIPT I-cache on CPU0 Feb 13 18:56:32.942088 kernel: CPU features: detected: GIC system register CPU interface Feb 13 18:56:32.942095 kernel: CPU features: detected: Hardware dirty bit management Feb 13 18:56:32.942101 kernel: CPU features: detected: Spectre-v4 Feb 13 18:56:32.942149 kernel: CPU features: detected: Spectre-BHB Feb 13 18:56:32.942156 kernel: CPU features: kernel page table isolation forced ON by KASLR Feb 13 18:56:32.942164 kernel: CPU features: detected: Kernel page table isolation (KPTI) Feb 13 18:56:32.942171 kernel: CPU features: detected: ARM erratum 1418040 Feb 13 18:56:32.942178 kernel: CPU features: detected: SSBS not fully self-synchronizing Feb 13 18:56:32.942184 kernel: alternatives: applying boot alternatives Feb 13 18:56:32.942192 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=5785d28b783f64f8b8d29b6ea80baf9f88b0129b21e0dd81447612b348e04e7a Feb 13 18:56:32.942199 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 13 18:56:32.942206 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 13 18:56:32.942212 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 13 18:56:32.942219 kernel: Fallback order for Node 0: 0 Feb 13 18:56:32.942225 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Feb 13 18:56:32.942232 kernel: Policy zone: DMA Feb 13 18:56:32.942240 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 13 18:56:32.942246 kernel: software IO TLB: area num 4. Feb 13 18:56:32.942253 kernel: software IO TLB: mapped [mem 0x00000000d2e00000-0x00000000d6e00000] (64MB) Feb 13 18:56:32.942260 kernel: Memory: 2386320K/2572288K available (10240K kernel code, 2186K rwdata, 8096K rodata, 39680K init, 897K bss, 185968K reserved, 0K cma-reserved) Feb 13 18:56:32.942267 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Feb 13 18:56:32.942273 kernel: rcu: Preemptible hierarchical RCU implementation. Feb 13 18:56:32.942280 kernel: rcu: RCU event tracing is enabled. Feb 13 18:56:32.942287 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Feb 13 18:56:32.942294 kernel: Trampoline variant of Tasks RCU enabled. Feb 13 18:56:32.942301 kernel: Tracing variant of Tasks RCU enabled. Feb 13 18:56:32.942314 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 13 18:56:32.942321 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Feb 13 18:56:32.942330 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Feb 13 18:56:32.942336 kernel: GICv3: 256 SPIs implemented Feb 13 18:56:32.942343 kernel: GICv3: 0 Extended SPIs implemented Feb 13 18:56:32.942349 kernel: Root IRQ handler: gic_handle_irq Feb 13 18:56:32.942356 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Feb 13 18:56:32.942362 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Feb 13 18:56:32.942369 kernel: ITS [mem 0x08080000-0x0809ffff] Feb 13 18:56:32.942376 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Feb 13 18:56:32.942382 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Feb 13 18:56:32.942389 kernel: GICv3: using LPI property table @0x00000000400f0000 Feb 13 18:56:32.942396 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Feb 13 18:56:32.942403 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Feb 13 18:56:32.942410 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 18:56:32.942417 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Feb 13 18:56:32.942423 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Feb 13 18:56:32.942430 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Feb 13 18:56:32.942437 kernel: arm-pv: using stolen time PV Feb 13 18:56:32.942444 kernel: Console: colour dummy device 80x25 Feb 13 18:56:32.942450 kernel: ACPI: Core revision 20230628 Feb 13 18:56:32.942457 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Feb 13 18:56:32.942464 kernel: pid_max: default: 32768 minimum: 301 Feb 13 18:56:32.942472 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Feb 13 18:56:32.942479 kernel: landlock: Up and running. Feb 13 18:56:32.942485 kernel: SELinux: Initializing. Feb 13 18:56:32.942492 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 18:56:32.942499 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 18:56:32.942506 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Feb 13 18:56:32.942513 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Feb 13 18:56:32.942520 kernel: rcu: Hierarchical SRCU implementation. Feb 13 18:56:32.942526 kernel: rcu: Max phase no-delay instances is 400. Feb 13 18:56:32.942534 kernel: Platform MSI: ITS@0x8080000 domain created Feb 13 18:56:32.942541 kernel: PCI/MSI: ITS@0x8080000 domain created Feb 13 18:56:32.942548 kernel: Remapping and enabling EFI services. Feb 13 18:56:32.942555 kernel: smp: Bringing up secondary CPUs ... Feb 13 18:56:32.942561 kernel: Detected PIPT I-cache on CPU1 Feb 13 18:56:32.942568 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Feb 13 18:56:32.942575 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Feb 13 18:56:32.942582 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 18:56:32.942588 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Feb 13 18:56:32.942595 kernel: Detected PIPT I-cache on CPU2 Feb 13 18:56:32.942603 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Feb 13 18:56:32.942610 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Feb 13 18:56:32.942622 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 18:56:32.942630 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Feb 13 18:56:32.942637 kernel: Detected PIPT I-cache on CPU3 Feb 13 18:56:32.942644 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Feb 13 18:56:32.942651 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Feb 13 18:56:32.942658 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 18:56:32.942665 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Feb 13 18:56:32.942673 kernel: smp: Brought up 1 node, 4 CPUs Feb 13 18:56:32.942680 kernel: SMP: Total of 4 processors activated. Feb 13 18:56:32.942687 kernel: CPU features: detected: 32-bit EL0 Support Feb 13 18:56:32.942694 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Feb 13 18:56:32.942702 kernel: CPU features: detected: Common not Private translations Feb 13 18:56:32.942709 kernel: CPU features: detected: CRC32 instructions Feb 13 18:56:32.942716 kernel: CPU features: detected: Enhanced Virtualization Traps Feb 13 18:56:32.942723 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Feb 13 18:56:32.942731 kernel: CPU features: detected: LSE atomic instructions Feb 13 18:56:32.942738 kernel: CPU features: detected: Privileged Access Never Feb 13 18:56:32.942745 kernel: CPU features: detected: RAS Extension Support Feb 13 18:56:32.942752 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Feb 13 18:56:32.942760 kernel: CPU: All CPU(s) started at EL1 Feb 13 18:56:32.942767 kernel: alternatives: applying system-wide alternatives Feb 13 18:56:32.942774 kernel: devtmpfs: initialized Feb 13 18:56:32.942781 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 13 18:56:32.942788 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Feb 13 18:56:32.942797 kernel: pinctrl core: initialized pinctrl subsystem Feb 13 18:56:32.942804 kernel: SMBIOS 3.0.0 present. Feb 13 18:56:32.942811 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Feb 13 18:56:32.942818 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 13 18:56:32.942825 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Feb 13 18:56:32.942832 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Feb 13 18:56:32.942840 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Feb 13 18:56:32.942847 kernel: audit: initializing netlink subsys (disabled) Feb 13 18:56:32.942854 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Feb 13 18:56:32.942862 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 13 18:56:32.942869 kernel: cpuidle: using governor menu Feb 13 18:56:32.942876 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Feb 13 18:56:32.942883 kernel: ASID allocator initialised with 32768 entries Feb 13 18:56:32.942890 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 13 18:56:32.942898 kernel: Serial: AMBA PL011 UART driver Feb 13 18:56:32.942905 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Feb 13 18:56:32.942912 kernel: Modules: 0 pages in range for non-PLT usage Feb 13 18:56:32.942919 kernel: Modules: 508960 pages in range for PLT usage Feb 13 18:56:32.942927 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Feb 13 18:56:32.942934 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Feb 13 18:56:32.942941 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Feb 13 18:56:32.942948 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Feb 13 18:56:32.942955 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Feb 13 18:56:32.942962 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Feb 13 18:56:32.942969 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Feb 13 18:56:32.942977 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Feb 13 18:56:32.942984 kernel: ACPI: Added _OSI(Module Device) Feb 13 18:56:32.942992 kernel: ACPI: Added _OSI(Processor Device) Feb 13 18:56:32.942999 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 13 18:56:32.943006 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 13 18:56:32.943013 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 13 18:56:32.943020 kernel: ACPI: Interpreter enabled Feb 13 18:56:32.943027 kernel: ACPI: Using GIC for interrupt routing Feb 13 18:56:32.943034 kernel: ACPI: MCFG table detected, 1 entries Feb 13 18:56:32.943041 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Feb 13 18:56:32.943048 kernel: printk: console [ttyAMA0] enabled Feb 13 18:56:32.943057 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Feb 13 18:56:32.943191 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 13 18:56:32.943264 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Feb 13 18:56:32.943340 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Feb 13 18:56:32.943403 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Feb 13 18:56:32.943465 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Feb 13 18:56:32.943475 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Feb 13 18:56:32.943486 kernel: PCI host bridge to bus 0000:00 Feb 13 18:56:32.943554 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Feb 13 18:56:32.943611 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Feb 13 18:56:32.943668 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Feb 13 18:56:32.943723 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Feb 13 18:56:32.943800 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Feb 13 18:56:32.943874 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Feb 13 18:56:32.943941 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Feb 13 18:56:32.944005 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Feb 13 18:56:32.944069 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Feb 13 18:56:32.944143 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Feb 13 18:56:32.944208 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Feb 13 18:56:32.944273 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Feb 13 18:56:32.944338 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Feb 13 18:56:32.944405 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Feb 13 18:56:32.944462 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Feb 13 18:56:32.944472 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Feb 13 18:56:32.944479 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Feb 13 18:56:32.944486 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Feb 13 18:56:32.944493 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Feb 13 18:56:32.944500 kernel: iommu: Default domain type: Translated Feb 13 18:56:32.944508 kernel: iommu: DMA domain TLB invalidation policy: strict mode Feb 13 18:56:32.944517 kernel: efivars: Registered efivars operations Feb 13 18:56:32.944524 kernel: vgaarb: loaded Feb 13 18:56:32.944531 kernel: clocksource: Switched to clocksource arch_sys_counter Feb 13 18:56:32.944538 kernel: VFS: Disk quotas dquot_6.6.0 Feb 13 18:56:32.944546 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 13 18:56:32.944553 kernel: pnp: PnP ACPI init Feb 13 18:56:32.944628 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Feb 13 18:56:32.944639 kernel: pnp: PnP ACPI: found 1 devices Feb 13 18:56:32.944648 kernel: NET: Registered PF_INET protocol family Feb 13 18:56:32.944656 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 13 18:56:32.944663 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 13 18:56:32.944670 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 13 18:56:32.944677 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 13 18:56:32.944684 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Feb 13 18:56:32.944692 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 13 18:56:32.944699 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 18:56:32.944706 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 18:56:32.944715 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 13 18:56:32.944722 kernel: PCI: CLS 0 bytes, default 64 Feb 13 18:56:32.944729 kernel: kvm [1]: HYP mode not available Feb 13 18:56:32.944736 kernel: Initialise system trusted keyrings Feb 13 18:56:32.944744 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 13 18:56:32.944751 kernel: Key type asymmetric registered Feb 13 18:56:32.944758 kernel: Asymmetric key parser 'x509' registered Feb 13 18:56:32.944765 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Feb 13 18:56:32.944772 kernel: io scheduler mq-deadline registered Feb 13 18:56:32.944780 kernel: io scheduler kyber registered Feb 13 18:56:32.944787 kernel: io scheduler bfq registered Feb 13 18:56:32.944794 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Feb 13 18:56:32.944801 kernel: ACPI: button: Power Button [PWRB] Feb 13 18:56:32.944809 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Feb 13 18:56:32.944874 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Feb 13 18:56:32.944884 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 13 18:56:32.944891 kernel: thunder_xcv, ver 1.0 Feb 13 18:56:32.944898 kernel: thunder_bgx, ver 1.0 Feb 13 18:56:32.944906 kernel: nicpf, ver 1.0 Feb 13 18:56:32.944913 kernel: nicvf, ver 1.0 Feb 13 18:56:32.944984 kernel: rtc-efi rtc-efi.0: registered as rtc0 Feb 13 18:56:32.945046 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-02-13T18:56:32 UTC (1739472992) Feb 13 18:56:32.945055 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 13 18:56:32.945062 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Feb 13 18:56:32.945069 kernel: watchdog: Delayed init of the lockup detector failed: -19 Feb 13 18:56:32.945076 kernel: watchdog: Hard watchdog permanently disabled Feb 13 18:56:32.945086 kernel: NET: Registered PF_INET6 protocol family Feb 13 18:56:32.945093 kernel: Segment Routing with IPv6 Feb 13 18:56:32.945100 kernel: In-situ OAM (IOAM) with IPv6 Feb 13 18:56:32.945116 kernel: NET: Registered PF_PACKET protocol family Feb 13 18:56:32.945123 kernel: Key type dns_resolver registered Feb 13 18:56:32.945130 kernel: registered taskstats version 1 Feb 13 18:56:32.945137 kernel: Loading compiled-in X.509 certificates Feb 13 18:56:32.945145 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.74-flatcar: 916055ad16f0ba578cce640a9ac58627fd43c936' Feb 13 18:56:32.945152 kernel: Key type .fscrypt registered Feb 13 18:56:32.945161 kernel: Key type fscrypt-provisioning registered Feb 13 18:56:32.945168 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 13 18:56:32.945175 kernel: ima: Allocated hash algorithm: sha1 Feb 13 18:56:32.945182 kernel: ima: No architecture policies found Feb 13 18:56:32.945189 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Feb 13 18:56:32.945196 kernel: clk: Disabling unused clocks Feb 13 18:56:32.945203 kernel: Freeing unused kernel memory: 39680K Feb 13 18:56:32.945210 kernel: Run /init as init process Feb 13 18:56:32.945217 kernel: with arguments: Feb 13 18:56:32.945226 kernel: /init Feb 13 18:56:32.945233 kernel: with environment: Feb 13 18:56:32.945239 kernel: HOME=/ Feb 13 18:56:32.945246 kernel: TERM=linux Feb 13 18:56:32.945253 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 13 18:56:32.945262 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 18:56:32.945271 systemd[1]: Detected virtualization kvm. Feb 13 18:56:32.945279 systemd[1]: Detected architecture arm64. Feb 13 18:56:32.945288 systemd[1]: Running in initrd. Feb 13 18:56:32.945295 systemd[1]: No hostname configured, using default hostname. Feb 13 18:56:32.945303 systemd[1]: Hostname set to . Feb 13 18:56:32.945317 systemd[1]: Initializing machine ID from VM UUID. Feb 13 18:56:32.945325 systemd[1]: Queued start job for default target initrd.target. Feb 13 18:56:32.945333 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 18:56:32.945341 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 18:56:32.945349 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Feb 13 18:56:32.945359 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 18:56:32.945366 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Feb 13 18:56:32.945374 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Feb 13 18:56:32.945383 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Feb 13 18:56:32.945391 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Feb 13 18:56:32.945399 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 18:56:32.945408 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 18:56:32.945415 systemd[1]: Reached target paths.target - Path Units. Feb 13 18:56:32.945423 systemd[1]: Reached target slices.target - Slice Units. Feb 13 18:56:32.945430 systemd[1]: Reached target swap.target - Swaps. Feb 13 18:56:32.945438 systemd[1]: Reached target timers.target - Timer Units. Feb 13 18:56:32.945446 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 18:56:32.945454 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 18:56:32.945462 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Feb 13 18:56:32.945469 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Feb 13 18:56:32.945478 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 18:56:32.945486 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 18:56:32.945494 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 18:56:32.945502 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 18:56:32.945509 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Feb 13 18:56:32.945517 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 18:56:32.945525 systemd[1]: Finished network-cleanup.service - Network Cleanup. Feb 13 18:56:32.945532 systemd[1]: Starting systemd-fsck-usr.service... Feb 13 18:56:32.945540 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 18:56:32.945549 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 18:56:32.945557 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:56:32.945565 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Feb 13 18:56:32.945572 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 18:56:32.945580 systemd[1]: Finished systemd-fsck-usr.service. Feb 13 18:56:32.945588 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Feb 13 18:56:32.945615 systemd-journald[238]: Collecting audit messages is disabled. Feb 13 18:56:32.945634 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:56:32.945644 systemd-journald[238]: Journal started Feb 13 18:56:32.945663 systemd-journald[238]: Runtime Journal (/run/log/journal/88afb4f51f6d439d8ab2622ee07463d9) is 5.9M, max 47.3M, 41.4M free. Feb 13 18:56:32.932896 systemd-modules-load[240]: Inserted module 'overlay' Feb 13 18:56:32.947478 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 18:56:32.950124 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 18:56:32.954160 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 13 18:56:32.954178 kernel: Bridge firewalling registered Feb 13 18:56:32.954688 systemd-modules-load[240]: Inserted module 'br_netfilter' Feb 13 18:56:32.960268 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 18:56:32.962023 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 18:56:32.964370 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 18:56:32.966153 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 18:56:32.971404 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 18:56:32.974334 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 18:56:32.977473 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 18:56:32.982654 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 18:56:32.983959 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:56:32.991344 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Feb 13 18:56:32.993653 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 18:56:33.002030 dracut-cmdline[278]: dracut-dracut-053 Feb 13 18:56:33.006603 dracut-cmdline[278]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=5785d28b783f64f8b8d29b6ea80baf9f88b0129b21e0dd81447612b348e04e7a Feb 13 18:56:33.025459 systemd-resolved[281]: Positive Trust Anchors: Feb 13 18:56:33.025538 systemd-resolved[281]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 18:56:33.025570 systemd-resolved[281]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 18:56:33.030158 systemd-resolved[281]: Defaulting to hostname 'linux'. Feb 13 18:56:33.031246 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 18:56:33.034570 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 18:56:33.080137 kernel: SCSI subsystem initialized Feb 13 18:56:33.085123 kernel: Loading iSCSI transport class v2.0-870. Feb 13 18:56:33.092127 kernel: iscsi: registered transport (tcp) Feb 13 18:56:33.105194 kernel: iscsi: registered transport (qla4xxx) Feb 13 18:56:33.105250 kernel: QLogic iSCSI HBA Driver Feb 13 18:56:33.150946 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Feb 13 18:56:33.165280 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Feb 13 18:56:33.182590 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 13 18:56:33.182632 kernel: device-mapper: uevent: version 1.0.3 Feb 13 18:56:33.183677 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Feb 13 18:56:33.232176 kernel: raid6: neonx8 gen() 15455 MB/s Feb 13 18:56:33.249142 kernel: raid6: neonx4 gen() 15331 MB/s Feb 13 18:56:33.266142 kernel: raid6: neonx2 gen() 13086 MB/s Feb 13 18:56:33.283183 kernel: raid6: neonx1 gen() 10391 MB/s Feb 13 18:56:33.300133 kernel: raid6: int64x8 gen() 6906 MB/s Feb 13 18:56:33.317144 kernel: raid6: int64x4 gen() 7340 MB/s Feb 13 18:56:33.334139 kernel: raid6: int64x2 gen() 5997 MB/s Feb 13 18:56:33.351292 kernel: raid6: int64x1 gen() 5046 MB/s Feb 13 18:56:33.351325 kernel: raid6: using algorithm neonx8 gen() 15455 MB/s Feb 13 18:56:33.369246 kernel: raid6: .... xor() 11904 MB/s, rmw enabled Feb 13 18:56:33.369266 kernel: raid6: using neon recovery algorithm Feb 13 18:56:33.374130 kernel: xor: measuring software checksum speed Feb 13 18:56:33.375386 kernel: 8regs : 17447 MB/sec Feb 13 18:56:33.375399 kernel: 32regs : 19608 MB/sec Feb 13 18:56:33.376711 kernel: arm64_neon : 26892 MB/sec Feb 13 18:56:33.376727 kernel: xor: using function: arm64_neon (26892 MB/sec) Feb 13 18:56:33.427139 kernel: Btrfs loaded, zoned=no, fsverity=no Feb 13 18:56:33.438244 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Feb 13 18:56:33.450361 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 18:56:33.466807 systemd-udevd[463]: Using default interface naming scheme 'v255'. Feb 13 18:56:33.470097 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 18:56:33.482332 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Feb 13 18:56:33.497869 dracut-pre-trigger[470]: rd.md=0: removing MD RAID activation Feb 13 18:56:33.528057 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 18:56:33.541347 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 18:56:33.582456 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 18:56:33.595400 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Feb 13 18:56:33.609827 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Feb 13 18:56:33.611856 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 18:56:33.613744 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 18:56:33.616491 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 18:56:33.624302 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Feb 13 18:56:33.637631 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Feb 13 18:56:33.641334 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 18:56:33.641448 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:56:33.644726 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 18:56:33.646899 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 18:56:33.651346 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Feb 13 18:56:33.659065 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Feb 13 18:56:33.659213 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Feb 13 18:56:33.659224 kernel: GPT:9289727 != 19775487 Feb 13 18:56:33.659233 kernel: GPT:Alternate GPT header not at the end of the disk. Feb 13 18:56:33.659243 kernel: GPT:9289727 != 19775487 Feb 13 18:56:33.659251 kernel: GPT: Use GNU Parted to correct GPT errors. Feb 13 18:56:33.659260 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 13 18:56:33.647167 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:56:33.649385 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:56:33.659392 