Dec 13 13:16:45.904438 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 13 13:16:45.904459 kernel: Linux version 6.6.65-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241116 p3) 14.2.1 20241116, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Fri Dec 13 11:56:07 -00 2024 Dec 13 13:16:45.904468 kernel: KASLR enabled Dec 13 13:16:45.904474 kernel: efi: EFI v2.7 by EDK II Dec 13 13:16:45.904480 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdbbae018 ACPI 2.0=0xd9b43018 RNG=0xd9b43a18 MEMRESERVE=0xd9b40218 Dec 13 13:16:45.904485 kernel: random: crng init done Dec 13 13:16:45.904492 kernel: secureboot: Secure boot disabled Dec 13 13:16:45.904497 kernel: ACPI: Early table checksum verification disabled Dec 13 13:16:45.904503 kernel: ACPI: RSDP 0x00000000D9B43018 000024 (v02 BOCHS ) Dec 13 13:16:45.904510 kernel: ACPI: XSDT 0x00000000D9B43F18 000064 (v01 BOCHS BXPC 00000001 01000013) Dec 13 13:16:45.904516 kernel: ACPI: FACP 0x00000000D9B43B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 13:16:45.904522 kernel: ACPI: DSDT 0x00000000D9B41018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 13:16:45.904528 kernel: ACPI: APIC 0x00000000D9B43C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 13:16:45.904534 kernel: ACPI: PPTT 0x00000000D9B43098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 13:16:45.904541 kernel: ACPI: GTDT 0x00000000D9B43818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 13:16:45.904548 kernel: ACPI: MCFG 0x00000000D9B43A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 13:16:45.904554 kernel: ACPI: SPCR 0x00000000D9B43918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 13:16:45.904560 kernel: ACPI: DBG2 0x00000000D9B43998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 13:16:45.904566 kernel: ACPI: IORT 0x00000000D9B43198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 13:16:45.904572 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Dec 13 13:16:45.904578 kernel: NUMA: Failed to initialise from firmware Dec 13 13:16:45.904584 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Dec 13 13:16:45.904590 kernel: NUMA: NODE_DATA [mem 0xdc958800-0xdc95dfff] Dec 13 13:16:45.904596 kernel: Zone ranges: Dec 13 13:16:45.904602 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Dec 13 13:16:45.904609 kernel: DMA32 empty Dec 13 13:16:45.904615 kernel: Normal empty Dec 13 13:16:45.904621 kernel: Movable zone start for each node Dec 13 13:16:45.904627 kernel: Early memory node ranges Dec 13 13:16:45.904633 kernel: node 0: [mem 0x0000000040000000-0x00000000d967ffff] Dec 13 13:16:45.904639 kernel: node 0: [mem 0x00000000d9680000-0x00000000d968ffff] Dec 13 13:16:45.904645 kernel: node 0: [mem 0x00000000d9690000-0x00000000d976ffff] Dec 13 13:16:45.904651 kernel: node 0: [mem 0x00000000d9770000-0x00000000d9b3ffff] Dec 13 13:16:45.904657 kernel: node 0: [mem 0x00000000d9b40000-0x00000000dce1ffff] Dec 13 13:16:45.904663 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Dec 13 13:16:45.904669 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Dec 13 13:16:45.904675 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Dec 13 13:16:45.904682 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Dec 13 13:16:45.904688 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Dec 13 13:16:45.904695 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Dec 13 13:16:45.904703 kernel: psci: probing for conduit method from ACPI. Dec 13 13:16:45.904710 kernel: psci: PSCIv1.1 detected in firmware. Dec 13 13:16:45.904716 kernel: psci: Using standard PSCI v0.2 function IDs Dec 13 13:16:45.904724 kernel: psci: Trusted OS migration not required Dec 13 13:16:45.904730 kernel: psci: SMC Calling Convention v1.1 Dec 13 13:16:45.904737 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 13 13:16:45.904743 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Dec 13 13:16:45.904750 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Dec 13 13:16:45.904756 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 13 13:16:45.904763 kernel: Detected PIPT I-cache on CPU0 Dec 13 13:16:45.904769 kernel: CPU features: detected: GIC system register CPU interface Dec 13 13:16:45.904775 kernel: CPU features: detected: Hardware dirty bit management Dec 13 13:16:45.904782 kernel: CPU features: detected: Spectre-v4 Dec 13 13:16:45.904790 kernel: CPU features: detected: Spectre-BHB Dec 13 13:16:45.904796 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 13 13:16:45.904803 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 13 13:16:45.904809 kernel: CPU features: detected: ARM erratum 1418040 Dec 13 13:16:45.904815 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 13 13:16:45.904822 kernel: alternatives: applying boot alternatives Dec 13 13:16:45.904829 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=c48af8adabdaf1d8e07ceb011d2665929c607ddf2c4d40203b31334d745cc472 Dec 13 13:16:45.904836 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Dec 13 13:16:45.904842 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 13 13:16:45.904849 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 13 13:16:45.904855 kernel: Fallback order for Node 0: 0 Dec 13 13:16:45.904862 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Dec 13 13:16:45.904869 kernel: Policy zone: DMA Dec 13 13:16:45.904875 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 13 13:16:45.904882 kernel: software IO TLB: area num 4. Dec 13 13:16:45.904888 kernel: software IO TLB: mapped [mem 0x00000000d2e00000-0x00000000d6e00000] (64MB) Dec 13 13:16:45.904895 kernel: Memory: 2385940K/2572288K available (10304K kernel code, 2184K rwdata, 8088K rodata, 39936K init, 897K bss, 186348K reserved, 0K cma-reserved) Dec 13 13:16:45.904902 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 13 13:16:45.904909 kernel: trace event string verifier disabled Dec 13 13:16:45.904915 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 13 13:16:45.904922 kernel: rcu: RCU event tracing is enabled. Dec 13 13:16:45.904942 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 13 13:16:45.904948 kernel: Trampoline variant of Tasks RCU enabled. Dec 13 13:16:45.904956 kernel: Tracing variant of Tasks RCU enabled. Dec 13 13:16:45.904963 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 13 13:16:45.904970 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 13 13:16:45.904976 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 13 13:16:45.904983 kernel: GICv3: 256 SPIs implemented Dec 13 13:16:45.904989 kernel: GICv3: 0 Extended SPIs implemented Dec 13 13:16:45.904995 kernel: Root IRQ handler: gic_handle_irq Dec 13 13:16:45.905001 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 13 13:16:45.905008 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 13 13:16:45.905014 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 13 13:16:45.905021 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Dec 13 13:16:45.905029 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Dec 13 13:16:45.905035 kernel: GICv3: using LPI property table @0x00000000400f0000 Dec 13 13:16:45.905042 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Dec 13 13:16:45.905049 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 13 13:16:45.905066 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 13:16:45.905072 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 13 13:16:45.905080 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 13 13:16:45.905086 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 13 13:16:45.905093 kernel: arm-pv: using stolen time PV Dec 13 13:16:45.905099 kernel: Console: colour dummy device 80x25 Dec 13 13:16:45.905106 kernel: ACPI: Core revision 20230628 Dec 13 13:16:45.905114 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 13 13:16:45.905121 kernel: pid_max: default: 32768 minimum: 301 Dec 13 13:16:45.905128 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Dec 13 13:16:45.905135 kernel: landlock: Up and running. Dec 13 13:16:45.905141 kernel: SELinux: Initializing. Dec 13 13:16:45.905148 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 13:16:45.905161 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 13:16:45.905168 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 13 13:16:45.905174 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 13 13:16:45.905183 kernel: rcu: Hierarchical SRCU implementation. Dec 13 13:16:45.905190 kernel: rcu: Max phase no-delay instances is 400. Dec 13 13:16:45.905196 kernel: Platform MSI: ITS@0x8080000 domain created Dec 13 13:16:45.905203 kernel: PCI/MSI: ITS@0x8080000 domain created Dec 13 13:16:45.905209 kernel: Remapping and enabling EFI services. Dec 13 13:16:45.905216 kernel: smp: Bringing up secondary CPUs ... Dec 13 13:16:45.905223 kernel: Detected PIPT I-cache on CPU1 Dec 13 13:16:45.905229 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 13 13:16:45.905236 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Dec 13 13:16:45.905244 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 13:16:45.905251 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 13 13:16:45.905262 kernel: Detected PIPT I-cache on CPU2 Dec 13 13:16:45.905270 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 13 13:16:45.905277 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Dec 13 13:16:45.905284 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 13:16:45.905291 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 13 13:16:45.905297 kernel: Detected PIPT I-cache on CPU3 Dec 13 13:16:45.905305 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 13 13:16:45.905313 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Dec 13 13:16:45.905320 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 13:16:45.905326 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 13 13:16:45.905334 kernel: smp: Brought up 1 node, 4 CPUs Dec 13 13:16:45.905340 kernel: SMP: Total of 4 processors activated. Dec 13 13:16:45.905347 kernel: CPU features: detected: 32-bit EL0 Support Dec 13 13:16:45.905354 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 13 13:16:45.905361 kernel: CPU features: detected: Common not Private translations Dec 13 13:16:45.905368 kernel: CPU features: detected: CRC32 instructions Dec 13 13:16:45.905376 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 13 13:16:45.905383 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 13 13:16:45.905390 kernel: CPU features: detected: LSE atomic instructions Dec 13 13:16:45.905397 kernel: CPU features: detected: Privileged Access Never Dec 13 13:16:45.905404 kernel: CPU features: detected: RAS Extension Support Dec 13 13:16:45.905411 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 13 13:16:45.905418 kernel: CPU: All CPU(s) started at EL1 Dec 13 13:16:45.905425 kernel: alternatives: applying system-wide alternatives Dec 13 13:16:45.905432 kernel: devtmpfs: initialized Dec 13 13:16:45.905440 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 13 13:16:45.905447 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 13 13:16:45.905454 kernel: pinctrl core: initialized pinctrl subsystem Dec 13 13:16:45.905461 kernel: SMBIOS 3.0.0 present. Dec 13 13:16:45.905468 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Dec 13 13:16:45.905475 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 13 13:16:45.905482 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 13 13:16:45.905489 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 13 13:16:45.905496 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 13 13:16:45.905504 kernel: audit: initializing netlink subsys (disabled) Dec 13 13:16:45.905511 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Dec 13 13:16:45.905518 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 13 13:16:45.905525 kernel: cpuidle: using governor menu Dec 13 13:16:45.905532 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 13 13:16:45.905539 kernel: ASID allocator initialised with 32768 entries Dec 13 13:16:45.905550 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 13 13:16:45.905557 kernel: Serial: AMBA PL011 UART driver Dec 13 