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:56:33.673134 kernel: BTRFS: device fsid 44fbcf53-fa5f-4fd4-b434-f067731b9a44 devid 1 transid 39 /dev/vda3 scanned by (udev-worker) (520) Feb 13 18:56:33.673941 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:56:33.678142 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by (udev-worker) (510) Feb 13 18:56:33.684952 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Feb 13 18:56:33.689565 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Feb 13 18:56:33.693527 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Feb 13 18:56:33.694807 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Feb 13 18:56:33.701155 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Feb 13 18:56:33.718353 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Feb 13 18:56:33.721833 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 18:56:33.740160 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:56:33.870617 disk-uuid[551]: Primary Header is updated. Feb 13 18:56:33.870617 disk-uuid[551]: Secondary Entries is updated. Feb 13 18:56:33.870617 disk-uuid[551]: Secondary Header is updated. Feb 13 18:56:33.875116 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 13 18:56:34.891169 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 13 18:56:34.891310 disk-uuid[560]: The operation has completed successfully. Feb 13 18:56:34.911659 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 13 18:56:34.911979 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Feb 13 18:56:34.952372 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Feb 13 18:56:34.955195 sh[572]: Success Feb 13 18:56:34.968212 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Feb 13 18:56:35.013656 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Feb 13 18:56:35.015642 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Feb 13 18:56:35.019180 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Feb 13 18:56:35.027655 kernel: BTRFS info (device dm-0): first mount of filesystem 44fbcf53-fa5f-4fd4-b434-f067731b9a44 Feb 13 18:56:35.027692 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Feb 13 18:56:35.027702 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Feb 13 18:56:35.029486 kernel: BTRFS info (device dm-0): disabling log replay at mount time Feb 13 18:56:35.029505 kernel: BTRFS info (device dm-0): using free space tree Feb 13 18:56:35.033776 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Feb 13 18:56:35.035145 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Feb 13 18:56:35.043323 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Feb 13 18:56:35.045056 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Feb 13 18:56:35.054355 kernel: BTRFS info (device vda6): first mount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 18:56:35.054403 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 18:56:35.055122 kernel: BTRFS info (device vda6): using free space tree Feb 13 18:56:35.058127 kernel: BTRFS info (device vda6): auto enabling async discard Feb 13 18:56:35.065864 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 13 18:56:35.067549 kernel: BTRFS info (device vda6): last unmount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 18:56:35.072397 systemd[1]: Finished ignition-setup.service - Ignition (setup). Feb 13 18:56:35.083299 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Feb 13 18:56:35.160677 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 18:56:35.174326 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 18:56:35.175990 ignition[668]: Ignition 2.20.0 Feb 13 18:56:35.175997 ignition[668]: Stage: fetch-offline Feb 13 18:56:35.176030 ignition[668]: no configs at "/usr/lib/ignition/base.d" Feb 13 18:56:35.176038 ignition[668]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 13 18:56:35.176197 ignition[668]: parsed url from cmdline: "" Feb 13 18:56:35.176200 ignition[668]: no config URL provided Feb 13 18:56:35.176204 ignition[668]: reading system config file "/usr/lib/ignition/user.ign" Feb 13 18:56:35.176211 ignition[668]: no config at "/usr/lib/ignition/user.ign" Feb 13 18:56:35.176243 ignition[668]: op(1): [started] loading QEMU firmware config module Feb 13 18:56:35.176248 ignition[668]: op(1): executing: "modprobe" "qemu_fw_cfg" Feb 13 18:56:35.188365 ignition[668]: op(1): [finished] loading QEMU firmware config module Feb 13 18:56:35.188385 ignition[668]: QEMU firmware config was not found. Ignoring... Feb 13 18:56:35.200914 systemd-networkd[766]: lo: Link UP Feb 13 18:56:35.200927 systemd-networkd[766]: lo: Gained carrier Feb 13 18:56:35.201679 systemd-networkd[766]: Enumeration completed Feb 13 18:56:35.202079 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 18:56:35.202740 systemd-networkd[766]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 18:56:35.202743 systemd-networkd[766]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 18:56:35.204660 systemd-networkd[766]: eth0: Link UP Feb 13 18:56:35.204664 systemd-networkd[766]: eth0: Gained carrier Feb 13 18:56:35.204671 systemd-networkd[766]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 18:56:35.204681 systemd[1]: Reached target network.target - Network. Feb 13 18:56:35.226156 systemd-networkd[766]: eth0: DHCPv4 address 10.0.0.13/16, gateway 10.0.0.1 acquired from 10.0.0.1 Feb 13 18:56:35.245973 ignition[668]: parsing config with SHA512: 3f9cd1a798d2af67ead320269ab05d5c777c46076b4f5075cfef542fd5b331acea34d54b85f85502a367c0675a4509877940dfd55e9194ab89886b9370b3dced Feb 13 18:56:35.250604 unknown[668]: fetched base config from "system" Feb 13 18:56:35.250615 unknown[668]: fetched user config from "qemu" Feb 13 18:56:35.250908 ignition[668]: fetch-offline: fetch-offline passed Feb 13 18:56:35.252828 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 18:56:35.251099 ignition[668]: Ignition finished successfully Feb 13 18:56:35.254212 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Feb 13 18:56:35.262273 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Feb 13 18:56:35.276267 ignition[773]: Ignition 2.20.0 Feb 13 18:56:35.276283 ignition[773]: Stage: kargs Feb 13 18:56:35.276712 ignition[773]: no configs at "/usr/lib/ignition/base.d" Feb 13 18:56:35.276725 ignition[773]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 13 18:56:35.278219 ignition[773]: kargs: kargs passed Feb 13 18:56:35.278439 ignition[773]: Ignition finished successfully Feb 13 18:56:35.282567 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Feb 13 18:56:35.300332 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Feb 13 18:56:35.309520 ignition[782]: Ignition 2.20.0 Feb 13 18:56:35.309530 ignition[782]: Stage: disks Feb 13 18:56:35.309688 ignition[782]: no configs at "/usr/lib/ignition/base.d" Feb 13 18:56:35.309697 ignition[782]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 13 18:56:35.310518 ignition[782]: disks: disks passed Feb 13 18:56:35.310560 ignition[782]: Ignition finished successfully Feb 13 18:56:35.313616 systemd[1]: Finished ignition-disks.service - Ignition (disks). Feb 13 18:56:35.316007 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Feb 13 18:56:35.318321 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Feb 13 18:56:35.320608 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 18:56:35.322924 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 18:56:35.324958 systemd[1]: Reached target basic.target - Basic System. Feb 13 18:56:35.335294 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Feb 13 18:56:35.345985 systemd-fsck[793]: ROOT: clean, 14/553520 files, 52654/553472 blocks Feb 13 18:56:35.349648 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Feb 13 18:56:35.357258 systemd[1]: Mounting sysroot.mount - /sysroot... Feb 13 18:56:35.400130 kernel: EXT4-fs (vda9): mounted filesystem e24df12d-6575-4a90-bef9-33573b9d63e7 r/w with ordered data mode. Quota mode: none. Feb 13 18:56:35.400179 systemd[1]: Mounted sysroot.mount - /sysroot. Feb 13 18:56:35.401409 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Feb 13 18:56:35.422275 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 18:56:35.424008 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Feb 13 18:56:35.426786 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Feb 13 18:56:35.426846 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 13 18:56:35.433470 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 scanned by mount (801) Feb 13 18:56:35.433493 kernel: BTRFS info (device vda6): first mount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 18:56:35.426867 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 18:56:35.436426 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 18:56:35.436445 kernel: BTRFS info (device vda6): using free space tree Feb 13 18:56:35.434632 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Feb 13 18:56:35.439126 kernel: BTRFS info (device vda6): auto enabling async discard Feb 13 18:56:35.453346 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Feb 13 18:56:35.455249 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 18:56:35.490428 initrd-setup-root[825]: cut: /sysroot/etc/passwd: No such file or directory Feb 13 18:56:35.494416 initrd-setup-root[832]: cut: /sysroot/etc/group: No such file or directory Feb 13 18:56:35.498089 initrd-setup-root[839]: cut: /sysroot/etc/shadow: No such file or directory Feb 13 18:56:35.500901 initrd-setup-root[846]: cut: /sysroot/etc/gshadow: No such file or directory Feb 13 18:56:35.567388 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Feb 13 18:56:35.584276 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Feb 13 18:56:35.586627 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Feb 13 18:56:35.591117 kernel: BTRFS info (device vda6): last unmount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 18:56:35.603494 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Feb 13 18:56:35.671465 ignition[918]: INFO : Ignition 2.20.0 Feb 13 18:56:35.671465 ignition[918]: INFO : Stage: mount Feb 13 18:56:35.673009 ignition[918]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 18:56:35.673009 ignition[918]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 13 18:56:35.673009 ignition[918]: INFO : mount: mount passed Feb 13 18:56:35.673009 ignition[918]: INFO : Ignition finished successfully Feb 13 18:56:35.675074 systemd[1]: Finished ignition-mount.service - Ignition (mount). Feb 13 18:56:35.677491 systemd[1]: Starting ignition-files.service - Ignition (files)... Feb 13 18:56:36.026653 systemd[1]: sysroot-oem.mount: Deactivated successfully. Feb 13 18:56:36.035306 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 18:56:36.042995 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 scanned by mount (928) Feb 13 18:56:36.043034 kernel: BTRFS info (device vda6): first mount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 18:56:36.044296 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 18:56:36.044323 kernel: BTRFS info (device vda6): using free space tree Feb 13 18:56:36.048181 kernel: BTRFS info (device vda6): auto enabling async discard Feb 13 18:56:36.049183 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 18:56:36.065246 ignition[945]: INFO : Ignition 2.20.0 Feb 13 18:56:36.065246 ignition[945]: INFO : Stage: files Feb 13 18:56:36.067063 ignition[945]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 18:56:36.067063 ignition[945]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 13 18:56:36.067063 ignition[945]: DEBUG : files: compiled without relabeling support, skipping Feb 13 18:56:36.071061 ignition[945]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 13 18:56:36.071061 ignition[945]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 13 18:56:36.071061 ignition[945]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 13 18:56:36.071061 ignition[945]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 13 18:56:36.071061 ignition[945]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 13 18:56:36.070619 unknown[945]: wrote ssh authorized keys file for user: core Feb 13 18:56:36.080097 ignition[945]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Feb 13 18:56:36.080097 ignition[945]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Feb 13 18:56:36.080097 ignition[945]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Feb 13 18:56:36.080097 ignition[945]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Feb 13 18:56:36.080097 ignition[945]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Feb 13 18:56:36.080097 ignition[945]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Feb 13 18:56:36.080097 ignition[945]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Feb 13 18:56:36.080097 ignition[945]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Feb 13 18:56:36.080097 ignition[945]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 18:56:36.080097 ignition[945]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 18:56:36.080097 ignition[945]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Feb 13 18:56:36.080097 ignition[945]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Feb 13 18:56:36.080097 ignition[945]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Feb 13 18:56:36.080097 ignition[945]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Feb 13 18:56:36.080097 ignition[945]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Feb 13 18:56:36.108704 ignition[945]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Feb 13 18:56:36.111120 ignition[945]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Feb 13 18:56:36.111120 ignition[945]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Feb 13 18:56:36.111120 ignition[945]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 13 18:56:36.111120 ignition[945]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 13 18:56:36.111120 ignition[945]: INFO : files: files passed Feb 13 18:56:36.111120 ignition[945]: INFO : Ignition finished successfully Feb 13 18:56:36.111612 systemd[1]: Finished ignition-files.service - Ignition (files). Feb 13 18:56:36.135393 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Feb 13 18:56:36.137338 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Feb 13 18:56:36.138905 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 13 18:56:36.138987 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Feb 13 18:56:36.148316 initrd-setup-root-after-ignition[982]: grep: /sysroot/oem/oem-release: No such file or directory Feb 13 18:56:36.151950 initrd-setup-root-after-ignition[984]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 18:56:36.151950 initrd-setup-root-after-ignition[984]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Feb 13 18:56:36.156000 initrd-setup-root-after-ignition[988]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 18:56:36.158519 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 18:56:36.159980 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Feb 13 18:56:36.169308 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Feb 13 18:56:36.191138 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 13 18:56:36.191248 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Feb 13 18:56:36.193486 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Feb 13 18:56:36.195324 systemd[1]: Reached target initrd.target - Initrd Default Target. Feb 13 18:56:36.197220 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Feb 13 18:56:36.200508 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Feb 13 18:56:36.218707 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 18:56:36.231049 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Feb 13 18:56:36.239176 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Feb 13 18:56:36.240395 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 18:56:36.242333 systemd[1]: Stopped target timers.target - Timer Units. Feb 13 18:56:36.244005 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 13 18:56:36.244152 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 18:56:36.246626 systemd[1]: Stopped target initrd.target - Initrd Default Target. Feb 13 18:56:36.248561 systemd[1]: Stopped target basic.target - Basic System. Feb 13 18:56:36.250124 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Feb 13 18:56:36.251806 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 18:56:36.253672 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Feb 13 18:56:36.255549 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Feb 13 18:56:36.257403 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 18:56:36.259344 systemd[1]: Stopped target sysinit.target - System Initialization. Feb 13 18:56:36.261223 systemd[1]: Stopped target local-fs.target - Local File Systems. Feb 13 18:56:36.262947 systemd[1]: Stopped target swap.target - Swaps. Feb 13 18:56:36.264458 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 13 18:56:36.264590 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Feb 13 18:56:36.266876 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Feb 13 18:56:36.268737 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 18:56:36.270602 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Feb 13 18:56:36.271468 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 18:56:36.272939 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 13 18:56:36.273059 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Feb 13 18:56:36.275769 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 13 18:56:36.275887 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 18:56:36.277781 systemd[1]: Stopped target paths.target - Path Units. Feb 13 18:56:36.279289 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 13 18:56:36.284182 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 18:56:36.286673 systemd[1]: Stopped target slices.target - Slice Units. Feb 13 18:56:36.287624 systemd[1]: Stopped target sockets.target - Socket Units. Feb 13 18:56:36.289170 systemd[1]: iscsid.socket: Deactivated successfully. Feb 13 18:56:36.289269 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 18:56:36.290863 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 13 18:56:36.290947 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 18:56:36.292520 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 13 18:56:36.292633 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 18:56:36.294333 systemd[1]: ignition-files.service: Deactivated successfully. Feb 13 18:56:36.294435 systemd[1]: Stopped ignition-files.service - Ignition (files). Feb 13 18:56:36.308287 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Feb 13 18:56:36.309175 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 13 18:56:36.309321 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 18:56:36.311916 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Feb 13 18:56:36.312748 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 13 18:56:36.312879 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 18:56:36.314942 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 13 18:56:36.315039 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 18:56:36.321260 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 13 18:56:36.321368 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Feb 13 18:56:36.323509 ignition[1008]: INFO : Ignition 2.20.0 Feb 13 18:56:36.323509 ignition[1008]: INFO : Stage: umount Feb 13 18:56:36.323509 ignition[1008]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 18:56:36.323509 ignition[1008]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 13 18:56:36.323509 ignition[1008]: INFO : umount: umount passed Feb 13 18:56:36.323509 ignition[1008]: INFO : Ignition finished successfully Feb 13 18:56:36.325039 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 13 18:56:36.325137 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Feb 13 18:56:36.327138 systemd[1]: Stopped target network.target - Network. Feb 13 18:56:36.328149 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 13 18:56:36.328216 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Feb 13 18:56:36.330654 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 13 18:56:36.330704 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Feb 13 18:56:36.332979 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 13 18:56:36.333029 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Feb 13 18:56:36.334548 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Feb 13 18:56:36.334597 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Feb 13 18:56:36.336679 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Feb 13 18:56:36.338410 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Feb 13 18:56:36.340883 systemd[1]: sysroot-boot.mount: Deactivated successfully. Feb 13 18:56:36.341420 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 13 18:56:36.341509 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Feb 13 18:56:36.343740 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 13 18:56:36.343824 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Feb 13 18:56:36.349991 systemd-networkd[766]: eth0: DHCPv6 lease lost Feb 13 18:56:36.352207 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 13 18:56:36.352320 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Feb 13 18:56:36.354705 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 13 18:56:36.354795 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Feb 13 18:56:36.357799 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 13 18:56:36.357836 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Feb 13 18:56:36.368283 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Feb 13 18:56:36.369971 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 13 18:56:36.370037 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 18:56:36.372144 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 13 18:56:36.372193 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Feb 13 18:56:36.374142 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 13 18:56:36.374189 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Feb 13 18:56:36.376398 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Feb 13 18:56:36.376447 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 18:56:36.378451 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 18:56:36.387862 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 13 18:56:36.387979 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Feb 13 18:56:36.394712 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 13 18:56:36.394847 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 18:56:36.397020 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 13 18:56:36.397058 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Feb 13 18:56:36.398116 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 13 18:56:36.398154 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 18:56:36.400095 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 13 18:56:36.400156 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Feb 13 18:56:36.402745 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 13 18:56:36.402793 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Feb 13 18:56:36.405349 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 18:56:36.405394 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:56:36.412182 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Feb 13 18:56:36.413159 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 13 18:56:36.413216 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 18:56:36.415355 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 18:56:36.415401 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:56:36.417385 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 13 18:56:36.417468 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Feb 13 18:56:36.419694 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Feb 13 18:56:36.421793 systemd[1]: Starting initrd-switch-root.service - Switch Root... Feb 13 18:56:36.430783 systemd[1]: Switching root. Feb 13 18:56:36.458601 systemd-journald[238]: Journal stopped Feb 13 18:56:37.091633 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). Feb 13 18:56:37.091687 kernel: SELinux: policy capability network_peer_controls=1 Feb 13 18:56:37.091699 kernel: SELinux: policy capability open_perms=1 Feb 13 18:56:37.091710 kernel: SELinux: policy capability extended_socket_class=1 Feb 13 18:56:37.091722 kernel: SELinux: policy capability always_check_network=0 Feb 13 18:56:37.091731 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 13 18:56:37.091743 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 13 18:56:37.091752 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 13 18:56:37.091761 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 13 18:56:37.091770 kernel: audit: type=1403 audit(1739472996.528:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 13 18:56:37.091780 systemd[1]: Successfully loaded SELinux policy in 36.069ms. Feb 13 18:56:37.091797 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 9.100ms. Feb 13 18:56:37.091808 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 18:56:37.091820 systemd[1]: Detected virtualization kvm. Feb 13 18:56:37.091830 systemd[1]: Detected architecture arm64. Feb 13 18:56:37.091840 systemd[1]: Detected first boot. Feb 13 18:56:37.091850 systemd[1]: Initializing machine ID from VM UUID. Feb 13 18:56:37.091860 zram_generator::config[1054]: No