13:16:45.905564 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 13 13:16:45.905572 kernel: Modules: 0 pages in range for non-PLT usage Dec 13 13:16:45.905579 kernel: Modules: 508880 pages in range for PLT usage Dec 13 13:16:45.905586 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 13 13:16:45.905593 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 13 13:16:45.905600 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 13 13:16:45.905607 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 13 13:16:45.905614 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 13 13:16:45.905621 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 13 13:16:45.905628 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 13 13:16:45.905636 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 13 13:16:45.905643 kernel: ACPI: Added _OSI(Module Device) Dec 13 13:16:45.905650 kernel: ACPI: Added _OSI(Processor Device) Dec 13 13:16:45.905656 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Dec 13 13:16:45.905663 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 13 13:16:45.905670 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 13 13:16:45.905677 kernel: ACPI: Interpreter enabled Dec 13 13:16:45.905684 kernel: ACPI: Using GIC for interrupt routing Dec 13 13:16:45.905695 kernel: ACPI: MCFG table detected, 1 entries Dec 13 13:16:45.905704 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 13 13:16:45.905711 kernel: printk: console [ttyAMA0] enabled Dec 13 13:16:45.905718 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 13 13:16:45.905849 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 13 13:16:45.905925 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 13 13:16:45.905989 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 13 13:16:45.906114 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 13 13:16:45.906205 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 13 13:16:45.906217 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 13 13:16:45.906224 kernel: PCI host bridge to bus 0000:00 Dec 13 13:16:45.906294 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 13 13:16:45.906351 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 13 13:16:45.906408 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 13 13:16:45.906465 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 13 13:16:45.906545 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Dec 13 13:16:45.906626 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Dec 13 13:16:45.906692 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Dec 13 13:16:45.906756 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Dec 13 13:16:45.906818 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Dec 13 13:16:45.906880 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Dec 13 13:16:45.906942 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Dec 13 13:16:45.907008 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Dec 13 13:16:45.907078 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 13 13:16:45.907136 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 13 13:16:45.907202 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 13 13:16:45.907212 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 13 13:16:45.907219 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 13 13:16:45.907226 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 13 13:16:45.907235 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 13 13:16:45.907242 kernel: iommu: Default domain type: Translated Dec 13 13:16:45.907249 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 13 13:16:45.907256 kernel: efivars: Registered efivars operations Dec 13 13:16:45.907263 kernel: vgaarb: loaded Dec 13 13:16:45.907270 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 13 13:16:45.907277 kernel: VFS: Disk quotas dquot_6.6.0 Dec 13 13:16:45.907284 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 13 13:16:45.907291 kernel: pnp: PnP ACPI init Dec 13 13:16:45.907364 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 13 13:16:45.907376 kernel: pnp: PnP ACPI: found 1 devices Dec 13 13:16:45.907383 kernel: NET: Registered PF_INET protocol family Dec 13 13:16:45.907390 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 13 13:16:45.907397 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 13 13:16:45.907404 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 13 13:16:45.907411 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 13 13:16:45.907418 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 13 13:16:45.907425 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 13 13:16:45.907434 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 13:16:45.907441 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 13:16:45.907448 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 13 13:16:45.907454 kernel: PCI: CLS 0 bytes, default 64 Dec 13 13:16:45.907461 kernel: kvm [1]: HYP mode not available Dec 13 13:16:45.907468 kernel: Initialise system trusted keyrings Dec 13 13:16:45.907475 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 13 13:16:45.907482 kernel: Key type asymmetric registered Dec 13 13:16:45.907489 kernel: Asymmetric key parser 'x509' registered Dec 13 13:16:45.907497 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Dec 13 13:16:45.907505 kernel: io scheduler mq-deadline registered Dec 13 13:16:45.907511 kernel: io scheduler kyber registered Dec 13 13:16:45.907518 kernel: io scheduler bfq registered Dec 13 13:16:45.907525 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 13 13:16:45.907532 kernel: ACPI: button: Power Button [PWRB] Dec 13 13:16:45.907540 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 13 13:16:45.907602 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Dec 13 13:16:45.907611 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 13 13:16:45.907620 kernel: thunder_xcv, ver 1.0 Dec 13 13:16:45.907627 kernel: thunder_bgx, ver 1.0 Dec 13 13:16:45.907634 kernel: nicpf, ver 1.0 Dec 13 13:16:45.907640 kernel: nicvf, ver 1.0 Dec 13 13:16:45.907710 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 13 13:16:45.907776 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-12-13T13:16:45 UTC (1734095805) Dec 13 13:16:45.907785 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 13 13:16:45.907792 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Dec 13 13:16:45.907801 kernel: watchdog: Delayed init of the lockup detector failed: -19 Dec 13 13:16:45.907808 kernel: watchdog: Hard watchdog permanently disabled Dec 13 13:16:45.907815 kernel: NET: Registered PF_INET6 protocol family Dec 13 13:16:45.907822 kernel: Segment Routing with IPv6 Dec 13 13:16:45.907829 kernel: In-situ OAM (IOAM) with IPv6 Dec 13 13:16:45.907836 kernel: NET: Registered PF_PACKET protocol family Dec 13 13:16:45.907843 kernel: Key type dns_resolver registered Dec 13 13:16:45.907850 kernel: registered taskstats version 1 Dec 13 13:16:45.907857 kernel: Loading compiled-in X.509 certificates Dec 13 13:16:45.907865 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.65-flatcar: 752b3e36c6039904ea643ccad2b3f5f3cb4ebf78' Dec 13 13:16:45.907872 kernel: Key type .fscrypt registered Dec 13 13:16:45.907879 kernel: Key type fscrypt-provisioning registered Dec 13 13:16:45.907886 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 13 13:16:45.907892 kernel: ima: Allocated hash algorithm: sha1 Dec 13 13:16:45.907899 kernel: ima: No architecture policies found Dec 13 13:16:45.907906 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 13 13:16:45.907913 kernel: clk: Disabling unused clocks Dec 13 13:16:45.907920 kernel: Freeing unused kernel memory: 39936K Dec 13 13:16:45.907928 kernel: Run /init as init process Dec 13 13:16:45.907935 kernel: with arguments: Dec 13 13:16:45.907942 kernel: /init Dec 13 13:16:45.907949 kernel: with environment: Dec 13 13:16:45.907956 kernel: HOME=/ Dec 13 13:16:45.907963 kernel: TERM=linux Dec 13 13:16:45.907969 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Dec 13 13:16:45.907978 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Dec 13 13:16:45.907989 systemd[1]: Detected virtualization kvm. Dec 13 13:16:45.907996 systemd[1]: Detected architecture arm64. Dec 13 13:16:45.908004 systemd[1]: Running in initrd. Dec 13 13:16:45.908011 systemd[1]: No hostname configured, using default hostname. Dec 13 13:16:45.908018 systemd[1]: Hostname set to . Dec 13 13:16:45.908026 systemd[1]: Initializing machine ID from VM UUID. Dec 13 13:16:45.908033 systemd[1]: Queued start job for default target initrd.target. Dec 13 13:16:45.908040 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 13:16:45.908049 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 13:16:45.908079 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 13 13:16:45.908088 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 13 13:16:45.908095 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 13 13:16:45.908103 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 13 13:16:45.908112 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Dec 13 13:16:45.908122 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Dec 13 13:16:45.908129 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 13:16:45.908137 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 13 13:16:45.908145 systemd[1]: Reached target paths.target - Path Units. Dec 13 13:16:45.908158 systemd[1]: Reached target slices.target - Slice Units. Dec 13 13:16:45.908166 systemd[1]: Reached target swap.target - Swaps. Dec 13 13:16:45.908173 systemd[1]: Reached target timers.target - Timer Units. Dec 13 13:16:45.908181 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 13 13:16:45.908189 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 13 13:16:45.908198 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 13 13:16:45.908206 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Dec 13 13:16:45.908214 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 13 13:16:45.908221 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 13 13:16:45.908229 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 13:16:45.908237 systemd[1]: Reached target sockets.target - Socket Units. Dec 13 13:16:45.908244 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 13 13:16:45.908252 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 13 13:16:45.908261 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 13 13:16:45.908268 systemd[1]: Starting systemd-fsck-usr.service... Dec 13 13:16:45.908276 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 13 13:16:45.908283 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 13 13:16:45.908291 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:16:45.908299 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 13 13:16:45.908306 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 13:16:45.908317 systemd[1]: Finished systemd-fsck-usr.service. Dec 13 13:16:45.908346 systemd-journald[239]: Collecting audit messages is disabled. Dec 13 13:16:45.908366 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 13 13:16:45.908376 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:16:45.908384 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 13 13:16:45.908393 systemd-journald[239]: Journal started Dec 13 13:16:45.908415 systemd-journald[239]: Runtime Journal (/run/log/journal/bc7b868e49ac4738996a7b4c1e9c7456) is 5.9M, max 47.3M, 41.4M free. Dec 13 13:16:45.899035 systemd-modules-load[240]: Inserted module 'overlay' Dec 13 13:16:45.913076 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 13 13:16:45.914720 systemd[1]: Started systemd-journald.service - Journal Service. Dec 13 13:16:45.915507 systemd-modules-load[240]: Inserted module 'br_netfilter' Dec 13 13:16:45.916607 kernel: Bridge firewalling registered Dec 13 13:16:45.917128 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 13 13:16:45.926199 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 13:16:45.927727 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 13 13:16:45.929649 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 