configuration found. Feb 13 18:56:37.091871 systemd[1]: Populated /etc with preset unit settings. Feb 13 18:56:37.091881 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 13 18:56:37.091894 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Feb 13 18:56:37.091906 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 13 18:56:37.091920 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Feb 13 18:56:37.091930 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Feb 13 18:56:37.091940 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Feb 13 18:56:37.091953 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Feb 13 18:56:37.091965 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Feb 13 18:56:37.091977 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Feb 13 18:56:37.091987 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Feb 13 18:56:37.091997 systemd[1]: Created slice user.slice - User and Session Slice. Feb 13 18:56:37.092007 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 18:56:37.092018 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 18:56:37.092028 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Feb 13 18:56:37.092038 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Feb 13 18:56:37.092049 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Feb 13 18:56:37.092060 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 18:56:37.092071 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Feb 13 18:56:37.092081 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 18:56:37.092093 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Feb 13 18:56:37.092131 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Feb 13 18:56:37.092144 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Feb 13 18:56:37.092155 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Feb 13 18:56:37.092165 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 18:56:37.092177 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 18:56:37.092187 systemd[1]: Reached target slices.target - Slice Units. Feb 13 18:56:37.092198 systemd[1]: Reached target swap.target - Swaps. Feb 13 18:56:37.092208 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Feb 13 18:56:37.092218 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Feb 13 18:56:37.092230 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 18:56:37.092241 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 18:56:37.092251 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 18:56:37.092261 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Feb 13 18:56:37.092273 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Feb 13 18:56:37.092283 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Feb 13 18:56:37.092293 systemd[1]: Mounting media.mount - External Media Directory... Feb 13 18:56:37.092309 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Feb 13 18:56:37.092321 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Feb 13 18:56:37.092331 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Feb 13 18:56:37.092341 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 13 18:56:37.092351 systemd[1]: Reached target machines.target - Containers. Feb 13 18:56:37.092361 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Feb 13 18:56:37.092374 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 18:56:37.092385 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 18:56:37.092395 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Feb 13 18:56:37.092405 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 18:56:37.092415 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 18:56:37.092425 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 18:56:37.092436 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Feb 13 18:56:37.092446 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 18:56:37.092460 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 13 18:56:37.092470 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 13 18:56:37.092480 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Feb 13 18:56:37.092491 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 13 18:56:37.092501 systemd[1]: Stopped systemd-fsck-usr.service. Feb 13 18:56:37.092511 kernel: fuse: init (API version 7.39) Feb 13 18:56:37.092520 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 18:56:37.092531 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 18:56:37.092541 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Feb 13 18:56:37.092552 kernel: ACPI: bus type drm_connector registered Feb 13 18:56:37.092562 kernel: loop: module loaded Feb 13 18:56:37.092571 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Feb 13 18:56:37.092581 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 18:56:37.092591 systemd[1]: verity-setup.service: Deactivated successfully. Feb 13 18:56:37.092601 systemd[1]: Stopped verity-setup.service. Feb 13 18:56:37.092628 systemd-journald[1128]: Collecting audit messages is disabled. Feb 13 18:56:37.092648 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Feb 13 18:56:37.092661 systemd-journald[1128]: Journal started Feb 13 18:56:37.092683 systemd-journald[1128]: Runtime Journal (/run/log/journal/88afb4f51f6d439d8ab2622ee07463d9) is 5.9M, max 47.3M, 41.4M free. Feb 13 18:56:36.889242 systemd[1]: Queued start job for default target multi-user.target. Feb 13 18:56:36.905199 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Feb 13 18:56:36.905579 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 13 18:56:37.095901 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 18:56:37.096516 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Feb 13 18:56:37.097784 systemd[1]: Mounted media.mount - External Media Directory. Feb 13 18:56:37.098914 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Feb 13 18:56:37.100162 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Feb 13 18:56:37.101412 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Feb 13 18:56:37.102619 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Feb 13 18:56:37.104061 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 18:56:37.105618 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 13 18:56:37.105755 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Feb 13 18:56:37.107243 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 18:56:37.107404 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 18:56:37.108752 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 18:56:37.108908 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 18:56:37.110352 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 18:56:37.110500 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 18:56:37.111941 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 13 18:56:37.112081 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Feb 13 18:56:37.113416 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 18:56:37.113565 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 18:56:37.115173 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 18:56:37.116539 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Feb 13 18:56:37.118258 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Feb 13 18:56:37.130060 systemd[1]: Reached target network-pre.target - Preparation for Network. Feb 13 18:56:37.141220 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Feb 13 18:56:37.143240 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Feb 13 18:56:37.144315 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 13 18:56:37.144354 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 18:56:37.146231 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Feb 13 18:56:37.148389 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Feb 13 18:56:37.150543 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Feb 13 18:56:37.151645 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 18:56:37.153026 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Feb 13 18:56:37.154907 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Feb 13 18:56:37.156159 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 18:56:37.159306 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Feb 13 18:56:37.160570 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 18:56:37.164286 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 18:56:37.165204 systemd-journald[1128]: Time spent on flushing to /var/log/journal/88afb4f51f6d439d8ab2622ee07463d9 is 27.994ms for 837 entries. Feb 13 18:56:37.165204 systemd-journald[1128]: System Journal (/var/log/journal/88afb4f51f6d439d8ab2622ee07463d9) is 8.0M, max 195.6M, 187.6M free. Feb 13 18:56:37.207723 systemd-journald[1128]: Received client request to flush runtime journal. Feb 13 18:56:37.207773 kernel: loop0: detected capacity change from 0 to 113536 Feb 13 18:56:37.207792 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Feb 13 18:56:37.167250 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Feb 13 18:56:37.171287 systemd[1]: Starting systemd-sysusers.service - Create System Users... Feb 13 18:56:37.175730 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 18:56:37.177218 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Feb 13 18:56:37.179192 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Feb 13 18:56:37.180750 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Feb 13 18:56:37.182361 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Feb 13 18:56:37.190905 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Feb 13 18:56:37.198360 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Feb 13 18:56:37.202631 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Feb 13 18:56:37.204192 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 18:56:37.210214 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Feb 13 18:56:37.218243 udevadm[1178]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Feb 13 18:56:37.221721 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Feb 13 18:56:37.223184 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Feb 13 18:56:37.229728 systemd[1]: Finished systemd-sysusers.service - Create System Users. Feb 13 18:56:37.244583 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 18:56:37.245121 kernel: loop1: detected capacity change from 0 to 116808 Feb 13 18:56:37.266019 systemd-tmpfiles[1184]: ACLs are not supported, ignoring. Feb 13 18:56:37.266041 systemd-tmpfiles[1184]: ACLs are not supported, ignoring. Feb 13 18:56:37.270304 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 18:56:37.304144 kernel: loop2: detected capacity change from 0 to 113536 Feb 13 18:56:37.309132 kernel: loop3: detected capacity change from 0 to 116808 Feb 13 18:56:37.311621 (sd-merge)[1189]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Feb 13 18:56:37.311950 (sd-merge)[1189]: Merged extensions into '/usr'. Feb 13 18:56:37.315099 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Feb 13 18:56:37.332320 systemd[1]: Starting ensure-sysext.service... Feb 13 18:56:37.335292 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 18:56:37.345556 systemd[1]: Reloading requested from client PID 1191 ('systemctl') (unit ensure-sysext.service)... Feb 13 18:56:37.345573 systemd[1]: Reloading... Feb 13 18:56:37.356498 systemd-tmpfiles[1192]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 13 18:56:37.356756 systemd-tmpfiles[1192]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Feb 13 18:56:37.357517 systemd-tmpfiles[1192]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 13 18:56:37.357742 systemd-tmpfiles[1192]: ACLs are not supported, ignoring. Feb 13 18:56:37.357786 systemd-tmpfiles[1192]: ACLs are not supported, ignoring. Feb 13 18:56:37.361052 systemd-tmpfiles[1192]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 18:56:37.361065 systemd-tmpfiles[1192]: Skipping /boot Feb 13 18:56:37.368605 systemd-tmpfiles[1192]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 18:56:37.368623 systemd-tmpfiles[1192]: Skipping /boot Feb 13 18:56:37.423871 zram_generator::config[1228]: No configuration found. Feb 13 18:56:37.441328 ldconfig[1160]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 13 18:56:37.498127 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 18:56:37.534252 systemd[1]: Reloading finished in 188 ms. Feb 13 18:56:37.565165 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Feb 13 18:56:37.580141 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 18:56:37.589926 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 18:56:37.592407 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Feb 13 18:56:37.595397 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Feb 13 18:56:37.605641 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 18:56:37.608578 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Feb 13 18:56:37.612853 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 18:56:37.613945 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 18:56:37.618048 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 18:56:37.623397 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 18:56:37.624498 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 18:56:37.630379 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 18:56:37.630515 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 18:56:37.633608 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 18:56:37.633858 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 18:56:37.635954 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 18:56:37.636180 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 18:56:37.643212 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 18:56:37.653288 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 18:56:37.660651 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 18:56:37.663227 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 18:56:37.664382 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 18:56:37.669523 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Feb 13 18:56:37.671850 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Feb 13 18:56:37.673899 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Feb 13 18:56:37.675733 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 18:56:37.675879 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 18:56:37.677712 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 18:56:37.677849 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 18:56:37.679618 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 18:56:37.679745 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 18:56:37.684460 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Feb 13 18:56:37.686774 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Feb 13 18:56:37.694584 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 18:56:37.702390 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 18:56:37.704591 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 18:56:37.706740 augenrules[1298]: No rules Feb 13 18:56:37.707207 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 18:56:37.712315 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 18:56:37.713543 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 18:56:37.724395 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 18:56:37.726740 systemd[1]: Starting systemd-update-done.service - Update is Completed... Feb 13 18:56:37.727810 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 13 18:56:37.728834 systemd[1]: Started systemd-userdbd.service - User Database Manager. Feb 13 18:56:37.730574 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 18:56:37.730775 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 18:56:37.732420 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 18:56:37.732550 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 18:56:37.735643 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 18:56:37.735774 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 18:56:37.737543 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 18:56:37.737685 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 18:56:37.739525 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 18:56:37.739651 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 18:56:37.741184 systemd[1]: Finished systemd-update-done.service - Update is Completed. Feb 13 18:56:37.746285 systemd[1]: Finished ensure-sysext.service. Feb 13 18:56:37.750751 systemd-udevd[1310]: Using default interface naming scheme 'v255'. Feb 13 18:56:37.751739 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 18:56:37.751804 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 18:56:37.761279 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Feb 13 18:56:37.766693 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 18:56:37.770909 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 18:56:37.771649 systemd-resolved[1260]: Positive Trust Anchors: Feb 13 18:56:37.771729 systemd-resolved[1260]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 18:56:37.771761 systemd-resolved[1260]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 18:56:37.782740 systemd-resolved[1260]: Defaulting to hostname 'linux'. Feb 13 18:56:37.786293 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 18:56:37.787464 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 18:56:37.810306 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Feb 13 18:56:37.813384 systemd[1]: Reached target time-set.target - System Time Set. Feb 13 18:56:37.816525 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Feb 13 18:56:37.838129 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1322) Feb 13 18:56:37.853719 systemd-networkd[1326]: lo: Link UP Feb 13 18:56:37.853726 systemd-networkd[1326]: lo: Gained carrier Feb 13 18:56:37.856973 systemd-networkd[1326]: Enumeration completed Feb 13 18:56:37.858017 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 18:56:37.859757 systemd[1]: Reached target network.target - Network. Feb 13 18:56:37.863244 systemd-networkd[1326]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 18:56:37.863254 systemd-networkd[1326]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 18:56:37.864277 systemd-networkd[1326]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 18:56:37.864320 systemd-networkd[1326]: eth0: Link UP Feb 13 18:56:37.864323 systemd-networkd[1326]: eth0: Gained carrier Feb 13 18:56:37.864332 systemd-networkd[1326]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 18:56:37.870280 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Feb 13 18:56:37.873012 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Feb 13 18:56:37.875643 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Feb 13 18:56:37.888261 systemd-networkd[1326]: eth0: DHCPv4 address 10.0.0.13/16, gateway 10.0.0.1 acquired from 10.0.0.1 Feb 13 18:56:37.889345 systemd-timesyncd[1320]: Network configuration changed, trying to establish connection. Feb 13 18:56:37.890668 systemd-timesyncd[1320]: Contacted time server 10.0.0.1:123 (10.0.0.1). Feb 13 18:56:37.890785 systemd-timesyncd[1320]: Initial clock synchronization to Thu 2025-02-13 18:56:38.033791 UTC. Feb 13 18:56:37.895153 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Feb 13 18:56:37.911467 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:56:37.919498 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Feb 13 18:56:37.922710 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Feb 13 18:56:37.948316 lvm[1359]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 18:56:37.951848 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:56:37.977587 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Feb 13 18:56:37.978982 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 18:56:37.980113 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 18:56:37.981204 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Feb 13 18:56:37.982385 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Feb 13 18:56:37.983744 systemd[1]: Started logrotate.timer - Daily rotation of log files. Feb 13 18:56:37.985355 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Feb 13 18:56:37.986519 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Feb 13 18:56:37.987843 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 13 18:56:37.987875 systemd[1]: Reached target paths.target - Path Units. Feb 13 18:56:37.988730 systemd[1]: Reached target timers.target - Timer Units. Feb 13 18:56:37.990407 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Feb 13 18:56:37.992671 systemd[1]: Starting docker.socket - Docker Socket for the API... Feb 13 18:56:38.008165 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Feb 13 18:56:38.010275 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Feb 13 18:56:38.011750 systemd[1]: Listening on docker.socket - Docker Socket for the API. Feb 13 18:56:38.012915 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 18:56:38.013843 systemd[1]: Reached target basic.target - Basic System. Feb 13 18:56:38.014802 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Feb 13 18:56:38.014832 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Feb 13 18:56:38.015666 systemd[1]: Starting containerd.service - containerd container runtime... Feb 13 18:56:38.017615 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Feb 13 18:56:38.020266 lvm[1366]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 18:56:38.020787 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Feb 13 18:56:38.026598 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Feb 13 18:56:38.027749 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Feb 13 18:56:38.029321 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Feb 13 18:56:38.030540 jq[1369]: false Feb 13 18:56:38.032230 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Feb 13 18:56:38.037313 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Feb 13 18:56:38.040381 systemd[1]: Starting systemd-logind.service - User Login Management... Feb 13 18:56:38.042752 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 13 18:56:38.042918 extend-filesystems[1370]: Found loop2 Feb 13 18:56:38.043946 extend-filesystems[1370]: Found loop3 Feb 13 18:56:38.043946 extend-filesystems[1370]: Found vda Feb 13 18:56:38.043946 extend-filesystems[1370]: Found vda1 Feb 13 18:56:38.043946 extend-filesystems[1370]: Found vda2 Feb 13 18:56:38.043946 extend-filesystems[1370]: Found vda3 Feb 13 18:56:38.043946 extend-filesystems[1370]: Found usr Feb 13 18:56:38.043946 extend-filesystems[1370]: Found vda4 Feb 13 18:56:38.043946 extend-filesystems[1370]: Found vda6 Feb 13 18:56:38.043946 extend-filesystems[1370]: Found vda7 Feb 13 18:56:38.043946 extend-filesystems[1370]: Found vda9 Feb 13 18:56:38.043946 extend-filesystems[1370]: Checking size of /dev/vda9 Feb 13 18:56:38.043186 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 13 18:56:38.066720 extend-filesystems[1370]: Resized partition /dev/vda9 Feb 13 18:56:38.046677 dbus-daemon[1368]: [system] SELinux support is enabled Feb 13 18:56:38.076254 kernel: EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks Feb 13 18:56:38.043799 systemd[1]: Starting update-engine.service - Update Engine... Feb 13 18:56:38.076335 extend-filesystems[1391]: resize2fs 1.47.1 (20-May-2024) Feb 13 18:56:38.045584 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Feb 13 18:56:38.081430 jq[1383]: true Feb 13 18:56:38.047158 systemd[1]: Started dbus.service - D-Bus System Message Bus. Feb 13 18:56:38.055289 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Feb 13 18:56:38.058247 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 13 18:56:38.081783 jq[1392]: true Feb 13 18:56:38.058409 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Feb 13 18:56:38.058651 systemd[1]: motdgen.service: Deactivated successfully. Feb 13 18:56:38.058834 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Feb 13 18:56:38.063805 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 13 18:56:38.063980 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Feb 13 18:56:38.081220 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 13 18:56:38.081246 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Feb 13 18:56:38.090687 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1327) Feb 13 18:56:38.086208 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 13 18:56:38.086229 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Feb 13 18:56:38.086611 (ntainerd)[1398]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Feb 13 18:56:38.100234 kernel: EXT4-fs (vda9): resized filesystem to 1864699 Feb 13 18:56:38.114824 update_engine[1382]: I20250213 18:56:38.114570 1382 main.cc:92] Flatcar Update Engine starting Feb 13 18:56:38.117953 systemd[1]: Started update-engine.service - Update Engine. Feb 13 18:56:38.123154 extend-filesystems[1391]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Feb 13 18:56:38.123154 extend-filesystems[1391]: old_desc_blocks = 1, new_desc_blocks = 1 Feb 13 18:56:38.123154 extend-filesystems[1391]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. Feb 13 18:56:38.128519 update_engine[1382]: I20250213 18:56:38.118742 1382 update_check_scheduler.cc:74] Next update check in 11m12s Feb 13 18:56:38.125546 systemd-logind[1376]: Watching system buttons on /dev/input/event0 (Power Button) Feb 13 18:56:38.132321 extend-filesystems[1370]: Resized filesystem in /dev/vda9 Feb 13 18:56:38.125731 systemd-logind[1376]: New seat seat0. Feb 13 18:56:38.132297 systemd[1]: Started locksmithd.service - Cluster reboot manager. Feb 13 18:56:38.135511 systemd[1]: Started systemd-logind.service - User Login Management. Feb 13 18:56:38.141538 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 13 18:56:38.141761 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Feb 13 18:56:38.166180 bash[1419]: Updated "/home/core/.ssh/authorized_keys" Feb 13 18:56:38.168838 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Feb 13 18:56:38.171702 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Feb 13 18:56:38.182806 locksmithd[1417]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 13 18:56:38.275174 containerd[1398]: time="2025-02-13T18:56:38.275021360Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Feb 13 18:56:38.299632 containerd[1398]: time="2025-02-13T18:56:38.299563799Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 13 18:56:38.301060 containerd[1398]: time="2025-02-13T18:56:38.301016486Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.74-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 13 18:56:38.301060 containerd[1398]: time="2025-02-13T18:56:38.301053010Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 13 18:56:38.301116 containerd[1398]: time="2025-02-13T18:56:38.301069637Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 13 18:56:38.301283 containerd[1398]: time="2025-02-13T18:56:38.301253226Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Feb 13 18:56:38.301283 containerd[1398]: time="2025-02-13T18:56:38.301278732Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Feb 13 18:56:38.301357 containerd[1398]: time="2025-02-13T18:56:38.301333296Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 18:56:38.301357 containerd[1398]: time="2025-02-13T18:56:38.301349601Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 13 18:56:38.301531 containerd[1398]: time="2025-02-13T18:56:38.301506109Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 18:56:38.301531 containerd[1398]: time="2025-02-13T18:56:38.301526773Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 13 18:56:38.301568 containerd[1398]: time="2025-02-13T18:56:38.301540454Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 18:56:38.301568 containerd[1398]: time="2025-02-13T18:56:38.301550140Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 13 18:56:38.301632 containerd[1398]: time="2025-02-13T18:56:38.301617578Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 13 18:56:38.301825 containerd[1398]: time="2025-02-13T18:56:38.301801651Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 13 18:56:38.301914 containerd[1398]: time="2025-02-13T18:56:38.301898551Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 18:56:38.301938 containerd[1398]: time="2025-02-13T18:56:38.301914250Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 13 18:56:38.302009 containerd[1398]: time="2025-02-13T18:56:38.301994280Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 13 18:56:38.302052 containerd[1398]: time="2025-02-13T18:56:38.302040248Z" level=info msg="metadata content store policy set" policy=shared Feb 13 18:56:38.305283 containerd[1398]: time="2025-02-13T18:56:38.305253473Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 13 18:56:38.305340 containerd[1398]: time="2025-02-13T18:56:38.305308682Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 13 18:56:38.305340 containerd[1398]: time="2025-02-13T18:56:38.305323494Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Feb 13 18:56:38.305392 containerd[1398]: time="2025-02-13T18:56:38.305346861Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Feb 13 18:56:38.305392 containerd[1398]: time="2025-02-13T18:56:38.305362318Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 13 18:56:38.305541 containerd[1398]: time="2025-02-13T18:56:38.305520643Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 13 18:56:38.305789 containerd[1398]: time="2025-02-13T18:56:38.305773042Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 13 18:56:38.305892 containerd[1398]: time="2025-02-13T18:56:38.305875511Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Feb 13 18:56:38.305915 containerd[1398]: time="2025-02-13T18:56:38.305896214Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Feb 13 18:56:38.305915 containerd[1398]: time="2025-02-13T18:56:38.305909976Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Feb 13 18:56:38.305956 containerd[1398]: time="2025-02-13T18:56:38.305922487Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 13 18:56:38.305956 containerd[1398]: time="2025-02-13T18:56:38.305934232Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 13 18:56:38.305956 containerd[1398]: time="2025-02-13T18:56:38.305945935Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 13 18:56:38.306017 containerd[1398]: time="2025-02-13T18:56:38.305959576Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 13 18:56:38.306017 containerd[1398]: time="2025-02-13T18:56:38.305974913Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 13 18:56:38.306017 containerd[1398]: time="2025-02-13T18:56:38.305987181Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 13 18:56:38.306017 containerd[1398]: time="2025-02-13T18:56:38.305998401Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 13 18:56:38.306083 containerd[1398]: time="2025-02-13T18:56:38.306017450Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 13 18:56:38.306083 containerd[1398]: time="2025-02-13T18:56:38.306039001Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 13 18:56:38.306083 containerd[1398]: time="2025-02-13T18:56:38.306052521Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 13 18:56:38.306083 containerd[1398]: time="2025-02-13T18:56:38.306064588Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 13 18:56:38.306083 containerd[1398]: time="2025-02-13T18:56:38.306077099Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 13 18:56:38.306183 containerd[1398]: time="2025-02-13T18:56:38.306088117Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 13 18:56:38.306183 containerd[1398]: time="2025-02-13T18:56:38.306105067Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 13 18:56:38.306183 containerd[1398]: time="2025-02-13T18:56:38.306134367Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 13 18:56:38.306183 containerd[1398]: time="2025-02-13T18:56:38.306148694Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 13 18:56:38.306183 containerd[1398]: time="2025-02-13T18:56:38.306161326Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Feb 13 18:56:38.306183 containerd[1398]: time="2025-02-13T18:56:38.306175774Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Feb 13 18:56:38.306281 containerd[1398]: time="2025-02-13T18:56:38.306187196Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 13 18:56:38.306281 containerd[1398]: time="2025-02-13T18:56:38.306201442Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Feb 13 18:56:38.306281 containerd[1398]: time="2025-02-13T18:56:38.306214155Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 13 18:56:38.306281 containerd[1398]: time="2025-02-13T18:56:38.306228119Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Feb 13 18:56:38.306281 containerd[1398]: time="2025-02-13T18:56:38.306247127Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Feb 13 18:56:38.306281 containerd[1398]: time="2025-02-13T18:56:38.306259194Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 13 18:56:38.306281 containerd[1398]: time="2025-02-13T18:56:38.306270091Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 13 18:56:38.306460 containerd[1398]: time="2025-02-13T18:56:38.306447182Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 13 18:56:38.306491 containerd[1398]: time="2025-02-13T18:56:38.306466029Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Feb 13 18:56:38.306491 containerd[1398]: time="2025-02-13T18:56:38.306476442Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 13 18:56:38.306491 containerd[1398]: time="2025-02-13T18:56:38.306488993Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Feb 13 18:56:38.306553 containerd[1398]: time="2025-02-13T18:56:38.306497670Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 13 18:56:38.306553 containerd[1398]: time="2025-02-13T18:56:38.306509455Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Feb 13 18:56:38.306553 containerd[1398]: time="2025-02-13T18:56:38.306523418Z" level=info msg="NRI interface is disabled by configuration." Feb 13 18:56:38.306553 containerd[1398]: time="2025-02-13T18:56:38.306534476Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 13 18:56:38.306937 containerd[1398]: time="2025-02-13T18:56:38.306886641Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 13 18:56:38.307054 containerd[1398]: time="2025-02-13T18:56:38.306938904Z" level=info msg="Connect containerd service" Feb 13 18:56:38.307054 containerd[1398]: time="2025-02-13T18:56:38.306971554Z" level=info msg="using legacy CRI server" Feb 13 18:56:38.307054 containerd[1398]: time="2025-02-13T18:56:38.306978617Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Feb 13 18:56:38.307290 containerd[1398]: time="2025-02-13T18:56:38.307268912Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 13 18:56:38.308838 containerd[1398]: time="2025-02-13T18:56:38.308801104Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 13 18:56:38.309360 containerd[1398]: time="2025-02-13T18:56:38.309317687Z" level=info msg="Start subscribing containerd event" Feb 13 18:56:38.309406 containerd[1398]: time="2025-02-13T18:56:38.309327130Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 13 18:56:38.309505 containerd[1398]: time="2025-02-13T18:56:38.309442675Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 13 18:56:38.309505 containerd[1398]: time="2025-02-13T18:56:38.309378869Z" level=info msg="Start recovering state" Feb 13 18:56:38.309549 containerd[1398]: time="2025-02-13T18:56:38.309527387Z" level=info msg="Start event monitor" Feb 13 18:56:38.309549 containerd[1398]: time="2025-02-13T18:56:38.309539777Z" level=info msg="Start snapshots syncer" Feb 13 18:56:38.309598 containerd[1398]: time="2025-02-13T18:56:38.309549261Z" level=info msg="Start cni network conf syncer for default" Feb 13 18:56:38.309598 containerd[1398]: time="2025-02-13T18:56:38.309557534Z" level=info msg="Start streaming server" Feb 13 18:56:38.309699 containerd[1398]: time="2025-02-13T18:56:38.309685631Z" level=info msg="containerd successfully booted in 0.035481s" Feb 13 18:56:38.309778 systemd[1]: Started containerd.service - containerd container runtime. Feb 13 18:56:39.114186 sshd_keygen[1387]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Feb 13 18:56:39.133307 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Feb 13 18:56:39.145408 systemd[1]: Starting issuegen.service - Generate /run/issue... Feb 13 18:56:39.150301 systemd[1]: issuegen.service: Deactivated successfully. Feb 13 18:56:39.150490 systemd[1]: Finished issuegen.service - Generate /run/issue. Feb 13 18:56:39.153549 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Feb 13 18:56:39.167434 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Feb 13 18:56:39.170502 systemd[1]: Started getty@tty1.service - Getty on tty1. Feb 13 18:56:39.173181 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Feb 13 18:56:39.175354 systemd[1]: Reached target getty.target - Login Prompts. Feb 13 18:56:39.299316 systemd-networkd[1326]: eth0: Gained IPv6LL Feb 13 18:56:39.302014 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Feb 13 18:56:39.303937 systemd[1]: Reached target network-online.target - Network is Online. Feb 13 18:56:39.313363 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Feb 13 18:56:39.315582 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Feb 13 18:56:39.330292 systemd[1]: coreos-metadata.service: Deactivated successfully. Feb 13 18:56:39.330495 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Feb 13 18:56:39.331905 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Feb 13 18:56:39.335828 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Feb 13 18:56:39.337466 systemd[1]: Reached target multi-user.target - Multi-User System. Feb 13 18:56:39.342205 systemd[1]: Startup finished in 575ms (kernel) + 3.813s (initrd) + 2.853s (userspace) = 7.243s. Feb 13 18:56:45.322075 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Feb 13 18:56:45.323368 systemd[1]: Started sshd@0-10.0.0.13:22-10.0.0.1:47614.service - OpenSSH per-connection server daemon (10.0.0.1:47614). Feb 13 18:56:45.387437 sshd[1471]: Accepted publickey for core from 10.0.0.1 port 47614 ssh2: RSA SHA256:QXe3dvBtpmjdNzzmgM+v4loZfINSAkPIhXq9u0qbeYg Feb 13 18:56:45.391047 sshd-session[1471]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:56:45.400979 systemd-logind[1376]: New session 1 of user core. Feb 13 18:56:45.401972 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Feb 13 18:56:45.415399 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Feb 13 18:56:45.426194 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Feb 13 18:56:45.428543 systemd[1]: Starting user@500.service - User Manager for UID 500... Feb 13 18:56:45.435160 (systemd)[1475]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 13 18:56:45.503525 systemd[1475]: Queued start job for default target default.target. Feb 13 18:56:45.513008 systemd[1475]: Created slice app.slice - User Application Slice. Feb 13 18:56:45.513035 systemd[1475]: Reached target paths.target - Paths. Feb 13 18:56:45.513047 systemd[1475]: Reached target timers.target - Timers. Feb 13 18:56:45.514254 systemd[1475]: Starting dbus.socket - D-Bus User Message Bus Socket... Feb 13 18:56:45.524100 systemd[1475]: Listening on dbus.socket - D-Bus User Message Bus Socket. Feb 13 18:56:45.524197 systemd[1475]: Reached target sockets.target - Sockets. Feb 13 18:56:45.524209 systemd[1475]: Reached target basic.target - Basic System. Feb 13 18:56:45.524245 systemd[1475]: Reached target default.target - Main User Target. Feb 13 18:56:45.524271 systemd[1475]: Startup finished in 83ms. Feb 13 18:56:45.524522 systemd[1]: Started user@500.service - User Manager for UID 500. Feb 13 18:56:45.525729 systemd[1]: Started session-1.scope - Session 1 of User core. Feb 13 18:56:45.587253 systemd[1]: Started sshd@1-10.0.0.13:22-10.0.0.1:47624.service - OpenSSH per-connection server daemon (10.0.0.1:47624). Feb 13 18:56:45.639390 sshd[1486]: Accepted publickey for core from 10.0.0.1 port 47624 ssh2: RSA SHA256:QXe3dvBtpmjdNzzmgM+v4loZfINSAkPIhXq9u0qbeYg Feb 13 18:56:45.640624 sshd-session[1486]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:56:45.644615 systemd-logind[1376]: New session 2 of user core. Feb 13 18:56:45.659337 systemd[1]: Started session-2.scope - Session 2 of User core. Feb 13 18:56:45.710305 sshd[1488]: Connection closed by 10.0.0.1 port 47624 Feb 13 18:56:45.710516 sshd-session[1486]: pam_unix(sshd:session): session closed for user core Feb 13 18:56:45.720315 systemd[1]: sshd@1-10.0.0.13:22-10.0.0.1:47624.service: Deactivated successfully. Feb 13 18:56:45.721780 systemd[1]: session-2.scope: Deactivated successfully. Feb 13 18:56:45.722351 systemd-logind[1376]: Session 2 logged out. Waiting for processes to exit. Feb 13 18:56:45.723909 systemd[1]: Started sshd@2-10.0.0.13:22-10.0.0.1:47636.service - OpenSSH per-connection server daemon (10.0.0.1:47636). Feb 13 18:56:45.724749 systemd-logind[1376]: Removed session 2. Feb 13 18:56:45.765357 sshd[1493]: Accepted publickey for core from 10.0.0.1 port 47636 ssh2: RSA SHA256:QXe3dvBtpmjdNzzmgM+v4loZfINSAkPIhXq9u0qbeYg Feb 13 18:56:45.766619 sshd-session[1493]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:56:45.770193 systemd-logind[1376]: New session 3 of user core. Feb 13 18:56:45.782300 systemd[1]: Started session-3.scope - Session 3 of User core. Feb 13 18:56:45.829233 sshd[1495]: Connection closed by 10.0.0.1 port 47636 Feb 13 18:56:45.829627 sshd-session[1493]: pam_unix(sshd:session): session closed for user core Feb 13 18:56:45.839356 systemd[1]: sshd@2-10.0.0.13:22-10.0.0.1:47636.service: Deactivated successfully. Feb 13 18:56:45.840715 systemd[1]: session-3.scope: Deactivated successfully. Feb 13 18:56:45.843107 systemd-logind[1376]: Session 3 logged out. Waiting for processes to exit. Feb 13 18:56:45.844106 systemd[1]: Started sshd@3-10.0.0.13:22-10.0.0.1:47638.service - OpenSSH per-connection server daemon (10.0.0.1:47638). Feb 13 18:56:45.844809 systemd-logind[1376]: Removed session 3. Feb 13 18:56:45.885849 sshd[1500]: Accepted publickey for core from 10.0.0.1 port 47638 ssh2: RSA SHA256:QXe3dvBtpmjdNzzmgM+v4loZfINSAkPIhXq9u0qbeYg Feb 13 18:56:45.887130 sshd-session[1500]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:56:45.890879 systemd-logind[1376]: New session 4 of user core. Feb 13 18:56:45.898348 systemd[1]: Started session-4.scope - Session 4 of User core. Feb 13 18:56:45.950450 sshd[1502]: Connection closed by 10.0.0.1 port 47638 Feb 13 18:56:45.950696 sshd-session[1500]: pam_unix(sshd:session): session closed for user core Feb 13 18:56:45.960377 systemd[1]: sshd@3-10.0.0.13:22-10.0.0.1:47638.service: Deactivated successfully. Feb 13 18:56:45.961698 systemd[1]: session-4.scope: Deactivated successfully. Feb 13 18:56:45.962899 systemd-logind[1376]: Session 4 logged out. Waiting for processes to exit. Feb 13 18:56:45.963980 systemd[1]: Started sshd@4-10.0.0.13:22-10.0.0.1:47652.service - OpenSSH per-connection server daemon (10.0.0.1:47652). Feb 13 18:56:45.965275 systemd-logind[1376]: Removed session 4. Feb 13 18:56:46.005760 sshd[1507]: Accepted publickey for core from 10.0.0.1 port 47652 ssh2: RSA SHA256:QXe3dvBtpmjdNzzmgM+v4loZfINSAkPIhXq9u0qbeYg Feb 13 18:56:46.007042 sshd-session[1507]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:56:46.011176 systemd-logind[1376]: New session 5 of user core. Feb 13 18:56:46.032303 systemd[1]: Started session-5.scope - Session 5 of User core. Feb 13 18:56:46.097522 sudo[1510]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 13 18:56:46.097792 sudo[1510]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 18:56:46.111086 sudo[1510]: pam_unix(sudo:session): session closed for user root Feb 13 18:56:46.112654 sshd[1509]: Connection closed by 10.0.0.1 port 47652 Feb 13 18:56:46.113271 sshd-session[1507]: pam_unix(sshd:session): session closed for user core Feb 13 18:56:46.122570 systemd[1]: sshd@4-10.0.0.13:22-10.0.0.1:47652.service: Deactivated successfully. Feb 13 18:56:46.123989 systemd[1]: session-5.scope: Deactivated successfully. Feb 13 18:56:46.125466 systemd-logind[1376]: Session 5 logged out. Waiting for processes to exit. Feb 13 18:56:46.126961 systemd[1]: Started sshd@5-10.0.0.13:22-10.0.0.1:47664.service - OpenSSH per-connection server daemon (10.0.0.1:47664). Feb 13 18:56:46.128106 systemd-logind[1376]: Removed session 5. Feb 13 18:56:46.171247 sshd[1515]: Accepted publickey for core from 10.0.0.1 port 47664 ssh2: RSA SHA256:QXe3dvBtpmjdNzzmgM+v4loZfINSAkPIhXq9u0qbeYg Feb 13 18:56:46.172663 sshd-session[1515]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:56:46.176834 systemd-logind[1376]: New session 6 of user core. Feb 13 18:56:46.188285 systemd[1]: Started session-6.scope - Session 6 of User core. Feb 13 18:56:46.239823 sudo[1519]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 13 18:56:46.240124 sudo[1519]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 18:56:46.243553 sudo[1519]: pam_unix(sudo:session): session closed for user root Feb 13 18:56:46.248444 sudo[1518]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Feb 13 18:56:46.248707 sudo[1518]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 18:56:46.272726 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 18:56:46.296230 augenrules[1541]: No rules Feb 13 18:56:46.296871 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 18:56:46.298152 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 18:56:46.299201 sudo[1518]: pam_unix(sudo:session): session closed for user root Feb 13 18:56:46.300845 sshd[1517]: Connection closed by 10.0.0.1 port 47664 Feb 13 18:56:46.301259 sshd-session[1515]: pam_unix(sshd:session): session closed for user core Feb 13 18:56:46.305272 systemd[1]: sshd@5-10.0.0.13:22-10.0.0.1:47664.service: Deactivated successfully. Feb 13 18:56:46.310891 systemd[1]: session-6.scope: Deactivated successfully. Feb 13 18:56:46.323166 systemd-logind[1376]: Session 6 logged out. Waiting for processes to exit. Feb 13 18:56:46.324270 systemd[1]: Started sshd@6-10.0.0.13:22-10.0.0.1:47676.service - OpenSSH per-connection server daemon (10.0.0.1:47676). Feb 13 18:56:46.325070 systemd-logind[1376]: Removed session 6. Feb 13 18:56:46.370912 sshd[1549]: Accepted publickey for core from 10.0.0.1 port 47676 ssh2: RSA SHA256:QXe3dvBtpmjdNzzmgM+v4loZfINSAkPIhXq9u0qbeYg Feb 13 18:56:46.371304 sshd-session[1549]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:56:46.375795 systemd-logind[1376]: New session 7 of user core. Feb 13 18:56:46.395333 systemd[1]: Started session-7.scope - Session 7 of User core. Feb 13 18:57:09.790434 sudo[1566]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemd-nspawn --console=pipe --bind-ro=/home/core/dev-container-script.sh --bind=/home/core/dev-container-workdir-28752:/work --image=flatcar_developer_container.bin --machine=flatcar-developer-container /bin/bash /home/core/dev-container-script.sh Feb 13 18:57:09.790715 sudo[1566]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 18:57:09.808241 kernel: loop4: detected capacity change from 0 to 12644352 Feb 13 18:57:09.809130 kernel: loop4: p9 Feb 13 18:57:09.970587 kernel: EXT4-fs (loop4p9): mounted filesystem 7502d723-bbd7-4b5e-ab54-044e18dcfdce r/w with ordered data mode. Quota mode: none. Feb 13 18:57:09.980643 dbus-daemon[1368]: [system] Activating via systemd: service name='org.freedesktop.machine1' unit='dbus-org.freedesktop.machine1.service' requested by ':1.29' (uid=0 pid=1567 comm="systemd-nspawn --console=pipe --bind-ro=/home/core" label="system_u:system_r:kernel_t:s0") Feb 13 18:57:09.983065 systemd[1]: Created slice machine.slice - Virtual Machine and Container Slice. Feb 13 18:57:09.983779 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 13 18:57:10.000550 systemd[1]: Starting systemd-machined.service - Virtual Machine and Container Registration Service... Feb 13 18:57:10.012382 dbus-daemon[1368]: [system] Successfully activated service 'org.freedesktop.machine1' Feb 13 18:57:10.012795 systemd[1]: Started systemd-machined.service - Virtual Machine and Container Registration Service. Feb 13 18:57:10.014015 systemd-machined[1577]: New machine flatcar-developer-container. Feb 13 18:57:10.015543 systemd[1]: Started machine-flatcar\x2ddeveloper\x2dcontainer.scope - Container flatcar-developer-container. Feb 13 18:57:10.020455 systemd-resolved[1260]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Feb 13 18:57:10.180141 kernel: EXT4-fs (loop4p9): unmounting filesystem 7502d723-bbd7-4b5e-ab54-044e18dcfdce. Feb 13 18:57:10.185176 systemd[1]: machine-flatcar\x2ddeveloper\x2dcontainer.scope: Deactivated successfully. Feb 13 18:57:10.185697 systemd-machined[1577]: Machine flatcar-developer-container terminated. Feb 13 18:57:10.237237 sudo[1566]: pam_unix(sudo:session): session closed for user root Feb 13 18:57:10.243635 sudo[1605]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /oem/oem-release Feb 13 18:57:10.243900 sudo[1605]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 18:57:10.248846 sudo[1605]: pam_unix(sudo:session): session closed for user root Feb 13 18:57:10.253097 sudo[1607]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p /oem/sysext Feb 13 18:57:10.253368 sudo[1607]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 18:57:10.255906 sudo[1607]: pam_unix(sudo:session): session closed for user root Feb 13 18:57:10.260365 sudo[1609]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /home/core/dev-container-workdir-28752/oem-test-4152.2.1.raw /oem/sysext Feb 13 18:57:10.260598 sudo[1609]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 18:57:10.271148 sudo[1609]: pam_unix(sudo:session): session closed for user root Feb 13 18:57:10.275316 sudo[1611]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /oem/sysext/active-oem-test Feb 13 18:57:10.275560 sudo[1611]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 18:57:10.282248 sudo[1611]: pam_unix(sudo:session): session closed for user root Feb 13 18:57:10.286788 sudo[1613]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/flatcar-reset --keep-machine-id --keep-paths /var/log Feb 13 18:57:10.287065 sudo[1613]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 18:57:10.305555 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1621 (touch) Feb 13 18:57:10.324598 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Feb 13 18:57:10.358730 systemd-fsck[1624]: fsck.fat 4.2 (2021-01-31) Feb 13 18:57:10.358730 systemd-fsck[1624]: /dev/vda1: 232 files, 124987/258078 clusters Feb 13 18:57:10.361151 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Feb 13 18:57:10.372366 systemd[1]: Mounting boot.mount - Boot partition... Feb 13 18:57:10.378678 systemd[1]: Mounted boot.mount - Boot partition. Feb 13 18:57:10.380118 sudo[1613]: pam_unix(sudo:session): session closed for user root Feb 13 18:57:10.381717 sshd[1551]: Connection closed by 10.0.0.1 port 47676 Feb 13 18:57:10.382315 sshd-session[1549]: pam_unix(sshd:session): session closed for user core Feb 13 18:57:10.385749 systemd[1]: sshd@6-10.0.0.13:22-10.0.0.1:47676.service: Deactivated successfully. Feb 13 18:57:10.387379 systemd[1]: session-7.scope: Deactivated successfully. Feb 13 18:57:10.389153 systemd[1]: session-7.scope: Consumed 55.226s CPU time. Feb 13 18:57:10.389681 systemd-logind[1376]: Session 7 logged out. Waiting for processes to exit. Feb 13 18:57:10.402380 systemd[1]: Started sshd@7-10.0.0.13:22-10.0.0.1:57414.service - OpenSSH per-connection server daemon (10.0.0.1:57414). Feb 13 18:57:10.403593 systemd-logind[1376]: Removed session 7. Feb 13 18:57:10.441142 sshd[1631]: Accepted publickey for core from 10.0.0.1 port 57414 ssh2: RSA SHA256:QXe3dvBtpmjdNzzmgM+v4loZfINSAkPIhXq9u0qbeYg -- Reboot -- Feb 13 18:57:18.952090 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Feb 13 18:57:18.952113 kernel: Linux version 6.6.74-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p1) 13.3.1 20240614, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Thu Feb 13 17:46:24 -00 2025 Feb 13 18:57:18.952123 kernel: KASLR enabled Feb 13 18:57:18.952129 kernel: efi: EFI v2.7 by EDK II Feb 13 18:57:18.952135 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdbbbf018 ACPI 2.0=0xd9b43018 RNG=0xd9b43a18 MEMRESERVE=0xd9b40d98 Feb 13 18:57:18.952141 kernel: random: crng init done Feb 13 18:57:18.952148 kernel: secureboot: Secure boot disabled Feb 13 18:57:18.952154 kernel: ACPI: Early table checksum verification disabled Feb 13 18:57:18.952160 kernel: ACPI: RSDP 0x00000000D9B43018 000024 (v02 BOCHS ) Feb 13 18:57:18.952168 kernel: ACPI: XSDT 0x00000000D9B43F18 000064 (v01 BOCHS BXPC 00000001 01000013) Feb 13 18:57:18.952174 kernel: ACPI: FACP 0x00000000D9B43B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 18:57:18.952180 kernel: ACPI: DSDT 0x00000000D9B41018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 18:57:18.952187 kernel: ACPI: APIC 0x00000000D9B43C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 18:57:18.952193 kernel: ACPI: PPTT 0x00000000D9B43098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 18:57:18.952201 kernel: ACPI: GTDT 0x00000000D9B43818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 18:57:18.952230 kernel: ACPI: MCFG 0x00000000D9B43A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 18:57:18.952237 kernel: ACPI: SPCR 0x00000000D9B43918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 18:57:18.952244 kernel: ACPI: DBG2 0x00000000D9B43998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 18:57:18.952250 kernel: ACPI: IORT 0x00000000D9B43198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 18:57:18.952257 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Feb 13 18:57:18.952263 kernel: NUMA: Failed to initialise from firmware Feb 13 18:57:18.952270 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Feb 13 18:57:18.952276 kernel: NUMA: NODE_DATA [mem 0xdc957800-0xdc95cfff] Feb 13 18:57:18.952283 kernel: Zone ranges: Feb 13 18:57:18.952289 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Feb 13 18:57:18.952298 kernel: DMA32 empty Feb 13 18:57:18.952312 kernel: Normal empty Feb 13 18:57:18.952319 kernel: Movable zone start for each node Feb 13 18:57:18.952325 kernel: Early memory node ranges Feb 13 18:57:18.952332 kernel: node 0: [mem 0x0000000040000000-0x00000000d976ffff] Feb 13 18:57:18.952338 kernel: node 0: [mem 0x00000000d9770000-0x00000000d9b3ffff] Feb 13 18:57:18.952345 kernel: node 0: [mem 0x00000000d9b40000-0x00000000dce1ffff] Feb 13 18:57:18.952351 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Feb 13 18:57:18.952358 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Feb 13 18:57:18.952364 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Feb 13 18:57:18.952370 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Feb 13 18:57:18.952377 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Feb 13 18:57:18.952385 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Feb 13 18:57:18.952392 kernel: psci: probing for conduit method from ACPI. Feb 13 18:57:18.952398 kernel: psci: PSCIv1.1 detected in firmware. Feb 13 18:57:18.952408 kernel: psci: Using standard PSCI v0.2 function IDs Feb 13 18:57:18.952415 kernel: psci: Trusted OS migration not required Feb 13 18:57:18.952422 kernel: psci: SMC Calling Convention v1.1 Feb 13 18:57:18.952430 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Feb 13 18:57:18.952437 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Feb 13 18:57:18.952444 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Feb 13 18:57:18.952451 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Feb 13 18:57:18.952458 kernel: Detected PIPT I-cache on CPU0 Feb 13 18:57:18.952465 kernel: CPU features: detected: GIC system register CPU interface Feb 13 18:57:18.952472 kernel: CPU features: detected: Hardware dirty bit management Feb 13 18:57:18.952479 kernel: CPU features: detected: Spectre-v4 Feb 13 18:57:18.952486 kernel: CPU features: detected: Spectre-BHB Feb 13 18:57:18.952492 kernel: CPU features: kernel page table isolation forced ON by KASLR Feb 13 18:57:18.952501 kernel: CPU features: detected: Kernel page table isolation (KPTI) Feb 13 18:57:18.952508 kernel: CPU features: detected: ARM erratum 1418040 Feb 13 18:57:18.952515 kernel: CPU features: detected: SSBS not fully self-synchronizing Feb 13 18:57:18.952521 kernel: alternatives: applying boot alternatives Feb 13 18:57:18.952530 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=88afb4f51f6d439d8ab2622ee07463d9 verity.usrhash=5785d28b783f64f8b8d29b6ea80baf9f88b0129b21e0dd81447612b348e04e7a Feb 13 18:57:18.952537 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 13 18:57:18.952544 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 13 18:57:18.952551 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 13 18:57:18.952558 kernel: Fallback order for Node 0: 0 Feb 13 18:57:18.952565 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Feb 13 18:57:18.952572 kernel: Policy zone: DMA Feb 13 18:57:18.952580 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 13 18:57:18.952587 kernel: software IO TLB: area num 4. Feb 13 18:57:18.952594 kernel: software IO TLB: mapped [mem 0x00000000d2e00000-0x00000000d6e00000] (64MB) Feb 13 18:57:18.952601 kernel: Memory: 2386320K/2572288K available (10240K kernel code, 2186K rwdata, 8096K rodata, 39680K init, 897K bss, 185968K reserved, 0K cma-reserved) Feb 13 18:57:18.952608 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Feb 13 18:57:18.952615 kernel: rcu: Preemptible hierarchical RCU implementation. Feb 13 18:57:18.952622 kernel: rcu: RCU event tracing is enabled. Feb 13 18:57:18.952630 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Feb 13 18:57:18.952637 kernel: Trampoline variant of Tasks RCU enabled. Feb 13 18:57:18.952644 kernel: Tracing variant of Tasks RCU enabled. Feb 13 18:57:18.952651 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 13 18:57:18.952659 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Feb 13 18:57:18.952666 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Feb 13 18:57:18.952673 kernel: GICv3: 256 SPIs implemented Feb 13 18:57:18.952680 kernel: GICv3: 0 Extended SPIs implemented Feb 13 18:57:18.952686 kernel: Root IRQ handler: gic_handle_irq Feb 13 18:57:18.952693 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Feb 13 18:57:18.952700 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Feb 13 18:57:18.952707 kernel: ITS [mem 0x08080000-0x0809ffff] Feb 13 18:57:18.952713 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Feb 13 18:57:18.952720 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Feb 13 18:57:18.952728 kernel: GICv3: using LPI property table @0x00000000400f0000 Feb 13 18:57:18.952734 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Feb 13 18:57:18.952743 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Feb 13 18:57:18.952750 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 18:57:18.952757 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Feb 13 18:57:18.952764 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Feb 13 18:57:18.952771 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Feb 13 18:57:18.952778 kernel: arm-pv: using stolen time PV Feb 13 18:57:18.952785 kernel: Console: colour dummy device 80x25 Feb 13 18:57:18.952792 kernel: ACPI: Core revision 20230628 Feb 13 18:57:18.952799 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Feb 13 18:57:18.952806 kernel: pid_max: default: 32768 minimum: 301 Feb 13 18:57:18.952815 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Feb 13 18:57:18.952822 kernel: landlock: Up and running. Feb 13 18:57:18.952828 kernel: SELinux: Initializing. Feb 13 18:57:18.952835 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 18:57:18.952842 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 18:57:18.952849 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Feb 13 18:57:18.952857 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Feb 13 18:57:18.952864 kernel: rcu: Hierarchical SRCU implementation. Feb 13 18:57:18.952871 kernel: rcu: Max phase no-delay instances is 400. Feb 13 18:57:18.952879 kernel: Platform MSI: ITS@0x8080000 domain created Feb 13 18:57:18.952886 kernel: PCI/MSI: ITS@0x8080000 domain created Feb 13 18:57:18.952893 kernel: Remapping and enabling EFI services. Feb 13 18:57:18.952900 kernel: smp: Bringing up secondary CPUs ... Feb 13 18:57:18.952907 kernel: Detected PIPT I-cache on CPU1 Feb 13 18:57:18.952914 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Feb 13 18:57:18.952921 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Feb 13 18:57:18.952929 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 18:57:18.952935 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Feb 13 18:57:18.952942 kernel: Detected PIPT I-cache on CPU2 Feb 13 18:57:18.952951 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Feb 13 18:57:18.952958 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Feb 13 18:57:18.952970 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 18:57:18.952979 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Feb 13 18:57:18.952986 kernel: Detected PIPT I-cache on CPU3 Feb 13 18:57:18.952993 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Feb 13 18:57:18.953000 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Feb 13 18:57:18.953008 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 13 18:57:18.953015 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Feb 13 18:57:18.953024 kernel: smp: Brought up 1 node, 4 CPUs Feb 13 18:57:18.953031 kernel: SMP: Total of 4 processors activated. Feb 13 18:57:18.953038 kernel: CPU features: detected: 32-bit EL0 Support Feb 13 18:57:18.953046 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Feb 13 18:57:18.953054 kernel: CPU features: detected: Common not Private translations Feb 13 18:57:18.953061 kernel: CPU features: detected: CRC32 instructions Feb 13 18:57:18.953068 kernel: CPU features: detected: Enhanced Virtualization Traps Feb 13 18:57:18.953076 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Feb 13 18:57:18.953084 kernel: CPU features: detected: LSE atomic instructions Feb 13 18:57:18.953092 kernel: CPU features: detected: Privileged Access Never Feb 13 18:57:18.953099 kernel: CPU features: detected: RAS Extension Support Feb 13 18:57:18.953107 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Feb 13 18:57:18.953114 kernel: CPU: All CPU(s) started at EL1 Feb 13 18:57:18.953121 kernel: alternatives: applying system-wide alternatives Feb 13 18:57:18.953132 kernel: devtmpfs: initialized Feb 13 18:57:18.953140 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 13 18:57:18.953148 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Feb 13 18:57:18.953157 kernel: pinctrl core: initialized pinctrl subsystem Feb 13 18:57:18.953165 kernel: SMBIOS 3.0.0 present. Feb 13 18:57:18.953172 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Feb 13 18:57:18.953180 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 13 18:57:18.953187 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Feb 13 18:57:18.953194 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Feb 13 18:57:18.953202 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Feb 13 18:57:18.953227 kernel: audit: initializing netlink subsys (disabled) Feb 13 18:57:18.953236 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Feb 13 18:57:18.953245 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 13 18:57:18.953252 kernel: cpuidle: using governor menu Feb 13 18:57:18.953260 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Feb 13 18:57:18.953267 kernel: ASID allocator initialised with 32768 entries Feb 13 18:57:18.953275 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 13 18:57:18.953282 kernel: Serial: AMBA PL011 UART driver Feb 13 18:57:18.953289 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Feb 13 18:57:18.953297 kernel: Modules: 0 pages in range for non-PLT usage Feb 13 18:57:18.953309 kernel: Modules: 508960 pages in range for PLT usage Feb 13 18:57:18.953318 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Feb 13 18:57:18.953332 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Feb 13 18:57:18.953339 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Feb 13 18:57:18.953347 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Feb 13 18:57:18.953354 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Feb 13 18:57:18.953361 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Feb 13 18:57:18.953369 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Feb 13 18:57:18.953376 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Feb 13 18:57:18.953383 kernel: ACPI: Added _OSI(Module Device) Feb 13 18:57:18.953393 kernel: ACPI: Added _OSI(Processor Device) Feb 13 18:57:18.953400 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 13 18:57:18.953408 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 13 18:57:18.953415 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 13 18:57:18.953423 kernel: ACPI: Interpreter enabled Feb 13 18:57:18.953430 kernel: ACPI: Using GIC for interrupt routing Feb 13 18:57:18.953438 kernel: ACPI: MCFG table detected, 1 entries Feb 13 18:57:18.953445 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Feb 13 18:57:18.953453 kernel: printk: console [ttyAMA0] enabled Feb 13 18:57:18.953462 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Feb 13 18:57:18.953611 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 13 18:57:18.953689 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Feb 13 18:57:18.953763 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Feb 13 18:57:18.953831 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Feb 13 18:57:18.953898 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Feb 13 18:57:18.953907 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Feb 13 18:57:18.953918 kernel: PCI host bridge to bus 0000:00 Feb 13 18:57:18.953991 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Feb 13 18:57:18.954055 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Feb 13 18:57:18.954116 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Feb 13 18:57:18.954177 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Feb 13 18:57:18.954308 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Feb 13 18:57:18.954396 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Feb 13 18:57:18.954472 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Feb 13 18:57:18.954543 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Feb 13 18:57:18.954612 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Feb 13 18:57:18.954686 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Feb 13 18:57:18.954756 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Feb 13 18:57:18.954825 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Feb 13 18:57:18.954890 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Feb 13 18:57:18.954953 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Feb 13 18:57:18.955014 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Feb 13 18:57:18.955024 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Feb 13 18:57:18.955031 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Feb 13 18:57:18.955039 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Feb 13 18:57:18.955046 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Feb 13 18:57:18.955053 kernel: iommu: Default domain type: Translated Feb 13 18:57:18.955061 kernel: iommu: DMA domain TLB invalidation policy: strict mode Feb 13 18:57:18.955070 kernel: efivars: Registered efivars operations Feb 13 18:57:18.955078 kernel: vgaarb: loaded Feb 13 18:57:18.955085 kernel: clocksource: Switched to clocksource arch_sys_counter Feb 13 18:57:18.955092 kernel: VFS: Disk quotas dquot_6.6.0 Feb 13 18:57:18.955100 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 13 18:57:18.955108 kernel: pnp: PnP ACPI init Feb 13 18:57:18.955185 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Feb 13 18:57:18.955200 kernel: pnp: PnP ACPI: found 1 devices Feb 13 18:57:18.955220 kernel: NET: Registered PF_INET protocol family Feb 13 18:57:18.955228 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 13 18:57:18.955236 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 13 18:57:18.955244 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 13 18:57:18.955252 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 13 18:57:18.955259 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Feb 13 18:57:18.955267 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 13 18:57:18.955275 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 18:57:18.955282 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 18:57:18.955291 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 13 18:57:18.955299 kernel: PCI: CLS 0 bytes, default 64 Feb 13 18:57:18.955312 kernel: kvm [1]: HYP mode not available Feb 13 18:57:18.955319 kernel: Initialise system trusted keyrings Feb 13 18:57:18.955327 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 13 18:57:18.955334 kernel: Key type asymmetric registered Feb 13 18:57:18.955343 kernel: Asymmetric key parser 'x509' registered Feb 13 18:57:18.955352 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Feb 13 18:57:18.955362 kernel: io scheduler mq-deadline registered Feb 13 18:57:18.955372 kernel: io scheduler kyber registered Feb 13 18:57:18.955380 kernel: io scheduler bfq registered Feb 13 18:57:18.955388 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Feb 13 18:57:18.955396 kernel: ACPI: button: Power Button [PWRB] Feb 13 18:57:18.955403 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Feb 13 18:57:18.955490 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Feb 13 18:57:18.955500 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 13 18:57:18.955508 kernel: thunder_xcv, ver 1.0 Feb 13 18:57:18.955516 kernel: thunder_bgx, ver 1.0 Feb 13 18:57:18.955525 kernel: nicpf, ver 1.0 Feb 13 18:57:18.955533 kernel: nicvf, ver 1.0 Feb 13 18:57:18.955613 kernel: rtc-efi rtc-efi.0: registered as rtc0 Feb 13 18:57:18.955686 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-02-13T18:57:18 UTC (1739473038) Feb 13 18:57:18.955697 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 13 18:57:18.955705 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Feb 13 18:57:18.955712 kernel: watchdog: Delayed init of the lockup detector failed: -19 Feb 13 18:57:18.955720 kernel: watchdog: Hard watchdog permanently disabled Feb 13 18:57:18.955729 kernel: NET: Registered PF_INET6 protocol family Feb 13 18:57:18.955737 kernel: Segment Routing with IPv6 Feb 13 18:57:18.955747 kernel: In-situ OAM (IOAM) with IPv6 Feb 13 18:57:18.955755 kernel: NET: Registered PF_PACKET protocol family Feb 13 18:57:18.955762 kernel: Key type dns_resolver registered Feb 13 18:57:18.955769 kernel: registered taskstats version 1 Feb 13 18:57:18.955777 kernel: Loading compiled-in X.509 certificates Feb 13 18:57:18.955784 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.74-flatcar: 916055ad16f0ba578cce640a9ac58627fd43c936' Feb 13 18:57:18.955794 kernel: Key type .fscrypt registered Feb 13 18:57:18.955805 kernel: Key type fscrypt-provisioning registered Feb 13 18:57:18.955814 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 13 18:57:18.955822 kernel: ima: Allocated hash algorithm: sha1 Feb 13 18:57:18.955829 kernel: ima: No architecture policies found Feb 13 18:57:18.955837 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Feb 13 18:57:18.955844 kernel: clk: Disabling unused clocks Feb 13 18:57:18.955852 kernel: Freeing unused kernel memory: 39680K Feb 13 18:57:18.955859 kernel: Run /init as init process Feb 13 18:57:18.955866 kernel: with arguments: Feb 13 18:57:18.955876 kernel: /init Feb 13 18:57:18.955883 kernel: with environment: Feb 13 18:57:18.955891 kernel: HOME=/ Feb 13 18:57:18.955898 kernel: TERM=linux Feb 13 18:57:18.955905 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 13 18:57:18.955914 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 18:57:18.955926 systemd[1]: Detected virtualization kvm. Feb 13 18:57:18.955934 systemd[1]: Detected architecture arm64. Feb 13 18:57:18.955944 systemd[1]: Running in initrd. Feb 13 18:57:18.955951 systemd[1]: No hostname configured, using default hostname. Feb 13 18:57:18.955959 systemd[1]: Hostname set to . Feb 13 18:57:18.955968 systemd[1]: Queued start job for default target initrd.target. Feb 13 18:57:18.955975 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 18:57:18.955984 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 18:57:18.955992 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Feb 13 18:57:18.956001 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 18:57:18.956011 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Feb 13 18:57:18.956019 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Feb 13 18:57:18.956028 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Feb 13 18:57:18.956036 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Feb 13 18:57:18.956045 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 18:57:18.956053 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 18:57:18.956063 systemd[1]: Reached target paths.target - Path Units. Feb 13 18:57:18.956072 systemd[1]: Reached target slices.target - Slice Units. Feb 13 18:57:18.956082 systemd[1]: Reached target swap.target - Swaps. Feb 13 18:57:18.956091 systemd[1]: Reached target timers.target - Timer Units. Feb 13 18:57:18.956099 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 18:57:18.956107 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 18:57:18.956115 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Feb 13 18:57:18.956123 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Feb 13 18:57:18.956131 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 18:57:18.956140 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 18:57:18.956149 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 18:57:18.956156 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 18:57:18.956164 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Feb 13 18:57:18.956172 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 18:57:18.956181 systemd[1]: Finished network-cleanup.service - Network Cleanup. Feb 13 18:57:18.956189 systemd[1]: Starting systemd-fsck-usr.service... Feb 13 18:57:18.956197 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 18:57:18.956211 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 18:57:18.956222 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:57:18.956245 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Feb 13 18:57:18.956254 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 18:57:18.956262 systemd[1]: Finished systemd-fsck-usr.service. Feb 13 18:57:18.956270 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Feb 13 18:57:18.956281 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 18:57:18.956289 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 18:57:18.956323 systemd-journald[238]: Collecting audit messages is disabled. Feb 13 18:57:18.956345 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:57:18.956354 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 13 18:57:18.956362 systemd-journald[238]: Journal started Feb 13 18:57:18.956382 systemd-journald[238]: Runtime Journal (/run/log/journal/88afb4f51f6d439d8ab2622ee07463d9) is 5.9M, max 47.3M, 41.4M free. Feb 13 18:57:18.956425 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 18:57:18.943649 systemd-modules-load[240]: Inserted module 'overlay' Feb 13 18:57:18.961613 kernel: Bridge firewalling registered Feb 13 18:57:18.961876 systemd-modules-load[240]: Inserted module 'br_netfilter' Feb 13 18:57:18.964718 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 18:57:18.972658 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 18:57:18.974164 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 18:57:18.983412 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 18:57:18.985227 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 18:57:18.994052 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 18:57:18.996711 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:57:18.998321 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 18:57:19.009403 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Feb 13 18:57:19.012096 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 18:57:19.022098 dracut-cmdline[276]: dracut-dracut-053 Feb 13 18:57:19.024664 