13 13:16:45.932621 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 13 13:16:45.939394 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 13 13:16:45.942398 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 13:16:45.943797 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:16:45.946002 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 13:16:45.956186 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 13 13:16:45.958339 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 13 13:16:45.967303 dracut-cmdline[277]: dracut-dracut-053 Dec 13 13:16:45.969742 dracut-cmdline[277]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=c48af8adabdaf1d8e07ceb011d2665929c607ddf2c4d40203b31334d745cc472 Dec 13 13:16:45.984492 systemd-resolved[279]: Positive Trust Anchors: Dec 13 13:16:45.984510 systemd-resolved[279]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 13:16:45.984542 systemd-resolved[279]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 13 13:16:45.989127 systemd-resolved[279]: Defaulting to hostname 'linux'. Dec 13 13:16:45.990034 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 13 13:16:45.993444 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 13 13:16:46.036087 kernel: SCSI subsystem initialized Dec 13 13:16:46.041076 kernel: Loading iSCSI transport class v2.0-870. Dec 13 13:16:46.048094 kernel: iscsi: registered transport (tcp) Dec 13 13:16:46.062342 kernel: iscsi: registered transport (qla4xxx) Dec 13 13:16:46.062365 kernel: QLogic iSCSI HBA Driver Dec 13 13:16:46.104039 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 13 13:16:46.112218 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 13 13:16:46.128859 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 13 13:16:46.128898 kernel: device-mapper: uevent: version 1.0.3 Dec 13 13:16:46.130259 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Dec 13 13:16:46.175090 kernel: raid6: neonx8 gen() 15722 MB/s Dec 13 13:16:46.192077 kernel: raid6: neonx4 gen() 15728 MB/s Dec 13 13:16:46.209081 kernel: raid6: neonx2 gen() 13139 MB/s Dec 13 13:16:46.226074 kernel: raid6: neonx1 gen() 10444 MB/s Dec 13 13:16:46.243075 kernel: raid6: int64x8 gen() 6763 MB/s Dec 13 13:16:46.260078 kernel: raid6: int64x4 gen() 7306 MB/s Dec 13 13:16:46.277074 kernel: raid6: int64x2 gen() 6084 MB/s Dec 13 13:16:46.294153 kernel: raid6: int64x1 gen() 5036 MB/s Dec 13 13:16:46.294182 kernel: raid6: using algorithm neonx4 gen() 15728 MB/s Dec 13 13:16:46.312140 kernel: raid6: .... xor() 12346 MB/s, rmw enabled Dec 13 13:16:46.312175 kernel: raid6: using neon recovery algorithm Dec 13 13:16:46.317355 kernel: xor: measuring software checksum speed Dec 13 13:16:46.317369 kernel: 8regs : 21630 MB/sec Dec 13 13:16:46.318077 kernel: 32regs : 21693 MB/sec Dec 13 13:16:46.319247 kernel: arm64_neon : 23189 MB/sec Dec 13 13:16:46.319258 kernel: xor: using function: arm64_neon (23189 MB/sec) Dec 13 13:16:46.370087 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 13 13:16:46.381124 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 13 13:16:46.389204 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 13:16:46.400945 systemd-udevd[463]: Using default interface naming scheme 'v255'. Dec 13 13:16:46.404090 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 13:16:46.407681 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 13 13:16:46.420677 dracut-pre-trigger[470]: rd.md=0: removing MD RAID activation Dec 13 13:16:46.445021 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 13 13:16:46.456188 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 13 13:16:46.495090 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 13:16:46.504339 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 13 13:16:46.515708 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 13 13:16:46.517277 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 13 13:16:46.519194 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 13:16:46.521326 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 13 13:16:46.528326 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 13 13:16:46.537339 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 13 13:16:46.545275 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Dec 13 13:16:46.552140 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Dec 13 13:16:46.552257 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Dec 13 13:16:46.552275 kernel: GPT:9289727 != 19775487 Dec 13 13:16:46.552284 kernel: GPT:Alternate GPT header not at the end of the disk. Dec 13 13:16:46.552294 kernel: GPT:9289727 != 19775487 Dec 13 13:16:46.552303 kernel: GPT: Use GNU Parted to correct GPT errors. Dec 13 13:16:46.552311 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 13 13:16:46.552411 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 13:16:46.552526 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:16:46.556838 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 13:16:46.558140 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 13:16:46.558288 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:16:46.561332 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:16:46.568572 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by (udev-worker) (524) Dec 13 13:16:46.571078 kernel: BTRFS: device fsid 47b12626-f7d3-4179-9720-ca262eb4c614 devid 1 transid 38 /dev/vda3 scanned by (udev-worker) (515) Dec 13 13:16:46.572402 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:16:46.585948 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Dec 13 13:16:46.587442 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:16:46.596598 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 13 13:16:46.600930 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 13 13:16:46.604724 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 13 13:16:46.605949 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Dec 13 13:16:46.618232 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 13 13:16:46.620436 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 13:16:46.625557 disk-uuid[553]: Primary Header is updated. Dec 13 13:16:46.625557 disk-uuid[553]: Secondary Entries is updated. Dec 13 13:16:46.625557 disk-uuid[553]: Secondary Header is updated. Dec 13 13:16:46.630248 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 13 13:16:46.643032 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:16:47.641072 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 13 13:16:47.642321 disk-uuid[554]: The operation has completed successfully. Dec 13 13:16:47.667107 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 13 13:16:47.667218 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 13 13:16:47.682271 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Dec 13 13:16:47.684967 sh[575]: Success Dec 13 13:16:47.698119 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Dec 13 13:16:47.725445 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Dec 13 13:16:47.736321 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Dec 13 13:16:47.738614 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Dec 13 13:16:47.749070 kernel: BTRFS info (device dm-0): first mount of filesystem 47b12626-f7d3-4179-9720-ca262eb4c614 Dec 13 13:16:47.749102 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:16:47.749113 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Dec 13 13:16:47.749123 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 13 13:16:47.750439 kernel: BTRFS info (device dm-0): using free space tree Dec 13 13:16:47.753463 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Dec 13 13:16:47.754720 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 13 13:16:47.763255 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 13 13:16:47.764819 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 13 13:16:47.775626 kernel: BTRFS info (device vda6): first mount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:16:47.775674 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:16:47.775685 kernel: BTRFS info (device vda6): using free space tree Dec 13 13:16:47.778341 kernel: BTRFS info (device vda6): auto enabling async discard Dec 13 13:16:47.784829 systemd[1]: mnt-oem.mount: Deactivated successfully. Dec 13 13:16:47.786666 kernel: BTRFS info (device vda6): last unmount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:16:47.792310 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 13 13:16:47.801268 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 13 13:16:47.859088 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 13 13:16:47.868229 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 13 13:16:47.888511 systemd-networkd[767]: lo: Link UP Dec 13 13:16:47.888524 systemd-networkd[767]: lo: Gained carrier Dec 13 13:16:47.889362 systemd-networkd[767]: Enumeration completed Dec 13 13:16:47.889459 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 13 13:16:47.889821 systemd-networkd[767]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:16:47.889824 systemd-networkd[767]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 13:16:47.894684 ignition[670]: Ignition 2.20.0 Dec 13 13:16:47.890814 systemd-networkd[767]: eth0: Link UP Dec 13 13:16:47.894690 ignition[670]: Stage: fetch-offline Dec 13 13:16:47.890817 systemd-networkd[767]: eth0: Gained carrier Dec 13 13:16:47.894727 ignition[670]: no configs at "/usr/lib/ignition/base.d" Dec 13 13:16:47.890825 systemd-networkd[767]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:16:47.894735 ignition[670]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 13:16:47.891394 systemd[1]: Reached target network.target - Network. Dec 13 13:16:47.894876 ignition[670]: parsed url from cmdline: "" Dec 13 13:16:47.894879 ignition[670]: no config URL provided Dec 13 13:16:47.894883 ignition[670]: reading system config file "/usr/lib/ignition/user.ign" Dec 13 13:16:47.894890 ignition[670]: no config at "/usr/lib/ignition/user.ign" Dec 13 13:16:47.894915 ignition[670]: op(1): [started] loading QEMU firmware config module Dec 13 13:16:47.894920 ignition[670]: op(1): executing: "modprobe" "qemu_fw_cfg" Dec 13 13:16:47.900064 ignition[670]: op(1): [finished] loading QEMU firmware config module Dec 13 13:16:47.912116 systemd-networkd[767]: eth0: DHCPv4 address 10.0.0.81/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 13 13:16:47.947595 ignition[670]: parsing config with SHA512: c89022e60debc5c6cd70cad68853fb9f1cc4c2bc48498c7a79a2a64b479bfb696de77be7c0cbcfd9f381f3d8fafce238de04f0bb528e3f520a9ce69aba6a47d0 Dec 13 13:16:47.952128 unknown[670]: fetched base config from "system" Dec 13 13:16:47.952140 unknown[670]: fetched user config from "qemu" Dec 13 13:16:47.952427 ignition[670]: fetch-offline: fetch-offline passed Dec 13 13:16:47.954489 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 13 13:16:47.952526 ignition[670]: Ignition finished successfully Dec 13 13:16:47.955839 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Dec 13 13:16:47.965292 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 13 13:16:47.975897 ignition[774]: Ignition 2.20.0 Dec 13 13:16:47.975907 ignition[774]: Stage: kargs Dec 13 13:16:47.976092 ignition[774]: no configs at "/usr/lib/ignition/base.d" Dec 13 13:16:47.976103 ignition[774]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 13:16:47.979768 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 13 13:16:47.976896 ignition[774]: kargs: kargs passed Dec 13 13:16:47.976939 ignition[774]: Ignition finished successfully Dec 13 13:16:47.989246 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 13 13:16:47.998743 ignition[782]: Ignition 2.20.0 Dec 13 13:16:47.998753 ignition[782]: Stage: disks Dec 13 13:16:47.998911 ignition[782]: no configs at "/usr/lib/ignition/base.d" Dec 13 13:16:48.001391 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 13 13:16:47.998920 ignition[782]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 13:16:48.002875 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 13 13:16:47.999749 ignition[782]: disks: disks passed Dec 13 13:16:48.004434 