dracut-cmdline[276]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=88afb4f51f6d439d8ab2622ee07463d9 verity.usrhash=5785d28b783f64f8b8d29b6ea80baf9f88b0129b21e0dd81447612b348e04e7a Feb 13 18:57:19.043904 systemd-resolved[277]: Positive Trust Anchors: Feb 13 18:57:19.043982 systemd-resolved[277]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 18:57:19.044018 systemd-resolved[277]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 18:57:19.048896 systemd-resolved[277]: Defaulting to hostname 'linux'. Feb 13 18:57:19.050180 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 18:57:19.054711 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 18:57:19.102239 kernel: SCSI subsystem initialized Feb 13 18:57:19.107231 kernel: Loading iSCSI transport class v2.0-870. Feb 13 18:57:19.114232 kernel: iscsi: registered transport (tcp) Feb 13 18:57:19.133490 kernel: iscsi: registered transport (qla4xxx) Feb 13 18:57:19.133521 kernel: QLogic iSCSI HBA Driver Feb 13 18:57:19.188391 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Feb 13 18:57:19.197413 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Feb 13 18:57:19.220290 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 13 18:57:19.220355 kernel: device-mapper: uevent: version 1.0.3 Feb 13 18:57:19.220367 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Feb 13 18:57:19.280236 kernel: raid6: neonx8 gen() 15779 MB/s Feb 13 18:57:19.297233 kernel: raid6: neonx4 gen() 15629 MB/s Feb 13 18:57:19.314229 kernel: raid6: neonx2 gen() 13157 MB/s Feb 13 18:57:19.331230 kernel: raid6: neonx1 gen() 10475 MB/s Feb 13 18:57:19.348221 kernel: raid6: int64x8 gen() 6966 MB/s Feb 13 18:57:19.365229 kernel: raid6: int64x4 gen() 7340 MB/s Feb 13 18:57:19.382230 kernel: raid6: int64x2 gen() 6124 MB/s Feb 13 18:57:19.399479 kernel: raid6: int64x1 gen() 5044 MB/s Feb 13 18:57:19.399496 kernel: raid6: using algorithm neonx8 gen() 15779 MB/s Feb 13 18:57:19.417414 kernel: raid6: .... xor() 11915 MB/s, rmw enabled Feb 13 18:57:19.417434 kernel: raid6: using neon recovery algorithm Feb 13 18:57:19.423325 kernel: xor: measuring software checksum speed Feb 13 18:57:19.423355 kernel: 8regs : 19764 MB/sec Feb 13 18:57:19.424796 kernel: 32regs : 19655 MB/sec Feb 13 18:57:19.424809 kernel: arm64_neon : 26857 MB/sec Feb 13 18:57:19.424818 kernel: xor: using function: arm64_neon (26857 MB/sec) Feb 13 18:57:19.481290 kernel: Btrfs loaded, zoned=no, fsverity=no Feb 13 18:57:19.493093 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Feb 13 18:57:19.502421 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 18:57:19.515442 systemd-udevd[461]: Using default interface naming scheme 'v255'. Feb 13 18:57:19.519288 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 18:57:19.523459 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Feb 13 18:57:19.540698 dracut-pre-trigger[463]: rd.md=0: removing MD RAID activation Feb 13 18:57:19.570508 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 18:57:19.578388 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 18:57:19.630435 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 18:57:19.644330 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Feb 13 18:57:19.656238 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Feb 13 18:57:19.658172 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 18:57:19.660420 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 18:57:19.662829 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 18:57:19.672589 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Feb 13 18:57:19.676616 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Feb 13 18:57:19.681062 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Feb 13 18:57:19.681182 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 13 18:57:19.686886 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Feb 13 18:57:19.698359 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 18:57:19.698442 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:57:19.704379 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 18:57:19.716678 kernel: BTRFS: device fsid 44fbcf53-fa5f-4fd4-b434-f067731b9a44 devid 1 transid 39 /dev/vda3 scanned by (udev-worker) (510) Feb 13 18:57:19.716707 kernel: BTRFS: device label OEM devid 1 transid 20 /dev/vda6 scanned by (udev-worker) (512) Feb 13 18:57:19.706083 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 18:57:19.706158 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:57:19.713458 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:57:19.723449 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:57:19.733616 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Feb 13 18:57:19.738069 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:57:19.743891 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Feb 13 18:57:19.748195 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Feb 13 18:57:19.749697 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Feb 13 18:57:19.756489 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Feb 13 18:57:19.770425 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Feb 13 18:57:19.773330 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 18:57:19.775336 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 13 18:57:19.775432 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Feb 13 18:57:19.779837 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Feb 13 18:57:19.787781 sh[556]: Success Feb 13 18:57:19.806610 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:57:19.810563 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Feb 13 18:57:19.855767 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Feb 13 18:57:19.857785 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Feb 13 18:57:19.858877 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Feb 13 18:57:19.870434 kernel: BTRFS info (device dm-0): first mount of filesystem 44fbcf53-fa5f-4fd4-b434-f067731b9a44 Feb 13 18:57:19.870478 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Feb 13 18:57:19.870489 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Feb 13 18:57:19.872429 kernel: BTRFS info (device dm-0): disabling log replay at mount time Feb 13 18:57:19.872459 kernel: BTRFS info (device dm-0): using free space tree Feb 13 18:57:19.876767 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Feb 13 18:57:19.878361 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Feb 13 18:57:19.887407 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Feb 13 18:57:19.889339 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Feb 13 18:57:19.898861 kernel: BTRFS info (device vda6): first mount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 18:57:19.898914 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 18:57:19.898925 kernel: BTRFS info (device vda6): using free space tree Feb 13 18:57:19.902231 kernel: BTRFS info (device vda6): auto enabling async discard Feb 13 18:57:19.912276 kernel: BTRFS info (device vda6): last unmount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 18:57:19.917380 systemd[1]: Finished ignition-setup.service - Ignition (setup). Feb 13 18:57:19.928497 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Feb 13 18:57:20.009945 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 18:57:20.026481 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 18:57:20.061663 systemd-networkd[749]: lo: Link UP Feb 13 18:57:20.061675 systemd-networkd[749]: lo: Gained carrier Feb 13 18:57:20.062619 systemd-networkd[749]: Enumeration completed Feb 13 18:57:20.062951 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 18:57:20.063158 systemd-networkd[749]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 18:57:20.063161 systemd-networkd[749]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 18:57:20.063897 systemd-networkd[749]: eth0: Link UP Feb 13 18:57:20.063900 systemd-networkd[749]: eth0: Gained carrier Feb 13 18:57:20.063907 systemd-networkd[749]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 18:57:20.066090 systemd[1]: Reached target network.target - Network. Feb 13 18:57:20.082936 ignition[655]: Ignition 2.20.0 Feb 13 18:57:20.082953 ignition[655]: Stage: fetch-offline Feb 13 18:57:20.083008 ignition[655]: no configs at "/usr/lib/ignition/base.d" Feb 13 18:57:20.084286 systemd-networkd[749]: eth0: DHCPv4 address 10.0.0.13/16, gateway 10.0.0.1 acquired from 10.0.0.1 Feb 13 18:57:20.083018 ignition[655]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 13 18:57:20.083344 ignition[655]: parsed url from cmdline: "" Feb 13 18:57:20.083348 ignition[655]: no config URL provided Feb 13 18:57:20.083354 ignition[655]: reading system config file "/usr/lib/ignition/user.ign" Feb 13 18:57:20.083362 ignition[655]: no config at "/usr/lib/ignition/user.ign" Feb 13 18:57:20.083393 ignition[655]: op(1): [started] loading QEMU firmware config module Feb 13 18:57:20.083398 ignition[655]: op(1): executing: "modprobe" "qemu_fw_cfg" Feb 13 18:57:20.098780 ignition[655]: op(1): [finished] loading QEMU firmware config module Feb 13 18:57:20.143739 ignition[655]: parsing config with SHA512: 3f9cd1a798d2af67ead320269ab05d5c777c46076b4f5075cfef542fd5b331acea34d54b85f85502a367c0675a4509877940dfd55e9194ab89886b9370b3dced Feb 13 18:57:20.149013 unknown[655]: fetched base config from "system" Feb 13 18:57:20.149023 unknown[655]: fetched user config from "qemu" Feb 13 18:57:20.149540 ignition[655]: fetch-offline: fetch-offline passed Feb 13 18:57:20.149669 ignition[655]: Ignition finished successfully Feb 13 18:57:20.151351 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 18:57:20.153701 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Feb 13 18:57:20.167390 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Feb 13 18:57:20.178682 ignition[760]: Ignition 2.20.0 Feb 13 18:57:20.178695 ignition[760]: Stage: kargs Feb 13 18:57:20.178877 ignition[760]: no configs at "/usr/lib/ignition/base.d" Feb 13 18:57:20.178887 ignition[760]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 13 18:57:20.182059 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Feb 13 18:57:20.179793 ignition[760]: kargs: kargs passed Feb 13 18:57:20.179845 ignition[760]: Ignition finished successfully Feb 13 18:57:20.191444 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Feb 13 18:57:20.201865 ignition[770]: Ignition 2.20.0 Feb 13 18:57:20.201877 ignition[770]: Stage: disks Feb 13 18:57:20.202048 ignition[770]: no configs at "/usr/lib/ignition/base.d" Feb 13 18:57:20.202058 ignition[770]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 13 18:57:20.202965 ignition[770]: disks: disks passed Feb 13 18:57:20.205589 systemd[1]: Finished ignition-disks.service - Ignition (disks). Feb 13 18:57:20.203014 ignition[770]: Ignition finished successfully Feb 13 18:57:20.207637 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Feb 13 18:57:20.209425 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Feb 13 18:57:20.211305 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 18:57:20.213336 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 18:57:20.215385 systemd[1]: Reached target basic.target - Basic System. Feb 13 18:57:20.235437 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Feb 13 18:57:20.247824 systemd-fsck[781]: ROOT: clean, 208/1855920 files, 667724/1864699 blocks Feb 13 18:57:20.252454 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Feb 13 18:57:20.266351 systemd[1]: Mounting sysroot.mount - /sysroot... Feb 13 18:57:20.319237 kernel: EXT4-fs (vda9): mounted filesystem e24df12d-6575-4a90-bef9-33573b9d63e7 r/w with ordered data mode. Quota mode: none. Feb 13 18:57:20.319450 systemd[1]: Mounted sysroot.mount - /sysroot. Feb 13 18:57:20.320860 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Feb 13 18:57:20.329329 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 18:57:20.331846 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Feb 13 18:57:20.332962 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Feb 13 18:57:20.333009 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 13 18:57:20.333036 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 18:57:20.339187 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Feb 13 18:57:20.342227 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Feb 13 18:57:20.346911 kernel: BTRFS: device label OEM devid 1 transid 21 /dev/vda6 scanned by mount (789) Feb 13 18:57:20.346953 kernel: BTRFS info (device vda6): first mount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 18:57:20.346964 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 18:57:20.346974 kernel: BTRFS info (device vda6): using free space tree Feb 13 18:57:20.350267 kernel: BTRFS info (device vda6): auto enabling async discard Feb 13 18:57:20.351249 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 18:57:20.682084 initrd-setup-root[1003]: cut: /sysroot/etc/passwd: No such file or directory Feb 13 18:57:20.687463 initrd-setup-root[1010]: cut: /sysroot/etc/group: No such file or directory Feb 13 18:57:20.692895 initrd-setup-root[1017]: cut: /sysroot/etc/shadow: No such file or directory Feb 13 18:57:20.698200 initrd-setup-root[1024]: cut: /sysroot/etc/gshadow: No such file or directory Feb 13 18:57:20.800717 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Feb 13 18:57:20.810384 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Feb 13 18:57:20.812190 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Feb 13 18:57:20.819265 kernel: BTRFS info (device vda6): last unmount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 18:57:20.847625 ignition[1092]: INFO : Ignition 2.20.0 Feb 13 18:57:20.847625 ignition[1092]: INFO : Stage: mount Feb 13 18:57:20.849460 ignition[1092]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 18:57:20.849460 ignition[1092]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 13 18:57:20.849460 ignition[1092]: INFO : mount: mount passed Feb 13 18:57:20.849460 ignition[1092]: INFO : Ignition finished successfully Feb 13 18:57:20.849198 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Feb 13 18:57:20.851488 systemd[1]: Finished ignition-mount.service - Ignition (mount). Feb 13 18:57:20.866471 systemd[1]: Starting ignition-files.service - Ignition (files)... Feb 13 18:57:20.931444 systemd[1]: sysroot-oem.mount: Deactivated successfully. Feb 13 18:57:20.939485 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 18:57:20.946848 kernel: BTRFS: device label OEM devid 1 transid 22 /dev/vda6 scanned by mount (1106) Feb 13 18:57:20.946887 kernel: BTRFS info (device vda6): first mount of filesystem 76ff7707-a10f-40e5-bc71-1b3a44c2c51f Feb 13 18:57:20.947909 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Feb 13 18:57:20.947924 kernel: BTRFS info (device vda6): using free space tree Feb 13 18:57:20.951235 kernel: BTRFS info (device vda6): auto enabling async discard Feb 13 18:57:20.952447 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 18:57:20.970896 ignition[1123]: INFO : Ignition 2.20.0 Feb 13 18:57:20.970896 ignition[1123]: INFO : Stage: files Feb 13 18:57:20.972636 ignition[1123]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 18:57:20.972636 ignition[1123]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 13 18:57:20.972636 ignition[1123]: DEBUG : files: compiled without relabeling support, skipping Feb 13 18:57:20.976500 ignition[1123]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 13 18:57:20.976500 ignition[1123]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 13 18:57:20.976500 ignition[1123]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 13 18:57:20.976500 ignition[1123]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 13 18:57:20.982279 ignition[1123]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 13 18:57:20.982279 ignition[1123]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Feb 13 18:57:20.982279 ignition[1123]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Feb 13 18:57:20.982279 ignition[1123]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Feb 13 18:57:20.982279 ignition[1123]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Feb 13 18:57:20.982279 ignition[1123]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Feb 13 18:57:20.982279 ignition[1123]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Feb 13 18:57:20.982279 ignition[1123]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Feb 13 18:57:20.982279 ignition[1123]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Feb 13 18:57:20.982279 ignition[1123]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 18:57:20.982279 ignition[1123]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 18:57:20.982279 ignition[1123]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Feb 13 18:57:20.982279 ignition[1123]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Feb 13 18:57:20.982279 ignition[1123]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Feb 13 18:57:20.982279 ignition[1123]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Feb 13 18:57:20.982279 ignition[1123]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Feb 13 18:57:20.976631 unknown[1123]: wrote ssh authorized keys file for user: core Feb 13 18:57:21.017406 ignition[1123]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Feb 13 18:57:21.022211 ignition[1123]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Feb 13 18:57:21.024815 ignition[1123]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Feb 13 18:57:21.024815 ignition[1123]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 13 18:57:21.024815 ignition[1123]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 13 18:57:21.024815 ignition[1123]: INFO : files: files passed Feb 13 18:57:21.024815 ignition[1123]: INFO : Ignition finished successfully Feb 13 18:57:21.025576 systemd[1]: Finished ignition-files.service - Ignition (files). Feb 13 18:57:21.038409 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Feb 13 18:57:21.041096 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Feb 13 18:57:21.043095 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 13 18:57:21.043202 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Feb 13 18:57:21.057363 initrd-setup-root-after-ignition[1165]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 18:57:21.057363 initrd-setup-root-after-ignition[1165]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Feb 13 18:57:21.064007 initrd-setup-root-after-ignition[1169]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 18:57:21.066929 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 18:57:21.080961 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Feb 13 18:57:21.089423 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Feb 13 18:57:21.114839 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 13 18:57:21.116089 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Feb 13 18:57:21.117966 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Feb 13 18:57:21.119668 systemd[1]: Reached target initrd.target - Initrd Default Target. Feb 13 18:57:21.121896 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Feb 13 18:57:21.123094 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Feb 13 18:57:21.150380 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 18:57:21.175838 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Feb 13 18:57:21.205667 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 13 18:57:21.205777 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Feb 13 18:57:21.208310 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Feb 13 18:57:21.210259 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 18:57:21.216388 systemd[1]: Stopped target timers.target - Timer Units. Feb 13 18:57:21.217877 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 13 18:57:21.217967 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 18:57:21.220712 systemd[1]: Stopped target initrd.target - Initrd Default Target. Feb 13 18:57:21.222867 systemd[1]: Stopped target basic.target - Basic System. Feb 13 18:57:21.224647 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Feb 13 18:57:21.226410 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 18:57:21.228422 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Feb 13 18:57:21.230516 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Feb 13 18:57:21.232417 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 18:57:21.234580 systemd[1]: Stopped target sysinit.target - System Initialization. Feb 13 18:57:21.236674 systemd[1]: Stopped target local-fs.target - Local File Systems. Feb 13 18:57:21.238603 systemd[1]: Stopped target swap.target - Swaps. Feb 13 18:57:21.240328 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 13 18:57:21.240406 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Feb 13 18:57:21.243049 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Feb 13 18:57:21.245106 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 18:57:21.247176 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Feb 13 18:57:21.248324 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 18:57:21.250644 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 13 18:57:21.250724 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Feb 13 18:57:21.253892 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 13 18:57:21.253947 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 18:57:21.255953 systemd[1]: Stopped target paths.target - Path Units. Feb 13 18:57:21.257680 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 13 18:57:21.263264 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 18:57:21.264517 systemd[1]: Stopped target slices.target - Slice Units. Feb 13 18:57:21.266671 systemd[1]: Stopped target sockets.target - Socket Units. Feb 13 18:57:21.268292 systemd[1]: iscsid.socket: Deactivated successfully. Feb 13 18:57:21.268370 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 18:57:21.269969 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 13 18:57:21.270034 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 18:57:21.271671 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 13 18:57:21.271726 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 18:57:21.273555 systemd[1]: ignition-files.service: Deactivated successfully. Feb 13 18:57:21.273602 systemd[1]: Stopped ignition-files.service - Ignition (files). Feb 13 18:57:21.287333 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Feb 13 18:57:21.288299 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 13 18:57:21.288377 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 18:57:21.291483 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Feb 13 18:57:21.293140 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 13 18:57:21.293223 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 18:57:21.295118 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 13 18:57:21.295168 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 18:57:21.301726 ignition[1191]: INFO : Ignition 2.20.0 Feb 13 18:57:21.301726 ignition[1191]: INFO : Stage: umount Feb 13 18:57:21.304016 ignition[1191]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 18:57:21.304016 ignition[1191]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 13 18:57:21.304016 ignition[1191]: INFO : umount: umount passed Feb 13 18:57:21.304016 ignition[1191]: INFO : Ignition finished successfully Feb 13 18:57:21.305386 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 13 18:57:21.305480 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Feb 13 18:57:21.308180 systemd[1]: sysroot-boot.mount: Deactivated successfully. Feb 13 18:57:21.308920 systemd[1]: Stopped target network.target - Network. Feb 13 18:57:21.309949 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 13 18:57:21.310032 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Feb 13 18:57:21.311614 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 13 18:57:21.311669 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Feb 13 18:57:21.313339 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 13 18:57:21.313385 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Feb 13 18:57:21.315020 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Feb 13 18:57:21.315066 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Feb 13 18:57:21.317135 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Feb 13 18:57:21.318640 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Feb 13 18:57:21.320575 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 13 18:57:21.320664 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Feb 13 18:57:21.323133 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 13 18:57:21.323271 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Feb 13 18:57:21.324859 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 13 18:57:21.324993 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Feb 13 18:57:21.328289 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Feb 13 18:57:21.328416 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 18:57:21.331330 systemd-networkd[749]: eth0: DHCPv6 lease lost Feb 13 18:57:21.333351 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 13 18:57:21.333542 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Feb 13 18:57:21.336518 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 13 18:57:21.336564 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Feb 13 18:57:21.347372 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Feb 13 18:57:21.348610 