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 13 13:16:47.999795 ignition[782]: Ignition finished successfully Dec 13 13:16:48.006424 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 13 13:16:48.008171 systemd[1]: Reached target sysinit.target - System Initialization. Dec 13 13:16:48.009570 systemd[1]: Reached target basic.target - Basic System. Dec 13 13:16:48.017214 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 13 13:16:48.028239 systemd-fsck[794]: ROOT: clean, 14/553520 files, 52654/553472 blocks Dec 13 13:16:48.032443 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 13 13:16:48.044210 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 13 13:16:48.090014 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 13 13:16:48.091504 kernel: EXT4-fs (vda9): mounted filesystem 0aa4851d-a2ba-4d04-90b3-5d00bf608ecc r/w with ordered data mode. Quota mode: none. Dec 13 13:16:48.091267 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 13 13:16:48.102173 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 13 13:16:48.103909 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 13 13:16:48.105238 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Dec 13 13:16:48.105282 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 13 13:16:48.113509 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 scanned by mount (802) Dec 13 13:16:48.113534 kernel: BTRFS info (device vda6): first mount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:16:48.113544 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:16:48.105304 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 13 13:16:48.117038 kernel: BTRFS info (device vda6): using free space tree Dec 13 13:16:48.109603 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 13 13:16:48.118816 kernel: BTRFS info (device vda6): auto enabling async discard Dec 13 13:16:48.111342 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 13 13:16:48.120255 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 13 13:16:48.155818 initrd-setup-root[826]: cut: /sysroot/etc/passwd: No such file or directory Dec 13 13:16:48.160267 initrd-setup-root[833]: cut: /sysroot/etc/group: No such file or directory Dec 13 13:16:48.163904 initrd-setup-root[840]: cut: /sysroot/etc/shadow: No such file or directory Dec 13 13:16:48.167946 initrd-setup-root[847]: cut: /sysroot/etc/gshadow: No such file or directory Dec 13 13:16:48.238108 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 13 13:16:48.243148 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 13 13:16:48.244709 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 13 13:16:48.251078 kernel: BTRFS info (device vda6): last unmount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:16:48.267003 ignition[915]: INFO : Ignition 2.20.0 Dec 13 13:16:48.267003 ignition[915]: INFO : Stage: mount Dec 13 13:16:48.269926 ignition[915]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 13:16:48.269926 ignition[915]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 13:16:48.269926 ignition[915]: INFO : mount: mount passed Dec 13 13:16:48.269926 ignition[915]: INFO : Ignition finished successfully Dec 13 13:16:48.267959 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 13 13:16:48.269604 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 13 13:16:48.280181 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 13 13:16:48.747094 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 13 13:16:48.756327 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 13 13:16:48.762965 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 scanned by mount (928) Dec 13 13:16:48.763006 kernel: BTRFS info (device vda6): first mount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:16:48.763026 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:16:48.763872 kernel: BTRFS info (device vda6): using free space tree Dec 13 13:16:48.767081 kernel: BTRFS info (device vda6): auto enabling async discard Dec 13 13:16:48.767685 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 13 13:16:48.782893 ignition[945]: INFO : Ignition 2.20.0 Dec 13 13:16:48.782893 ignition[945]: INFO : Stage: files Dec 13 13:16:48.784460 ignition[945]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 13:16:48.784460 ignition[945]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 13:16:48.784460 ignition[945]: DEBUG : files: compiled without relabeling support, skipping Dec 13 13:16:48.788011 ignition[945]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 13 13:16:48.788011 ignition[945]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 13 13:16:48.788011 ignition[945]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 13 13:16:48.788011 ignition[945]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 13 13:16:48.788011 ignition[945]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 13 13:16:48.788011 ignition[945]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Dec 13 13:16:48.786794 unknown[945]: wrote ssh authorized keys file for user: core Dec 13 13:16:48.797522 ignition[945]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Dec 13 13:16:48.797522 ignition[945]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Dec 13 13:16:48.797522 ignition[945]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Dec 13 13:16:48.797522 ignition[945]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Dec 13 13:16:48.797522 ignition[945]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Dec 13 13:16:48.797522 ignition[945]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Dec 13 13:16:48.797522 ignition[945]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Dec 13 13:16:48.797522 ignition[945]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 13:16:48.797522 ignition[945]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 13:16:48.797522 ignition[945]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Dec 13 13:16:48.797522 ignition[945]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 13 13:16:48.797522 ignition[945]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 13 13:16:48.797522 ignition[945]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Dec 13 13:16:48.797522 ignition[945]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Dec 13 13:16:48.822240 ignition[945]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Dec 13 13:16:48.822240 ignition[945]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Dec 13 13:16:48.822240 ignition[945]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Dec 13 13:16:48.822240 ignition[945]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 13 13:16:48.822240 ignition[945]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 13 13:16:48.822240 ignition[945]: INFO : files: files passed Dec 13 13:16:48.822240 ignition[945]: INFO : Ignition finished successfully Dec 13 13:16:48.817770 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 13 13:16:48.831281 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 13 13:16:48.833595 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 13 13:16:48.835927 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 13 13:16:48.836005 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 13 13:16:48.841388 initrd-setup-root-after-ignition[982]: grep: /sysroot/oem/oem-release: No such file or directory Dec 13 13:16:48.843335 initrd-setup-root-after-ignition[984]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 13:16:48.843335 initrd-setup-root-after-ignition[984]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 13 13:16:48.846369 initrd-setup-root-after-ignition[988]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 13:16:48.847997 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 13 13:16:48.851794 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 13 13:16:48.864211 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 13 13:16:48.883181 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 13 13:16:48.884129 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 13 13:16:48.885595 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 13 13:16:48.887364 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 13 13:16:48.889129 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 13 13:16:48.889922 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 13 13:16:48.906316 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 13 13:16:48.922284 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 13 13:16:48.931095 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 13 13:16:48.932309 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 13:16:48.934274 systemd[1]: Stopped target timers.target - Timer Units. Dec 13 13:16:48.935985 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 13 13:16:48.936114 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 13 13:16:48.938622 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 13 13:16:48.940614 systemd[1]: Stopped target basic.target - Basic System. Dec 13 13:16:48.942137 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 13 13:16:48.943873 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 13 13:16:48.945750 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 13 13:16:48.947748 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 13 13:16:48.949598 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 13 13:16:48.951599 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 13 13:16:48.953596 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 13 13:16:48.955359 systemd[1]: Stopped target swap.target - Swaps. Dec 13 13:16:48.956896 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 13 13:16:48.957020 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 13 13:16:48.959371 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 13 13:16:48.961189 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 13:16:48.963150 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 13 13:16:48.963236 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 13:16:48.965311 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 13 13:16:48.965428 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 13 13:16:48.968244 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 13 13:16:48.968365 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 13 13:16:48.970243 systemd[1]: Stopped target paths.target - Path Units. Dec 13 13:16:48.971848 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 13 13:16:48.976084 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 13:16:48.977391 systemd[1]: Stopped target slices.target - Slice Units. Dec 13 13:16:48.979499 systemd[1]: Stopped target sockets.target - Socket Units. Dec 13 13:16:48.981047 systemd[1]: iscsid.socket: Deactivated successfully. Dec 13 13:16:48.981178 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 13 13:16:48.982740 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 13 13:16:48.982824 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 13 13:16:48.984407 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 13 13:16:48.984521 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 13 13:16:48.986343 systemd[1]: ignition-files.service: Deactivated successfully. Dec 13 13:16:48.986446 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 13 13:16:48.996253 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 13 13:16:48.997887 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 13 13:16:48.998805 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 13 13:16:48.998935 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 13:16:49.000898 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 13 13:16:49.000999 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 13 13:16:49.006757 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 13 13:16:49.006856 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 13 13:16:49.010970 ignition[1009]: INFO : Ignition 2.20.0 Dec 13 13:16:49.010970 ignition[1009]: INFO : Stage: umount Dec 13 13:16:49.010970 ignition[1009]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 13:16:49.010970 ignition[1009]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 13:16:49.010970 ignition[1009]: INFO : umount: umount passed Dec 13 13:16:49.010970 ignition[1009]: INFO : Ignition finished successfully Dec 13 13:16:49.011183 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 13 13:16:49.011277 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 13 13:16:49.013856 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 13 13:16:49.014225 systemd[1]: Stopped target network.target - Network. Dec 13 13:16:49.015400 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 13 13:16:49.015456 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 13 13:16:49.017374 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 13 13:16:49.017420 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 13 13:16:49.018880 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 13 13:16:49.018921 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 13 13:16:49.020563 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 13 13:16:49.020610 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 13 13:16:49.022415 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 13 13:16:49.024270 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 13 13:16:49.026077 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 13 13:16:49.026165 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 13 13:16:49.027773 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 13 13:16:49.027857 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 13 13:16:49.031111 systemd-networkd[767]: eth0: DHCPv6 lease lost Dec 13 13:16:49.032382 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 13 13:16:49.032492 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 13 13:16:49.034708 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 13 13:16:49.034834 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 13 13:16:49.037406 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 13 13:16:49.037458 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 13 13:16:49.046184 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 13 13:16:49.047786 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 13 13:16:49.047849 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 13 13:16:49.049888 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 13 13:16:49.049934 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 13 13:16:49.051596 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 13 13:16:49.051641 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 13 13:16:49.053425 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 13 13:16:49.053472 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 13:16:49.055298 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 13:16:49.064978 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 13 13:16:49.065084 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 13 13:16:49.080779 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 13 13:16:49.080924 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 13:16:49.083228 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 13 13:16:49.083268 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 13 13:16:49.085165 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 13 13:16:49.085197 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 13:16:49.086989 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 13 13:16:49.087037 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 13 13:16:49.089819 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 13 13:16:49.089865 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 13 13:16:49.092668 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 13:16:49.092715 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:16:49.107268 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 13 13:16:49.108261 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 13 13:16:49.108324 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 13:16:49.110446 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 13 13:16:49.110490 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 13 13:16:49.112421 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 13 13:16:49.112465 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 13:16:49.114550 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 13:16:49.114594 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:16:49.116718 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 13 13:16:49.116798 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 13 13:16:49.120388 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 13 13:16:49.122822 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 13 13:16:49.131822 systemd[1]: Switching root. Dec 13 13:16:49.162430 systemd-journald[239]: Journal stopped Dec 13 13:16:49.782623 systemd-journald[239]: Received SIGTERM from PID 1 (systemd). Dec 13 13:16:49.782683 kernel: SELinux: policy capability network_peer_controls=1 Dec 13 13:16:49.782695 kernel: SELinux: policy capability open_perms=1 Dec 13 13:16:49.782704 kernel: SELinux: policy capability extended_socket_class=1 Dec 13 13:16:49.782714 kernel: SELinux: policy capability always_check_network=0 Dec 13 13:16:49.782727 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 13 13:16:49.782737 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 13 13:16:49.782746 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 13 13:16:49.782756 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 13 13:16:49.782768 kernel: audit: type=1403 audit(1734095809.223:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Dec 13 13:16:49.782779 systemd[1]: Successfully loaded SELinux policy in 31.498ms. Dec 13 13:16:49.782799 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 9.333ms. Dec 13 13:16:49.782810 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Dec 13 13:16:49.782821 systemd[1]: Detected virtualization kvm. Dec 13 13:16:49.782831 systemd[1]: Detected architecture arm64. Dec 13 13:16:49.782841 systemd[1]: Detected first boot. Dec 13 13:16:49.782854 systemd[1]: Initializing machine ID from VM UUID. Dec 13 13:16:49.782865 zram_generator::config[1053]: No configuration found. Dec 13 13:16:49.782877 systemd[1]: Populated /etc with preset unit settings. Dec 13 13:16:49.782888 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 13 13:16:49.782900 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 13 13:16:49.782911 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 13 13:16:49.782921 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 13 13:16:49.782933 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 13 13:16:49.782943 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 13 13:16:49.782953 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 13 13:16:49.782963 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 13 13:16:49.782974 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 13 13:16:49.782984 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 13 13:16:49.782994 systemd[1]: Created slice user.slice - User and Session Slice. Dec 13 13:16:49.783006 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 13:16:49.783017 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 13:16:49.783029 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 13 13:16:49.783040 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 13 13:16:49.783050 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 13 13:16:49.783093 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 13 13:16:49.783105 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 13 13:16:49.783115 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 13:16:49.783125 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 13 13:16:49.783136 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 13 13:16:49.783155 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 13 13:16:49.783170 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 13 13:16:49.783181 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 13:16:49.783192 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 13 13:16:49.783202 systemd[1]: Reached target slices.target - Slice Units. Dec 13 13:16:49.783212 systemd[1]: Reached target swap.target - Swaps. Dec 13 13:16:49.783222 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 13 13:16:49.783232 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 13 13:16:49.783243 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 13 13:16:49.783255 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 13 13:16:49.783265 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 13:16:49.783277 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 13 13:16:49.783287 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 13 13:16:49.783298 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 13 13:16:49.783308 systemd[1]: Mounting media.mount - External Media Directory... Dec 13 13:16:49.783318 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 13 13:16:49.783328 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 13 13:16:49.783339 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 13 13:16:49.783351 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 13 13:16:49.783361 systemd[1]: Reached target machines.target - Containers. Dec 13 13:16:49.783373 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 13 13:16:49.783384 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 13 13:16:49.783395 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 13 13:16:49.783405 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 13 13:16:49.783415 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 13 13:16:49.783425 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 13 13:16:49.783437 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 13 13:16:49.783447 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 13 13:16:49.783457 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 13 13:16:49.783467 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 13 13:16:49.783478 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 13 13:16:49.783487 kernel: fuse: init (API version 7.39) Dec 13 13:16:49.783497 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 13 13:16:49.783507 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 13 13:16:49.783517 systemd[1]: Stopped systemd-fsck-usr.service. Dec 13 13:16:49.783529 kernel: ACPI: bus type drm_connector registered Dec 13 13:16:49.783538 kernel: loop: module loaded Dec 13 13:16:49.783547 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 13 13:16:49.783558 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 13 13:16:49.783568 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Dec 13 13:16:49.783578 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 13 13:16:49.783589 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 13 13:16:49.783599 systemd[1]: verity-setup.service: Deactivated successfully. Dec 13 13:16:49.783609 systemd[1]: Stopped verity-setup.service. Dec 13 13:16:49.783639 systemd-journald[1127]: Collecting audit messages is disabled. Dec 13 13:16:49.783661 systemd-journald[1127]: Journal started Dec 13 13:16:49.783688 systemd-journald[1127]: Runtime Journal (/run/log/journal/bc7b868e49ac4738996a7b4c1e9c7456) is 5.9M, max 47.3M, 41.4M free. Dec 13 13:16:49.783723 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 13 13:16:49.571591 systemd[1]: Queued start job for default target multi-user.target. Dec 13 13:16:49.589652 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Dec 13 13:16:49.590015 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 13 13:16:49.787590 systemd[1]: Started systemd-journald.service - Journal Service. Dec 13 13:16:49.788215 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 13 13:16:49.789497 systemd[1]: Mounted media.mount - External Media Directory. Dec 13 13:16:49.790605 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 13 13:16:49.791803 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 13 13:16:49.792989 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 13 13:16:49.794231 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 