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 13 18:57:21.348685 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 18:57:21.350505 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 13 18:57:21.350556 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Feb 13 18:57:21.352430 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 13 18:57:21.352477 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Feb 13 18:57:21.354393 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 18:57:21.364131 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 13 18:57:21.364342 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Feb 13 18:57:21.376933 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 13 18:57:21.377071 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 18:57:21.378560 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 13 18:57:21.378597 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Feb 13 18:57:21.379741 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 13 18:57:21.379774 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 18:57:21.380758 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 13 18:57:21.380808 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Feb 13 18:57:21.382707 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 13 18:57:21.382751 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Feb 13 18:57:21.385936 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 18:57:21.385989 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 18:57:21.403408 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Feb 13 18:57:21.404517 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 13 18:57:21.404586 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 18:57:21.406862 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 18:57:21.406917 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:57:21.411976 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 13 18:57:21.413288 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Feb 13 18:57:21.414794 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Feb 13 18:57:21.417530 systemd[1]: Starting initrd-switch-root.service - Switch Root... Feb 13 18:57:21.430668 systemd[1]: Switching root. Feb 13 18:57:21.454633 systemd-journald[238]: Journal stopped Feb 13 18:57:22.131948 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). Feb 13 18:57:22.132000 kernel: SELinux: policy capability network_peer_controls=1 Feb 13 18:57:22.132011 kernel: SELinux: policy capability open_perms=1 Feb 13 18:57:22.132021 kernel: SELinux: policy capability extended_socket_class=1 Feb 13 18:57:22.132031 kernel: SELinux: policy capability always_check_network=0 Feb 13 18:57:22.132041 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 13 18:57:22.132051 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 13 18:57:22.132061 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 13 18:57:22.132074 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 13 18:57:22.132084 kernel: audit: type=1403 audit(1739473041.521:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 13 18:57:22.132096 systemd[1]: Successfully loaded SELinux policy in 33.229ms. Feb 13 18:57:22.132128 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 12.820ms. Feb 13 18:57:22.132141 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 18:57:22.132152 systemd[1]: Detected virtualization kvm. Feb 13 18:57:22.132162 systemd[1]: Detected architecture arm64. Feb 13 18:57:22.132172 systemd[1]: Detected first boot. Feb 13 18:57:22.132183 zram_generator::config[1240]: No configuration found. Feb 13 18:57:22.132202 systemd[1]: Populated /etc with preset unit settings. Feb 13 18:57:22.132227 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 13 18:57:22.132239 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Feb 13 18:57:22.132250 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 13 18:57:22.132268 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Feb 13 18:57:22.132278 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Feb 13 18:57:22.132288 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Feb 13 18:57:22.132307 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Feb 13 18:57:22.132320 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Feb 13 18:57:22.132331 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Feb 13 18:57:22.132342 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Feb 13 18:57:22.132353 systemd[1]: Created slice user.slice - User and Session Slice. Feb 13 18:57:22.132365 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 18:57:22.132377 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 18:57:22.132390 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Feb 13 18:57:22.132400 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Feb 13 18:57:22.132412 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Feb 13 18:57:22.132423 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 18:57:22.132434 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Feb 13 18:57:22.132444 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 18:57:22.132455 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Feb 13 18:57:22.132466 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Feb 13 18:57:22.132478 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Feb 13 18:57:22.132489 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Feb 13 18:57:22.132499 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 18:57:22.132513 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 18:57:22.132524 systemd[1]: Reached target slices.target - Slice Units. Feb 13 18:57:22.132535 systemd[1]: Reached target swap.target - Swaps. Feb 13 18:57:22.132545 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Feb 13 18:57:22.132556 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Feb 13 18:57:22.132569 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 18:57:22.132580 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 18:57:22.132590 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 18:57:22.132606 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Feb 13 18:57:22.132624 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Feb 13 18:57:22.132637 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Feb 13 18:57:22.132647 systemd[1]: Mounting media.mount - External Media Directory... Feb 13 18:57:22.132658 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Feb 13 18:57:22.132669 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Feb 13 18:57:22.132680 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Feb 13 18:57:22.132691 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 13 18:57:22.132702 systemd[1]: Reached target machines.target - Containers. Feb 13 18:57:22.132712 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Feb 13 18:57:22.132723 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 18:57:22.132734 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 18:57:22.132745 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Feb 13 18:57:22.132756 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 18:57:22.132768 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 18:57:22.132779 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 18:57:22.132791 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Feb 13 18:57:22.132809 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 18:57:22.132821 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 13 18:57:22.132832 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 13 18:57:22.132843 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Feb 13 18:57:22.132853 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 13 18:57:22.132867 systemd[1]: Stopped systemd-fsck-usr.service. Feb 13 18:57:22.132879 kernel: fuse: init (API version 7.39) Feb 13 18:57:22.132889 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 18:57:22.132899 kernel: loop: module loaded Feb 13 18:57:22.132909 kernel: ACPI: bus type drm_connector registered Feb 13 18:57:22.132919 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 18:57:22.132930 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Feb 13 18:57:22.132940 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Feb 13 18:57:22.132952 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 18:57:22.132962 systemd[1]: verity-setup.service: Deactivated successfully. Feb 13 18:57:22.132974 systemd[1]: Stopped verity-setup.service. Feb 13 18:57:22.133005 systemd-journald[1303]: Collecting audit messages is disabled. Feb 13 18:57:22.133027 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Feb 13 18:57:22.133037 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Feb 13 18:57:22.133048 systemd-journald[1303]: Journal started Feb 13 18:57:22.133070 systemd-journald[1303]: Runtime Journal (/run/log/journal/88afb4f51f6d439d8ab2622ee07463d9) is 5.9M, max 47.3M, 41.4M free. Feb 13 18:57:21.917889 systemd[1]: Queued start job for default target multi-user.target. Feb 13 18:57:21.938145 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Feb 13 18:57:21.938533 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 13 18:57:22.136957 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 18:57:22.137637 systemd[1]: Mounted media.mount - External Media Directory. Feb 13 18:57:22.138767 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Feb 13 18:57:22.140000 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Feb 13 18:57:22.141309 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Feb 13 18:57:22.142657 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 18:57:22.144279 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 13 18:57:22.144450 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Feb 13 18:57:22.145896 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 18:57:22.146048 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 18:57:22.147576 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 18:57:22.147735 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 18:57:22.149108 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 18:57:22.149307 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 18:57:22.150769 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 13 18:57:22.150904 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Feb 13 18:57:22.152409 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 18:57:22.152551 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 18:57:22.153942 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 18:57:22.155423 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Feb 13 18:57:22.157074 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Feb 13 18:57:22.169796 systemd[1]: Reached target network-pre.target - Preparation for Network. Feb 13 18:57:22.178355 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Feb 13 18:57:22.180989 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Feb 13 18:57:22.182520 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 13 18:57:22.182562 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 18:57:22.184532 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Feb 13 18:57:22.186776 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Feb 13 18:57:22.189033 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Feb 13 18:57:22.190201 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 18:57:22.191780 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Feb 13 18:57:22.193827 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Feb 13 18:57:22.195177 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 18:57:22.199484 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Feb 13 18:57:22.200824 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 18:57:22.202720 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 18:57:22.205939 systemd-journald[1303]: Time spent on flushing to /var/log/journal/88afb4f51f6d439d8ab2622ee07463d9 is 37.676ms for 820 entries. Feb 13 18:57:22.205939 systemd-journald[1303]: System Journal (/var/log/journal/88afb4f51f6d439d8ab2622ee07463d9) is 10.2M, max 675.6M, 665.3M free. Feb 13 18:57:22.283189 systemd-journald[1303]: Received client request to flush runtime journal. Feb 13 18:57:22.283275 systemd-journald[1303]: /var/log/journal/88afb4f51f6d439d8ab2622ee07463d9/system.journal: Journal file uses a different sequence number ID, rotating. Feb 13 18:57:22.283311 systemd-journald[1303]: Rotating system journal. Feb 13 18:57:22.283341 kernel: loop0: detected capacity change from 0 to 113536 Feb 13 18:57:22.283361 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Feb 13 18:57:22.283376 kernel: loop1: detected capacity change from 0 to 8 Feb 13 18:57:22.207641 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Feb 13 18:57:22.214322 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 18:57:22.217361 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Feb 13 18:57:22.221549 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Feb 13 18:57:22.223740 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Feb 13 18:57:22.244851 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Feb 13 18:57:22.248259 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Feb 13 18:57:22.249933 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Feb 13 18:57:22.252190 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Feb 13 18:57:22.262823 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Feb 13 18:57:22.268445 systemd[1]: Starting systemd-sysusers.service - Create System Users... Feb 13 18:57:22.272622 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 18:57:22.277099 udevadm[1360]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Feb 13 18:57:22.287030 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Feb 13 18:57:22.292033 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Feb 13 18:57:22.292786 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Feb 13 18:57:22.301339 kernel: loop2: detected capacity change from 0 to 116808 Feb 13 18:57:22.309188 systemd[1]: Finished systemd-sysusers.service - Create System Users. Feb 13 18:57:22.321442 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 18:57:22.343387 kernel: loop3: detected capacity change from 0 to 113536 Feb 13 18:57:22.344862 systemd-tmpfiles[1374]: ACLs are not supported, ignoring. Feb 13 18:57:22.344897 systemd-tmpfiles[1374]: ACLs are not supported, ignoring. Feb 13 18:57:22.348275 kernel: loop4: detected capacity change from 0 to 8 Feb 13 18:57:22.350226 kernel: loop5: detected capacity change from 0 to 116808 Feb 13 18:57:22.350521 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 18:57:22.354975 (sd-merge)[1377]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-test'. Feb 13 18:57:22.355476 (sd-merge)[1377]: Merged extensions into '/usr'. Feb 13 18:57:22.357773 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Feb 13 18:57:22.367370 systemd[1]: Starting ensure-sysext.service... Feb 13 18:57:22.371141 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 18:57:22.382564 systemd[1]: Reloading requested from client PID 1380 ('systemctl') (unit ensure-sysext.service)... Feb 13 18:57:22.382582 systemd[1]: Reloading... Feb 13 18:57:22.390654 systemd-tmpfiles[1381]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 13 18:57:22.390917 systemd-tmpfiles[1381]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Feb 13 18:57:22.391574 systemd-tmpfiles[1381]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 13 18:57:22.391787 systemd-tmpfiles[1381]: ACLs are not supported, ignoring. Feb 13 18:57:22.391841 systemd-tmpfiles[1381]: ACLs are not supported, ignoring. Feb 13 18:57:22.394510 systemd-tmpfiles[1381]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 18:57:22.394521 systemd-tmpfiles[1381]: Skipping /boot Feb 13 18:57:22.402632 systemd-tmpfiles[1381]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 18:57:22.402645 systemd-tmpfiles[1381]: Skipping /boot Feb 13 18:57:22.446659 zram_generator::config[1406]: No configuration found. Feb 13 18:57:22.511614 ldconfig[1337]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 13 18:57:22.547017 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 18:57:22.583881 systemd[1]: Reloading finished in 200 ms. Feb 13 18:57:22.616859 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Feb 13 18:57:22.629659 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 18:57:22.637100 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 18:57:22.639533 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Feb 13 18:57:22.644420 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Feb 13 18:57:22.650501 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 18:57:22.653542 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Feb 13 18:57:22.659993 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 18:57:22.663528 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 18:57:22.665697 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 18:57:22.668589 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 18:57:22.672386 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 18:57:22.673095 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 18:57:22.673237 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 18:57:22.675040 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 18:57:22.675161 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 18:57:22.680016 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 18:57:22.690624 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Feb 13 18:57:22.692202 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Feb 13 18:57:22.694257 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 18:57:22.694401 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 18:57:22.700651 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Feb 13 18:57:22.706780 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 18:57:22.718907 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 18:57:22.721328 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 18:57:22.726501 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 18:57:22.728451 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 18:57:22.729344 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Feb 13 18:57:22.730922 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Feb 13 18:57:22.733193 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 18:57:22.733468 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 18:57:22.736703 systemd[1]: Started systemd-userdbd.service - User Database Manager. Feb 13 18:57:22.738248 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 18:57:22.738477 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 18:57:22.739774 augenrules[1491]: No rules Feb 13 18:57:22.750640 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 18:57:22.750839 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 18:57:22.752348 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 18:57:22.752470 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 18:57:22.769465 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 18:57:22.770482 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 18:57:22.771865 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 18:57:22.777548 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 18:57:22.780478 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 18:57:22.785164 augenrules[1503]: /sbin/augenrules: No change Feb 13 18:57:22.787725 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 18:57:22.788905 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 18:57:22.791714 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 18:57:22.794098 systemd[1]: Starting systemd-update-done.service - Update is Completed... Feb 13 18:57:22.794381 systemd-resolved[1455]: Positive Trust Anchors: Feb 13 18:57:22.794513 systemd-resolved[1455]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 18:57:22.794550 systemd-resolved[1455]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 18:57:22.795268 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 13 18:57:22.796482 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 18:57:22.796608 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 18:57:22.798127 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 18:57:22.798287 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 18:57:22.799872 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 18:57:22.800018 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 18:57:22.801538 augenrules[1526]: No rules Feb 13 18:57:22.801642 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 18:57:22.801765 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 18:57:22.803344 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 18:57:22.803802 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 18:57:22.806174 systemd-resolved[1455]: Defaulting to hostname 'linux'. Feb 13 18:57:22.808574 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 18:57:22.811222 systemd[1]: Finished ensure-sysext.service. Feb 13 18:57:22.812349 systemd[1]: Finished systemd-update-done.service - Update is Completed. Feb 13 18:57:22.817888 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 18:57:22.819107 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 18:57:22.819178 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 18:57:22.820801 systemd-udevd[1524]: Using default interface naming scheme 'v255'. Feb 13 18:57:22.828425 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Feb 13 18:57:22.835953 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 18:57:22.846500 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 18:57:22.867610 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Feb 13 18:57:22.872004 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Feb 13 18:57:22.873401 systemd[1]: Reached target time-set.target - System Time Set. Feb 13 18:57:22.901236 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1541) Feb 13 18:57:22.914664 systemd-networkd[1546]: lo: Link UP Feb 13 18:57:22.914675 systemd-networkd[1546]: lo: Gained carrier Feb 13 18:57:22.915486 systemd-networkd[1546]: Enumeration completed Feb 13 18:57:22.916380 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 18:57:22.917679 systemd[1]: Reached target network.target - Network. Feb 13 18:57:22.918384 systemd-networkd[1546]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 18:57:22.918392 systemd-networkd[1546]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 18:57:22.919119 systemd-networkd[1546]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 18:57:22.919145 systemd-networkd[1546]: eth0: Link UP Feb 13 18:57:22.919148 systemd-networkd[1546]: eth0: Gained carrier Feb 13 18:57:22.919155 systemd-networkd[1546]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 18:57:22.926446 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Feb 13 18:57:22.935280 systemd-networkd[1546]: eth0: DHCPv4 address 10.0.0.13/16, gateway 10.0.0.1 acquired from 10.0.0.1 Feb 13 18:57:22.935898 systemd-timesyncd[1538]: Network configuration changed, trying to establish connection. Feb 13 18:57:22.936531 systemd-timesyncd[1538]: Contacted time server 10.0.0.1:123 (10.0.0.1). Feb 13 18:57:22.936575 systemd-timesyncd[1538]: Initial clock synchronization to Thu 2025-02-13 18:57:22.777686 UTC. Feb 13 18:57:22.937475 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Feb 13 18:57:22.944451 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Feb 13 18:57:22.962554 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Feb 13 18:57:22.984528 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 18:57:22.995281 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Feb 13 18:57:22.998286 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Feb 13 18:57:23.026105 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 18:57:23.031361 lvm[1577]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 18:57:23.063772 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Feb 13 18:57:23.065294 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 18:57:23.066383 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 18:57:23.067471 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Feb 13 18:57:23.068609 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Feb 13 18:57:23.069943 systemd[1]: Started logrotate.timer - Daily rotation of log files. Feb 13 18:57:23.071035 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Feb 13 18:57:23.072194 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Feb 13 18:57:23.073478 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 13 18:57:23.073512 systemd[1]: Reached target paths.target - Path Units. Feb 13 18:57:23.074336 systemd[1]: Reached target timers.target - Timer Units. Feb 13 18:57:23.075937 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Feb 13 18:57:23.078178 systemd[1]: Starting docker.socket - Docker Socket for the API... Feb 13 18:57:23.094133 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Feb 13 18:57:23.096283 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Feb 13 18:57:23.097772 systemd[1]: Listening on docker.socket - Docker Socket for the API. Feb 13 18:57:23.098903 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 18:57:23.099799 systemd[1]: Reached target basic.target - Basic System. Feb 13 18:57:23.100705 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Feb 13 18:57:23.100737 