13 13:16:49.795593 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 13:16:49.797124 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 13 13:16:49.797270 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 13 13:16:49.798652 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 13:16:49.798797 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 13 13:16:49.800127 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 13 13:16:49.800274 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 13 13:16:49.801556 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 13:16:49.801707 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 13 13:16:49.803284 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 13 13:16:49.803412 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 13 13:16:49.804691 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 13:16:49.804821 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 13 13:16:49.807184 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 13 13:16:49.808565 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Dec 13 13:16:49.811237 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 13 13:16:49.822703 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 13 13:16:49.831172 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 13 13:16:49.833467 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 13 13:16:49.834598 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 13 13:16:49.834638 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 13 13:16:49.836590 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Dec 13 13:16:49.838869 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 13 13:16:49.840946 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 13 13:16:49.842069 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 13 13:16:49.843469 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 13 13:16:49.848231 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 13 13:16:49.849484 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 13 13:16:49.851282 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 13 13:16:49.852534 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 13 13:16:49.854736 systemd-journald[1127]: Time spent on flushing to /var/log/journal/bc7b868e49ac4738996a7b4c1e9c7456 is 14.432ms for 840 entries. Dec 13 13:16:49.854736 systemd-journald[1127]: System Journal (/var/log/journal/bc7b868e49ac4738996a7b4c1e9c7456) is 8.0M, max 195.6M, 187.6M free. Dec 13 13:16:49.885468 systemd-journald[1127]: Received client request to flush runtime journal. Dec 13 13:16:49.856244 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 13 13:16:49.873300 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 13 13:16:49.875492 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 13 13:16:49.879413 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 13:16:49.881072 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 13 13:16:49.882430 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 13 13:16:49.884060 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 13 13:16:49.885787 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 13 13:16:49.888073 kernel: loop0: detected capacity change from 0 to 113552 Dec 13 13:16:49.891419 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 13 13:16:49.893291 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 13 13:16:49.899078 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 13 13:16:49.899259 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Dec 13 13:16:49.907211 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Dec 13 13:16:49.911434 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Dec 13 13:16:49.921046 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 13 13:16:49.921743 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Dec 13 13:16:49.925192 kernel: loop1: detected capacity change from 0 to 116784 Dec 13 13:16:49.925710 systemd-tmpfiles[1167]: ACLs are not supported, ignoring. Dec 13 13:16:49.925723 systemd-tmpfiles[1167]: ACLs are not supported, ignoring. Dec 13 13:16:49.928953 udevadm[1180]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Dec 13 13:16:49.930439 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 13 13:16:49.940982 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 13 13:16:49.970121 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 13 13:16:49.971123 kernel: loop2: detected capacity change from 0 to 113552 Dec 13 13:16:49.979124 kernel: loop3: detected capacity change from 0 to 116784 Dec 13 13:16:49.981208 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 13 13:16:49.986506 (sd-merge)[1186]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Dec 13 13:16:49.986848 (sd-merge)[1186]: Merged extensions into '/usr'. Dec 13 13:16:49.991229 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 13 13:16:49.996343 systemd-tmpfiles[1188]: ACLs are not supported, ignoring. Dec 13 13:16:49.996360 systemd-tmpfiles[1188]: ACLs are not supported, ignoring. Dec 13 13:16:49.998298 systemd[1]: Starting ensure-sysext.service... Dec 13 13:16:50.001397 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 13 13:16:50.004017 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 13:16:50.013557 systemd[1]: Reloading requested from client PID 1191 ('systemctl') (unit ensure-sysext.service)... Dec 13 13:16:50.013571 systemd[1]: Reloading... Dec 13 13:16:50.022571 systemd-tmpfiles[1192]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 13 13:16:50.022732 systemd-tmpfiles[1192]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Dec 13 13:16:50.023356 systemd-tmpfiles[1192]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Dec 13 13:16:50.023535 systemd-tmpfiles[1192]: ACLs are not supported, ignoring. Dec 13 13:16:50.023578 systemd-tmpfiles[1192]: ACLs are not supported, ignoring. Dec 13 13:16:50.026207 systemd-tmpfiles[1192]: Detected autofs mount point /boot during canonicalization of boot. Dec 13 13:16:50.026217 systemd-tmpfiles[1192]: Skipping /boot Dec 13 13:16:50.035266 systemd-tmpfiles[1192]: Detected autofs mount point /boot during canonicalization of boot. Dec 13 13:16:50.035280 systemd-tmpfiles[1192]: Skipping /boot Dec 13 13:16:50.069258 zram_generator::config[1223]: No configuration found. Dec 13 13:16:50.156667 ldconfig[1159]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 13 13:16:50.160339 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Dec 13 13:16:50.195313 systemd[1]: Reloading finished in 181 ms. Dec 13 13:16:50.226102 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 13 13:16:50.237500 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 13:16:50.245260 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 13 13:16:50.248524 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 13 13:16:50.252327 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 13 13:16:50.258671 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 13 13:16:50.265230 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 13 13:16:50.268234 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 13 13:16:50.271087 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 13 13:16:50.274892 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 13 13:16:50.277071 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 13 13:16:50.278147 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 13 13:16:50.278871 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 13:16:50.280093 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 13 13:16:50.281611 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 13:16:50.281725 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 13 13:16:50.284595 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 13:16:50.284723 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 13 13:16:50.291314 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 13 13:16:50.303391 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 13 13:16:50.305753 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 13 13:16:50.308392 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 13 13:16:50.310723 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 13 13:16:50.313429 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 13 13:16:50.317090 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 13 13:16:50.318919 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 13 13:16:50.320888 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 13:16:50.322113 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 13 13:16:50.323746 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 13 13:16:50.332287 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 13:16:50.332503 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 13 13:16:50.334417 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 13:16:50.336068 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 13 13:16:50.338179 augenrules[1294]: No rules Dec 13 13:16:50.339399 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 13 13:16:50.340972 systemd[1]: audit-rules.service: Deactivated successfully. Dec 13 13:16:50.341175 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 13 13:16:50.351465 systemd[1]: Finished ensure-sysext.service. Dec 13 13:16:50.363225 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 13 13:16:50.364299 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 13 13:16:50.368248 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 13 13:16:50.372757 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 13 13:16:50.375303 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 13 13:16:50.379446 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 13 13:16:50.380567 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 13 13:16:50.382457 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Dec 13 13:16:50.386281 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 13:16:50.388703 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 13 13:16:50.389725 augenrules[1308]: /sbin/augenrules: No change Dec 13 13:16:50.390757 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 13 13:16:50.391171 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 13 13:16:50.392643 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 13:16:50.392823 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 13 13:16:50.394973 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 13 13:16:50.395320 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 13 13:16:50.397464 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 13:16:50.397595 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 13 13:16:50.399219 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 13:16:50.399371 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 13 13:16:50.406993 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 13 13:16:50.408530 augenrules[1337]: No rules Dec 13 13:16:50.409641 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 13 13:16:50.409715 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 13 13:16:50.413310 systemd[1]: audit-rules.service: Deactivated successfully. Dec 13 13:16:50.413524 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 13 13:16:50.416301 systemd-udevd[1328]: Using default interface naming scheme 'v255'. Dec 13 13:16:50.425553 systemd-resolved[1264]: Positive Trust Anchors: Dec 13 13:16:50.425570 systemd-resolved[1264]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 13:16:50.425601 systemd-resolved[1264]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 13 13:16:50.431331 systemd-resolved[1264]: Defaulting to hostname 'linux'. Dec 13 13:16:50.432184 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 13:16:50.433962 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 13 13:16:50.435697 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 13 13:16:50.442313 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 13 13:16:50.451197 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Dec 13 13:16:50.452741 systemd[1]: Reached target time-set.target - System Time Set. Dec 13 13:16:50.466821 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 13 13:16:50.478080 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1357) Dec 13 13:16:50.484233 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 38 scanned by (udev-worker) (1365) Dec 13 13:16:50.484280 kernel: BTRFS info: devid 1 device path /dev/dm-0 changed to /dev/mapper/usr scanned by (udev-worker) (1357) Dec 13 13:16:50.507658 systemd-networkd[1359]: lo: Link UP Dec 13 13:16:50.507665 systemd-networkd[1359]: lo: Gained carrier Dec 13 13:16:50.508444 systemd-networkd[1359]: Enumeration completed Dec 13 13:16:50.508866 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 13 13:16:50.510146 systemd-networkd[1359]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:16:50.510155 systemd-networkd[1359]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 13:16:50.510362 systemd[1]: Reached target network.target - Network. Dec 13 13:16:50.510771 systemd-networkd[1359]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:16:50.510802 systemd-networkd[1359]: eth0: Link UP Dec 13 13:16:50.510805 systemd-networkd[1359]: eth0: Gained carrier Dec 13 13:16:50.510813 systemd-networkd[1359]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:16:50.517250 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 13 13:16:50.519803 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 13 13:16:50.523037 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 13 13:16:50.527273 systemd-networkd[1359]: eth0: DHCPv4 address 10.0.0.81/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 13 13:16:50.528208 systemd-timesyncd[1325]: Network configuration changed, trying to establish connection. Dec 13 13:16:50.528891 systemd-timesyncd[1325]: Contacted time server 10.0.0.1:123 (10.0.0.1). Dec 13 13:16:50.528945 systemd-timesyncd[1325]: Initial clock synchronization to Fri 2024-12-13 13:16:50.813164 UTC. Dec 13 13:16:50.542425 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 13 13:16:50.578363 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:16:50.588418 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Dec 13 13:16:50.591521 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Dec 13 13:16:50.616084 lvm[1386]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 13:16:50.618919 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:16:50.649152 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Dec 13 13:16:50.650569 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 13 13:16:50.651576 systemd[1]: Reached target sysinit.target - System Initialization. Dec 13 13:16:50.652664 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 13 13:16:50.653945 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 13 13:16:50.655381 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 13 13:16:50.656574 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 13 13:16:50.657759 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 13 13:16:50.659015 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 13 13:16:50.659051 systemd[1]: Reached target paths.target - Path Units. Dec 13 13:16:50.659936 systemd[1]: Reached target timers.target - Timer Units. Dec 13 13:16:50.661632 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 13 13:16:50.663958 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 13 13:16:50.680918 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 13 13:16:50.683402 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Dec 13 13:16:50.685010 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 13 13:16:50.686266 systemd[1]: Reached target sockets.target - Socket Units. Dec 13 13:16:50.687228 systemd[1]: Reached target basic.target - Basic System. Dec 13 13:16:50.688122 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 13 13:16:50.688162 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 13 13:16:50.689094 systemd[1]: Starting containerd.service - containerd container runtime... Dec 13 13:16:50.691113 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 13 13:16:50.693885 lvm[1393]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 13:16:50.694905 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 13 13:16:50.697316 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 13 13:16:50.698587 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 13 13:16:50.700896 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 13 13:16:50.707968 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 13 13:16:50.710342 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 13 13:16:50.713673 jq[1396]: false Dec 13 13:16:50.718320 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 13 13:16:50.722674 extend-filesystems[1397]: Found loop2 Dec 13 13:16:50.723723 extend-filesystems[1397]: Found loop3 Dec 13 13:16:50.723723 extend-filesystems[1397]: Found vda Dec 13 13:16:50.723723 extend-filesystems[1397]: Found vda1 Dec 13 13:16:50.723723 extend-filesystems[1397]: Found vda2 Dec 13 13:16:50.723723 extend-filesystems[1397]: Found vda3 Dec 13 13:16:50.723723 extend-filesystems[1397]: Found usr Dec 13 13:16:50.723723 extend-filesystems[1397]: Found vda4 Dec 13 13:16:50.723723 extend-filesystems[1397]: Found vda6 Dec 13 13:16:50.723723 extend-filesystems[1397]: Found vda7 Dec 13 13:16:50.723723 extend-filesystems[1397]: Found vda9 Dec 13 13:16:50.723723 extend-filesystems[1397]: Checking size of /dev/vda9 Dec 13 13:16:50.742534 dbus-daemon[1395]: [system] SELinux support is enabled Dec 13 13:16:50.725372 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 13 13:16:50.748381 jq[1412]: true Dec 13 13:16:50.725859 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Dec 13 13:16:50.726580 systemd[1]: Starting update-engine.service - Update Engine... Dec 13 13:16:50.728490 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 13 13:16:50.731262 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Dec 13 13:16:50.734992 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 13 13:16:50.735173 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 13 13:16:50.735428 systemd[1]: motdgen.service: Deactivated successfully. Dec 13 13:16:50.735563 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 13 13:16:50.741793 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 13 13:16:50.742078 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 13 13:16:50.744625 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 13 13:16:50.749412 extend-filesystems[1397]: Resized partition /dev/vda9 Dec 13 13:16:50.755945 extend-filesystems[1418]: resize2fs 1.47.1 (20-May-2024) Dec 13 13:16:50.756777 (ntainerd)[1420]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Dec 13 13:16:50.765793 jq[1419]: true Dec 13 13:16:50.768611 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 13 13:16:50.768652 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 13 13:16:50.772260 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 13 13:16:50.772287 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 13 13:16:50.780117 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 38 scanned by (udev-worker) (1355) Dec 13 13:16:50.780184 kernel: EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks Dec 13 13:16:50.809079 kernel: EXT4-fs (vda9): resized filesystem to 1864699 Dec 13 13:16:50.825110 update_engine[1411]: I20241213 13:16:50.813915 1411 main.cc:92] Flatcar Update Engine starting Dec 13 13:16:50.825110 update_engine[1411]: I20241213 13:16:50.818842 1411 update_check_scheduler.cc:74] Next update check in 9m50s Dec 13 13:16:50.819513 systemd[1]: Started update-engine.service - Update Engine. Dec 13 13:16:50.828428 extend-filesystems[1418]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Dec 13 13:16:50.828428 extend-filesystems[1418]: old_desc_blocks = 1, new_desc_blocks = 1 Dec 13 13:16:50.828428 extend-filesystems[1418]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. Dec 13 13:16:50.825226 systemd-logind[1404]: Watching system buttons on /dev/input/event0 (Power Button) Dec 13 13:16:50.840132 extend-filesystems[1397]: Resized filesystem in /dev/vda9 Dec 13 13:16:50.826161 systemd-logind[1404]: New seat seat0. Dec 13 13:16:50.828221 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 13 13:16:50.829397 systemd[1]: Started systemd-logind.service - User Login Management. Dec 13 13:16:50.836580 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 13 13:16:50.838095 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 13 13:16:50.851443 bash[1444]: Updated "/home/core/.ssh/authorized_keys" Dec 13 13:16:50.854098 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 13 13:16:50.856545 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 13 13:16:50.865964 locksmithd[1445]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 13 13:16:50.959932 sshd_keygen[1414]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 13 13:16:50.961423 containerd[1420]: time="2024-12-13T13:16:50.961026840Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Dec 13 13:16:50.981140 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 13 13:16:50.988099 containerd[1420]: time="2024-12-13T13:16:50.988038040Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Dec 13 13:16:50.989425 containerd[1420]: time="2024-12-13T13:16:50.989388800Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.65-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Dec 13 13:16:50.989425 containerd[1420]: time="2024-12-13T13:16:50.989420360Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Dec 13 13:16:50.989489 containerd[1420]: time="2024-12-13T13:16:50.989436480Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Dec 13 13:16:50.989623 containerd[1420]: time="2024-12-13T13:16:50.989596520Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Dec 13 13:16:50.989623 containerd[1420]: time="2024-12-13T13:16:50.989620640Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Dec 13 13:16:50.989693 containerd[1420]: time="2024-12-13T13:16:50.989677200Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 13:16:50.989714 containerd[1420]: time="2024-12-13T13:16:50.989693600Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Dec 13 13:16:50.989874 containerd[1420]: time="2024-12-13T13:16:50.989844240Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 13:16:50.989874 containerd[1420]: time="2024-12-13T13:16:50.989865720Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Dec 13 13:16:50.989915 containerd[1420]: time="2024-12-13T13:16:50.989879360Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 13:16:50.989915 containerd[1420]: time="2024-12-13T13:16:50.989888400Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Dec 13 13:16:50.989972 containerd[1420]: time="2024-12-13T13:16:50.989957040Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Dec 13 13:16:50.990209 containerd[1420]: time="2024-12-13T13:16:50.990191160Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Dec 13 13:16:50.990337 containerd[1420]: time="2024-12-13T13:16:50.990320200Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 13:16:50.990364 containerd[1420]: time="2024-12-13T13:16:50.990337280Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Dec 13 13:16:50.990433 containerd[1420]: time="2024-12-13T13:16:50.990417240Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Dec 13 13:16:50.990478 containerd[1420]: time="2024-12-13T13:16:50.990465600Z" level=info msg="metadata content store policy set" policy=shared Dec 13 13:16:50.991397 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 13 13:16:50.994570 containerd[1420]: time="2024-12-13T13:16:50.994532720Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Dec 13 13:16:50.994642 containerd[1420]: time="2024-12-13T13:16:50.994585800Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Dec 13 13:16:50.994642 containerd[1420]: time="2024-12-13T13:16:50.994602160Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Dec 13 13:16:50.994642 containerd[1420]: time="2024-12-13T13:16:50.994625280Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Dec 13 13:16:50.994642 containerd[1420]: time="2024-12-13T13:16:50.994639720Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Dec 