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Feb 13 18:57:23.101693 systemd[1]: Starting containerd.service - containerd container runtime... Feb 13 18:57:23.103640 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Feb 13 18:57:23.106344 lvm[1584]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 18:57:23.106513 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Feb 13 18:57:23.110164 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Feb 13 18:57:23.112438 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Feb 13 18:57:23.114459 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Feb 13 18:57:23.115017 jq[1587]: false Feb 13 18:57:23.116590 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Feb 13 18:57:23.118990 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Feb 13 18:57:23.124908 systemd[1]: Starting systemd-logind.service - User Login Management... Feb 13 18:57:23.128704 extend-filesystems[1588]: Found loop3 Feb 13 18:57:23.129684 extend-filesystems[1588]: Found loop4 Feb 13 18:57:23.129684 extend-filesystems[1588]: Found loop5 Feb 13 18:57:23.129684 extend-filesystems[1588]: Found vda Feb 13 18:57:23.129684 extend-filesystems[1588]: Found vda1 Feb 13 18:57:23.129684 extend-filesystems[1588]: Found vda2 Feb 13 18:57:23.129684 extend-filesystems[1588]: Found vda3 Feb 13 18:57:23.129684 extend-filesystems[1588]: Found usr Feb 13 18:57:23.129684 extend-filesystems[1588]: Found vda4 Feb 13 18:57:23.129684 extend-filesystems[1588]: Found vda6 Feb 13 18:57:23.129684 extend-filesystems[1588]: Found vda7 Feb 13 18:57:23.129684 extend-filesystems[1588]: Found vda9 Feb 13 18:57:23.129684 extend-filesystems[1588]: Checking size of /dev/vda9 Feb 13 18:57:23.129440 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 13 18:57:23.173510 motdgen[1603]: /oem/oem-release: line 3: stuff: command not found Feb 13 18:57:23.135730 dbus-daemon[1586]: [system] SELinux support is enabled Feb 13 18:57:23.129865 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 13 18:57:23.130830 systemd[1]: Starting update-engine.service - Update Engine... Feb 13 18:57:23.177586 update_engine[1597]: I20250213 18:57:23.177213 1597 main.cc:92] Flatcar Update Engine starting Feb 13 18:57:23.133252 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Feb 13 18:57:23.177885 jq[1600]: true Feb 13 18:57:23.136225 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Feb 13 18:57:23.138126 systemd[1]: Started dbus.service - D-Bus System Message Bus. Feb 13 18:57:23.178162 jq[1605]: true Feb 13 18:57:23.142879 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 13 18:57:23.145247 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Feb 13 18:57:23.145567 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 13 18:57:23.146473 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Feb 13 18:57:23.155478 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 13 18:57:23.155509 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Feb 13 18:57:23.157221 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 13 18:57:23.157241 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Feb 13 18:57:23.159935 (ntainerd)[1606]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Feb 13 18:57:23.175140 systemd[1]: motdgen.service: Deactivated successfully. Feb 13 18:57:23.175360 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Feb 13 18:57:23.182584 systemd[1]: Started update-engine.service - Update Engine. Feb 13 18:57:23.184246 update_engine[1597]: I20250213 18:57:23.183276 1597 update_check_scheduler.cc:74] Next update check in 10m48s Feb 13 18:57:23.186487 extend-filesystems[1588]: Old size kept for /dev/vda9 Feb 13 18:57:23.187917 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 13 18:57:23.188087 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Feb 13 18:57:23.191226 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1542) Feb 13 18:57:23.204793 systemd[1]: Started locksmithd.service - Cluster reboot manager. Feb 13 18:57:23.232063 bash[1639]: Updated "/home/core/.ssh/authorized_keys" Feb 13 18:57:23.236749 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Feb 13 18:57:23.237003 systemd-logind[1593]: Watching system buttons on /dev/input/event0 (Power Button) Feb 13 18:57:23.238151 systemd-logind[1593]: New seat seat0. Feb 13 18:57:23.239114 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Feb 13 18:57:23.240114 systemd[1]: Started systemd-logind.service - User Login Management. Feb 13 18:57:23.258536 locksmithd[1630]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 13 18:57:23.352137 containerd[1606]: time="2025-02-13T18:57:23.352006075Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Feb 13 18:57:23.375793 containerd[1606]: time="2025-02-13T18:57:23.375741943Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 13 18:57:23.377100 containerd[1606]: time="2025-02-13T18:57:23.377064567Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.74-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 13 18:57:23.377100 containerd[1606]: time="2025-02-13T18:57:23.377095265Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 13 18:57:23.377165 containerd[1606]: time="2025-02-13T18:57:23.377111497Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 13 18:57:23.377303 containerd[1606]: time="2025-02-13T18:57:23.377279574Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Feb 13 18:57:23.377334 containerd[1606]: time="2025-02-13T18:57:23.377301882Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Feb 13 18:57:23.377383 containerd[1606]: time="2025-02-13T18:57:23.377368298Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 18:57:23.377403 containerd[1606]: time="2025-02-13T18:57:23.377383745Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 13 18:57:23.377557 containerd[1606]: time="2025-02-13T18:57:23.377534415Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 18:57:23.377557 containerd[1606]: time="2025-02-13T18:57:23.377553508Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 13 18:57:23.377602 containerd[1606]: time="2025-02-13T18:57:23.377566603Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 18:57:23.377602 containerd[1606]: time="2025-02-13T18:57:23.377575425Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 13 18:57:23.377659 containerd[1606]: time="2025-02-13T18:57:23.377638586Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 13 18:57:23.377843 containerd[1606]: time="2025-02-13T18:57:23.377822189Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 13 18:57:23.377930 containerd[1606]: time="2025-02-13T18:57:23.377915265Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 18:57:23.377950 containerd[1606]: time="2025-02-13T18:57:23.377932555Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 13 18:57:23.378014 containerd[1606]: time="2025-02-13T18:57:23.377997755Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 13 18:57:23.378045 containerd[1606]: time="2025-02-13T18:57:23.378039196Z" level=info msg="metadata content store policy set" policy=shared Feb 13 18:57:23.380783 containerd[1606]: time="2025-02-13T18:57:23.380756465Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 13 18:57:23.380845 containerd[1606]: time="2025-02-13T18:57:23.380801552Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 13 18:57:23.380845 containerd[1606]: time="2025-02-13T18:57:23.380815431Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Feb 13 18:57:23.380845 containerd[1606]: time="2025-02-13T18:57:23.380830525Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Feb 13 18:57:23.380930 containerd[1606]: time="2025-02-13T18:57:23.380845659Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 13 18:57:23.380976 containerd[1606]: time="2025-02-13T18:57:23.380959710Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 13 18:57:23.381301 containerd[1606]: time="2025-02-13T18:57:23.381284926Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 13 18:57:23.381411 containerd[1606]: time="2025-02-13T18:57:23.381394625Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Feb 13 18:57:23.381441 containerd[1606]: time="2025-02-13T18:57:23.381414856Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Feb 13 18:57:23.381441 containerd[1606]: time="2025-02-13T18:57:23.381430381Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Feb 13 18:57:23.381473 containerd[1606]: time="2025-02-13T18:57:23.381443947Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 13 18:57:23.381473 containerd[1606]: time="2025-02-13T18:57:23.381457277Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 13 18:57:23.381473 containerd[1606]: time="2025-02-13T18:57:23.381468490Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 13 18:57:23.381519 containerd[1606]: time="2025-02-13T18:57:23.381481310Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 13 18:57:23.381519 containerd[1606]: time="2025-02-13T18:57:23.381496483Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 13 18:57:23.381519 containerd[1606]: time="2025-02-13T18:57:23.381508794Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 13 18:57:23.381580 containerd[1606]: time="2025-02-13T18:57:23.381520987Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 13 18:57:23.381580 containerd[1606]: time="2025-02-13T18:57:23.381532357Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 13 18:57:23.381580 containerd[1606]: time="2025-02-13T18:57:23.381550784Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 13 18:57:23.381580 containerd[1606]: time="2025-02-13T18:57:23.381563369Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 13 18:57:23.381650 containerd[1606]: time="2025-02-13T18:57:23.381583639Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 13 18:57:23.381650 containerd[1606]: time="2025-02-13T18:57:23.381597596Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 13 18:57:23.381650 containerd[1606]: time="2025-02-13T18:57:23.381609436Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 13 18:57:23.381650 containerd[1606]: time="2025-02-13T18:57:23.381630412Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 13 18:57:23.381650 containerd[1606]: time="2025-02-13T18:57:23.381642370Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 13 18:57:23.381739 containerd[1606]: time="2025-02-13T18:57:23.381655229Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 13 18:57:23.381739 containerd[1606]: time="2025-02-13T18:57:23.381667775Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Feb 13 18:57:23.381739 containerd[1606]: time="2025-02-13T18:57:23.381684203Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Feb 13 18:57:23.381739 containerd[1606]: time="2025-02-13T18:57:23.381695416Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 13 18:57:23.381739 containerd[1606]: time="2025-02-13T18:57:23.381706158Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Feb 13 18:57:23.381739 containerd[1606]: time="2025-02-13T18:57:23.381720586Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 13 18:57:23.381739 containerd[1606]: time="2025-02-13T18:57:23.381734269Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Feb 13 18:57:23.381853 containerd[1606]: time="2025-02-13T18:57:23.381753441Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Feb 13 18:57:23.381853 containerd[1606]: time="2025-02-13T18:57:23.381765752Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 13 18:57:23.381853 containerd[1606]: time="2025-02-13T18:57:23.381776259Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 13 18:57:23.382024 containerd[1606]: time="2025-02-13T18:57:23.382009458Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 13 18:57:23.382050 containerd[1606]: time="2025-02-13T18:57:23.382028002Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Feb 13 18:57:23.382050 containerd[1606]: time="2025-02-13T18:57:23.382039764Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 13 18:57:23.382099 containerd[1606]: time="2025-02-13T18:57:23.382051017Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Feb 13 18:57:23.382099 containerd[1606]: time="2025-02-13T18:57:23.382060191Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 13 18:57:23.382099 containerd[1606]: time="2025-02-13T18:57:23.382076422Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Feb 13 18:57:23.382099 containerd[1606]: time="2025-02-13T18:57:23.382086028Z" level=info msg="NRI interface is disabled by configuration." Feb 13 18:57:23.382099 containerd[1606]: time="2025-02-13T18:57:23.382095751Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 13 18:57:23.382472 containerd[1606]: time="2025-02-13T18:57:23.382431239Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 13 18:57:23.382585 containerd[1606]: time="2025-02-13T18:57:23.382482246Z" level=info msg="Connect containerd service" Feb 13 18:57:23.382585 containerd[1606]: time="2025-02-13T18:57:23.382513337Z" level=info msg="using legacy CRI server" Feb 13 18:57:23.382585 containerd[1606]: time="2025-02-13T18:57:23.382519610Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Feb 13 18:57:23.382762 containerd[1606]: time="2025-02-13T18:57:23.382746144Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 13 18:57:23.383567 sshd_keygen[1601]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Feb 13 18:57:23.385076 containerd[1606]: time="2025-02-13T18:57:23.385047356Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 13 18:57:23.385661 containerd[1606]: time="2025-02-13T18:57:23.385549000Z" level=info msg="Start subscribing containerd event" Feb 13 18:57:23.385661 containerd[1606]: time="2025-02-13T18:57:23.385597498Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 13 18:57:23.385661 containerd[1606]: time="2025-02-13T18:57:23.385612240Z" level=info msg="Start recovering state" Feb 13 18:57:23.385661 containerd[1606]: time="2025-02-13T18:57:23.385633725Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 13 18:57:23.387423 containerd[1606]: time="2025-02-13T18:57:23.386136388Z" level=info msg="Start event monitor" Feb 13 18:57:23.387423 containerd[1606]: time="2025-02-13T18:57:23.386164186Z" level=info msg="Start snapshots syncer" Feb 13 18:57:23.387423 containerd[1606]: time="2025-02-13T18:57:23.386175242Z" level=info msg="Start cni network conf syncer for default" Feb 13 18:57:23.387423 containerd[1606]: time="2025-02-13T18:57:23.386184534Z" level=info msg="Start streaming server" Feb 13 18:57:23.387423 containerd[1606]: time="2025-02-13T18:57:23.386329871Z" level=info msg="containerd successfully booted in 0.037266s" Feb 13 18:57:23.386411 systemd[1]: Started containerd.service - containerd container runtime. Feb 13 18:57:23.403325 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Feb 13 18:57:23.414448 systemd[1]: Starting issuegen.service - Generate /run/issue... Feb 13 18:57:23.419972 systemd[1]: issuegen.service: Deactivated successfully. Feb 13 18:57:23.421258 systemd[1]: Finished issuegen.service - Generate /run/issue. Feb 13 18:57:23.423933 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Feb 13 18:57:23.437759 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Feb 13 18:57:23.457548 systemd[1]: Started getty@tty1.service - Getty on tty1. Feb 13 18:57:23.459793 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Feb 13 18:57:23.461082 systemd[1]: Reached target getty.target - Login Prompts. Feb 13 18:57:23.972431 systemd-networkd[1546]: eth0: Gained IPv6LL Feb 13 18:57:23.974791 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Feb 13 18:57:23.976428 systemd[1]: Reached target network-online.target - Network is Online. Feb 13 18:57:23.989515 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Feb 13 18:57:23.991434 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Feb 13 18:57:24.005335 systemd[1]: coreos-metadata.service: Deactivated successfully. Feb 13 18:57:24.006270 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Feb 13 18:57:24.008332 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Feb 13 18:57:24.009617 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Feb 13 18:57:24.010977 systemd[1]: Reached target multi-user.target - Multi-User System. Feb 13 18:57:24.015283 systemd[1]: Startup finished in 631ms (kernel) + 2.803s (initrd) + 2.527s (userspace) = 5.962s. Feb 13 18:57:30.634945 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Feb 13 18:57:30.636105 systemd[1]: Started sshd@0-10.0.0.13:22-10.0.0.1:41060.service - OpenSSH per-connection server daemon (10.0.0.1:41060). Feb 13 18:57:30.714015 sshd[1691]: Accepted publickey for core from 10.0.0.1 port 41060 ssh2: RSA SHA256:QXe3dvBtpmjdNzzmgM+v4loZfINSAkPIhXq9u0qbeYg Feb 13 18:57:30.716148 sshd-session[1691]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:57:30.724409 systemd-logind[1593]: New session 1 of user core. Feb 13 18:57:30.725413 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Feb 13 18:57:30.739498 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Feb 13 18:57:30.751809 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Feb 13 18:57:30.755368 systemd[1]: Starting user@500.service - User Manager for UID 500... Feb 13 18:57:30.766383 (systemd)[1695]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 13 18:57:30.850981 systemd[1695]: Queued start job for default target default.target. Feb 13 18:57:30.859153 systemd[1695]: Created slice app.slice - User Application Slice. Feb 13 18:57:30.859223 systemd[1695]: Reached target paths.target - Paths. Feb 13 18:57:30.859243 systemd[1695]: Reached target timers.target - Timers. Feb 13 18:57:30.860494 systemd[1695]: Starting dbus.socket - D-Bus User Message Bus Socket... Feb 13 18:57:30.869997 systemd[1695]: Listening on dbus.socket - D-Bus User Message Bus Socket. Feb 13 18:57:30.870064 systemd[1695]: Reached target sockets.target - Sockets. Feb 13 18:57:30.870076 systemd[1695]: Reached target basic.target - Basic System. Feb 13 18:57:30.870117 systemd[1695]: Reached target default.target - Main User Target. Feb 13 18:57:30.870145 systemd[1695]: Startup finished in 97ms. Feb 13 18:57:30.870438 systemd[1]: Started user@500.service - User Manager for UID 500. Feb 13 18:57:30.871737 systemd[1]: Started session-1.scope - Session 1 of User core. Feb 13 18:57:30.934071 systemd[1]: Started sshd@1-10.0.0.13:22-10.0.0.1:41064.service - OpenSSH per-connection server daemon (10.0.0.1:41064). Feb 13 18:57:30.977852 sshd[1706]: Accepted publickey for core from 10.0.0.1 port 41064 ssh2: RSA SHA256:QXe3dvBtpmjdNzzmgM+v4loZfINSAkPIhXq9u0qbeYg Feb 13 18:57:30.979115 sshd-session[1706]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:57:30.983421 systemd-logind[1593]: New session 2 of user core. Feb 13 18:57:30.993414 systemd[1]: Started session-2.scope - Session 2 of User core. Feb 13 18:57:31.044499 sshd[1708]: Connection closed by 10.0.0.1 port 41064 Feb 13 18:57:31.044822 sshd-session[1706]: pam_unix(sshd:session): session closed for user core Feb 13 18:57:31.057647 systemd[1]: sshd@1-10.0.0.13:22-10.0.0.1:41064.service: Deactivated successfully. Feb 13 18:57:31.059108 systemd[1]: session-2.scope: Deactivated successfully. Feb 13 18:57:31.060462 systemd-logind[1593]: Session 2 logged out. Waiting for processes to exit. Feb 13 18:57:31.062253 systemd[1]: Started sshd@2-10.0.0.13:22-10.0.0.1:41074.service - OpenSSH per-connection server daemon (10.0.0.1:41074). Feb 13 18:57:31.063280 systemd-logind[1593]: Removed session 2. Feb 13 18:57:31.105721 sshd[1713]: Accepted publickey for core from 10.0.0.1 port 41074 ssh2: RSA SHA256:QXe3dvBtpmjdNzzmgM+v4loZfINSAkPIhXq9u0qbeYg Feb 13 18:57:31.106843 sshd-session[1713]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:57:31.111405 systemd-logind[1593]: New session 3 of user core. Feb 13 18:57:31.120339 systemd[1]: Started session-3.scope - Session 3 of User core. Feb 13 18:57:31.167720 sshd[1715]: Connection closed by 10.0.0.1 port 41074 Feb 13 18:57:31.168117 sshd-session[1713]: pam_unix(sshd:session): session closed for user core Feb 13 18:57:31.176531 systemd[1]: sshd@2-10.0.0.13:22-10.0.0.1:41074.service: Deactivated successfully. Feb 13 18:57:31.177850 systemd[1]: session-3.scope: Deactivated successfully. Feb 13 18:57:31.179022 systemd-logind[1593]: Session 3 logged out. Waiting for processes to exit. Feb 13 18:57:31.181241 systemd[1]: Started sshd@3-10.0.0.13:22-10.0.0.1:41082.service - OpenSSH per-connection server daemon (10.0.0.1:41082). Feb 13 18:57:31.181897 systemd-logind[1593]: Removed session 3. Feb 13 18:57:31.225451 sshd[1720]: Accepted publickey for core from 10.0.0.1 port 41082 ssh2: RSA SHA256:QXe3dvBtpmjdNzzmgM+v4loZfINSAkPIhXq9u0qbeYg Feb 13 18:57:31.226695 sshd-session[1720]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:57:31.230789 systemd-logind[1593]: New session 4 of user core. Feb 13 18:57:31.236337 systemd[1]: Started session-4.scope - Session 4 of User core. Feb 13 18:57:31.288246 sshd[1722]: Connection closed by 10.0.0.1 port 41082 Feb 13 18:57:31.288274 sshd-session[1720]: pam_unix(sshd:session): session closed for user core Feb 13 18:57:31.297488 systemd[1]: sshd@3-10.0.0.13:22-10.0.0.1:41082.service: Deactivated successfully. Feb 13 18:57:31.298844 systemd[1]: session-4.scope: Deactivated successfully. Feb 13 18:57:31.301236 systemd-logind[1593]: Session 4 logged out. Waiting for processes to exit. Feb 13 18:57:31.302469 systemd[1]: Started sshd@4-10.0.0.13:22-10.0.0.1:41086.service - OpenSSH per-connection server daemon (10.0.0.1:41086). Feb 13 18:57:31.303230 systemd-logind[1593]: Removed session 4. Feb 13 18:57:31.346502 sshd[1727]: Accepted publickey for core from 10.0.0.1 port 41086 ssh2: RSA SHA256:QXe3dvBtpmjdNzzmgM+v4loZfINSAkPIhXq9u0qbeYg Feb 13 18:57:31.347681 sshd-session[1727]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:57:31.351609 systemd-logind[1593]: New session 5 of user core. Feb 13 18:57:31.364404 systemd[1]: Started session-5.scope - Session 5 of User core. Feb 13 18:57:31.432595 sudo[1730]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 13 18:57:31.432856 sudo[1730]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 18:57:31.447016 sudo[1730]: pam_unix(sudo:session): session closed for user root Feb 13 18:57:31.448338 sshd[1729]: Connection closed by 10.0.0.1 port 41086 Feb 13 18:57:31.448715 sshd-session[1727]: pam_unix(sshd:session): session closed for user core Feb 13 18:57:31.461717 systemd[1]: sshd@4-10.0.0.13:22-10.0.0.1:41086.service: Deactivated successfully. Feb 13 18:57:31.463383 systemd[1]: session-5.scope: Deactivated successfully. Feb 13 18:57:31.468180 systemd-logind[1593]: Session 5 logged out. Waiting for processes to exit. Feb 13 18:57:31.481505 systemd[1]: Started sshd@5-10.0.0.13:22-10.0.0.1:41088.service - OpenSSH per-connection server daemon (10.0.0.1:41088). Feb 13 18:57:31.482588 systemd-logind[1593]: Removed session 5. Feb 13 18:57:31.520815 sshd[1735]: Accepted publickey for core from 10.0.0.1 port 41088 ssh2: RSA SHA256:QXe3dvBtpmjdNzzmgM+v4loZfINSAkPIhXq9u0qbeYg Feb 13 18:57:31.522137 sshd-session[1735]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:57:31.526273 systemd-logind[1593]: New session 6 of user core. Feb 13 18:57:31.545676 systemd[1]: Started session-6.scope - Session 6 of User core. Feb 13 18:57:31.595712 sudo[1739]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 13 18:57:31.596300 sudo[1739]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 18:57:31.599259 sudo[1739]: pam_unix(sudo:session): session closed for user root Feb 13 18:57:31.603600 sudo[1738]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Feb 13 18:57:31.603851 sudo[1738]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 18:57:31.620531 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 18:57:31.647136 augenrules[1761]: No rules Feb 13 18:57:31.648424 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 18:57:31.648641 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 18:57:31.649632 sudo[1738]: pam_unix(sudo:session): session closed for user root Feb 13 18:57:31.650932 sshd[1737]: Connection closed by 10.0.0.1 port 41088 Feb 13 18:57:31.651271 sshd-session[1735]: pam_unix(sshd:session): session closed for user core Feb 13 18:57:31.665539 systemd[1]: sshd@5-10.0.0.13:22-10.0.0.1:41088.service: Deactivated successfully. Feb 13 18:57:31.667532 systemd[1]: session-6.scope: Deactivated successfully. Feb 13 18:57:31.668722 systemd-logind[1593]: Session 6 logged out. Waiting for processes to exit. Feb 13 18:57:31.670389 systemd[1]: Started sshd@6-10.0.0.13:22-10.0.0.1:41198.service - OpenSSH per-connection server daemon (10.0.0.1:41198). Feb 13 18:57:31.671321 systemd-logind[1593]: Removed session 6. Feb 13 18:57:31.713774 sshd[1769]: Accepted publickey for core from 10.0.0.1 port 41198 ssh2: RSA SHA256:QXe3dvBtpmjdNzzmgM+v4loZfINSAkPIhXq9u0qbeYg Feb 13 18:57:31.715007 sshd-session[1769]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 18:57:31.719013 systemd-logind[1593]: New session 7 of user core. Feb 13 18:57:31.736385 systemd[1]: Started session-7.scope - Session 7 of User core. Feb 13 18:57:31.813248 sshd[1771]: Connection closed by 10.0.0.1 port 41198 Feb 13 18:57:31.813242 sshd-session[1769]: pam_unix(sshd:session): session closed for user core Feb 13 18:57:31.816152 systemd[1]: sshd@6-10.0.0.13:22-10.0.0.1:41198.service: Deactivated successfully. Feb 13 18:57:31.819504 systemd[1]: session-7.scope: Deactivated successfully. Feb 13 18:57:31.820061 systemd-logind[1593]: Session 7 logged out. Waiting for processes to exit. Feb 13 18:57:31.820974 systemd-logind[1593]: Removed session 7.