13 13:16:50.994814 containerd[1420]: time="2024-12-13T13:16:50.994777520Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Dec 13 13:16:50.996158 containerd[1420]: time="2024-12-13T13:16:50.995067320Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Dec 13 13:16:50.996158 containerd[1420]: time="2024-12-13T13:16:50.995218360Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Dec 13 13:16:50.996158 containerd[1420]: time="2024-12-13T13:16:50.995236080Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Dec 13 13:16:50.996158 containerd[1420]: time="2024-12-13T13:16:50.995267720Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Dec 13 13:16:50.996158 containerd[1420]: time="2024-12-13T13:16:50.995281800Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Dec 13 13:16:50.996158 containerd[1420]: time="2024-12-13T13:16:50.995294720Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Dec 13 13:16:50.996158 containerd[1420]: time="2024-12-13T13:16:50.995307200Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Dec 13 13:16:50.996158 containerd[1420]: time="2024-12-13T13:16:50.995319560Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Dec 13 13:16:50.996158 containerd[1420]: time="2024-12-13T13:16:50.995333080Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Dec 13 13:16:50.996158 containerd[1420]: time="2024-12-13T13:16:50.995345920Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Dec 13 13:16:50.996158 containerd[1420]: time="2024-12-13T13:16:50.995366400Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Dec 13 13:16:50.996158 containerd[1420]: time="2024-12-13T13:16:50.995378120Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Dec 13 13:16:50.996158 containerd[1420]: time="2024-12-13T13:16:50.995399640Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Dec 13 13:16:50.996158 containerd[1420]: time="2024-12-13T13:16:50.995413640Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Dec 13 13:16:50.996442 containerd[1420]: time="2024-12-13T13:16:50.995424680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Dec 13 13:16:50.996442 containerd[1420]: time="2024-12-13T13:16:50.995436200Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Dec 13 13:16:50.996442 containerd[1420]: time="2024-12-13T13:16:50.995449000Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Dec 13 13:16:50.996442 containerd[1420]: time="2024-12-13T13:16:50.995463960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Dec 13 13:16:50.996442 containerd[1420]: time="2024-12-13T13:16:50.995476480Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Dec 13 13:16:50.996442 containerd[1420]: time="2024-12-13T13:16:50.995489600Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Dec 13 13:16:50.996442 containerd[1420]: time="2024-12-13T13:16:50.995502960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Dec 13 13:16:50.996442 containerd[1420]: time="2024-12-13T13:16:50.995517720Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Dec 13 13:16:50.996442 containerd[1420]: time="2024-12-13T13:16:50.995529640Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Dec 13 13:16:50.996442 containerd[1420]: time="2024-12-13T13:16:50.995541720Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Dec 13 13:16:50.996442 containerd[1420]: time="2024-12-13T13:16:50.995554120Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Dec 13 13:16:50.996442 containerd[1420]: time="2024-12-13T13:16:50.995568040Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Dec 13 13:16:50.996442 containerd[1420]: time="2024-12-13T13:16:50.995589240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Dec 13 13:16:50.996442 containerd[1420]: time="2024-12-13T13:16:50.995601440Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Dec 13 13:16:50.996442 containerd[1420]: time="2024-12-13T13:16:50.995612800Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Dec 13 13:16:50.996672 containerd[1420]: time="2024-12-13T13:16:50.996019400Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Dec 13 13:16:50.996672 containerd[1420]: time="2024-12-13T13:16:50.996051480Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Dec 13 13:16:50.996672 containerd[1420]: time="2024-12-13T13:16:50.996094720Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Dec 13 13:16:50.996672 containerd[1420]: time="2024-12-13T13:16:50.996111760Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Dec 13 13:16:50.996783 containerd[1420]: time="2024-12-13T13:16:50.996126680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Dec 13 13:16:50.997006 containerd[1420]: time="2024-12-13T13:16:50.996974440Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Dec 13 13:16:50.997046 containerd[1420]: time="2024-12-13T13:16:50.997016560Z" level=info msg="NRI interface is disabled by configuration." Dec 13 13:16:50.997046 containerd[1420]: time="2024-12-13T13:16:50.997031120Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Dec 13 13:16:50.997515 systemd[1]: issuegen.service: Deactivated successfully. Dec 13 13:16:50.997735 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 13 13:16:50.999542 containerd[1420]: time="2024-12-13T13:16:50.999477600Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Dec 13 13:16:50.999542 containerd[1420]: time="2024-12-13T13:16:50.999541600Z" level=info msg="Connect containerd service" Dec 13 13:16:50.999682 containerd[1420]: time="2024-12-13T13:16:50.999578360Z" level=info msg="using legacy CRI server" Dec 13 13:16:50.999682 containerd[1420]: time="2024-12-13T13:16:50.999586520Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 13 13:16:51.000011 containerd[1420]: time="2024-12-13T13:16:50.999974720Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Dec 13 13:16:51.000797 containerd[1420]: time="2024-12-13T13:16:51.000753826Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 13 13:16:51.001168 containerd[1420]: time="2024-12-13T13:16:51.001114651Z" level=info msg="Start subscribing containerd event" Dec 13 13:16:51.001220 containerd[1420]: time="2024-12-13T13:16:51.001194967Z" level=info msg="Start recovering state" Dec 13 13:16:51.001491 containerd[1420]: time="2024-12-13T13:16:51.001265840Z" level=info msg="Start event monitor" Dec 13 13:16:51.001619 containerd[1420]: time="2024-12-13T13:16:51.001587770Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 13 13:16:51.002793 containerd[1420]: time="2024-12-13T13:16:51.001647127Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 13 13:16:51.003213 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 13 13:16:51.004916 containerd[1420]: time="2024-12-13T13:16:51.004832006Z" level=info msg="Start snapshots syncer" Dec 13 13:16:51.004916 containerd[1420]: time="2024-12-13T13:16:51.004849900Z" level=info msg="Start cni network conf syncer for default" Dec 13 13:16:51.004916 containerd[1420]: time="2024-12-13T13:16:51.004858474Z" level=info msg="Start streaming server" Dec 13 13:16:51.005259 systemd[1]: Started containerd.service - containerd container runtime. Dec 13 13:16:51.007350 containerd[1420]: time="2024-12-13T13:16:51.005357192Z" level=info msg="containerd successfully booted in 0.045146s" Dec 13 13:16:51.015741 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 13 13:16:51.020590 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 13 13:16:51.022835 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 13 13:16:51.024243 systemd[1]: Reached target getty.target - Login Prompts. Dec 13 13:16:52.243167 systemd-networkd[1359]: eth0: Gained IPv6LL Dec 13 13:16:52.245725 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 13 13:16:52.247498 systemd[1]: Reached target network-online.target - Network is Online. Dec 13 13:16:52.263329 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 13 13:16:52.265327 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 13 13:16:52.279866 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 13 13:16:52.280063 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 13 13:16:52.281639 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Dec 13 13:16:52.283753 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 13 13:16:52.286514 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 13 13:16:52.287739 systemd[1]: Startup finished in 565ms (kernel) + 3.523s (initrd) + 3.096s (userspace) = 7.184s. Dec 13 13:16:52.302756 agetty[1476]: failed to open credentials directory Dec 13 13:16:52.302795 agetty[1477]: failed to open credentials directory Dec 13 13:16:58.396021 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 13 13:16:58.397226 systemd[1]: Started sshd@0-10.0.0.81:22-10.0.0.1:47608.service - OpenSSH per-connection server daemon (10.0.0.1:47608). Dec 13 13:16:58.457898 sshd[1497]: Accepted publickey for core from 10.0.0.1 port 47608 ssh2: RSA SHA256:q9cWvSR3bBxu+L28Z4JmOHhvW5qF2BbU+1GVJNGhIf4 Dec 13 13:16:58.459768 sshd-session[1497]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:16:58.470646 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 13 13:16:58.483435 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 13 13:16:58.485249 systemd-logind[1404]: New session 1 of user core. Dec 13 13:16:58.492482 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 13 13:16:58.494654 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 13 13:16:58.501213 (systemd)[1501]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Dec 13 13:16:58.579775 systemd[1501]: Queued start job for default target default.target. Dec 13 13:16:58.591115 systemd[1501]: Created slice app.slice - User Application Slice. Dec 13 13:16:58.591141 systemd[1501]: Reached target paths.target - Paths. Dec 13 13:16:58.591153 systemd[1501]: Reached target timers.target - Timers. Dec 13 13:16:58.592413 systemd[1501]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 13 13:16:58.602205 systemd[1501]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 13 13:16:58.602288 systemd[1501]: Reached target sockets.target - Sockets. Dec 13 13:16:58.602303 systemd[1501]: Reached target basic.target - Basic System. Dec 13 13:16:58.602341 systemd[1501]: Reached target default.target - Main User Target. Dec 13 13:16:58.602369 systemd[1501]: Startup finished in 95ms. Dec 13 13:16:58.602611 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 13 13:16:58.611262 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 13 13:16:58.669471 systemd[1]: Started sshd@1-10.0.0.81:22-10.0.0.1:47624.service - OpenSSH per-connection server daemon (10.0.0.1:47624). Dec 13 13:16:58.712429 sshd[1512]: Accepted publickey for core from 10.0.0.1 port 47624 ssh2: RSA SHA256:q9cWvSR3bBxu+L28Z4JmOHhvW5qF2BbU+1GVJNGhIf4 Dec 13 13:16:58.713650 sshd-session[1512]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:16:58.718609 systemd-logind[1404]: New session 2 of user core. Dec 13 13:16:58.729300 systemd[1]: Started session-2.scope - Session 2 of User core. Dec 13 13:16:58.780679 sshd[1514]: Connection closed by 10.0.0.1 port 47624 Dec 13 13:16:58.780963 sshd-session[1512]: pam_unix(sshd:session): session closed for user core Dec 13 13:16:58.791522 systemd[1]: sshd@1-10.0.0.81:22-10.0.0.1:47624.service: Deactivated successfully. Dec 13 13:16:58.792866 systemd[1]: session-2.scope: Deactivated successfully. Dec 13 13:16:58.794794 systemd-logind[1404]: Session 2 logged out. Waiting for processes to exit. Dec 13 13:16:58.795580 systemd[1]: Started sshd@2-10.0.0.81:22-10.0.0.1:47632.service - OpenSSH per-connection server daemon (10.0.0.1:47632). Dec 13 13:16:58.796443 systemd-logind[1404]: Removed session 2. Dec 13 13:16:58.837613 sshd[1519]: Accepted publickey for core from 10.0.0.1 port 47632 ssh2: RSA SHA256:q9cWvSR3bBxu+L28Z4JmOHhvW5qF2BbU+1GVJNGhIf4 Dec 13 13:16:58.838831 sshd-session[1519]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:16:58.842719 systemd-logind[1404]: New session 3 of user core. Dec 13 13:16:58.860206 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 13 13:16:58.909695 sshd[1521]: Connection closed by 10.0.0.1 port 47632 Dec 13 13:16:58.910183 sshd-session[1519]: pam_unix(sshd:session): session closed for user core Dec 13 13:16:58.924340 systemd[1]: sshd@2-10.0.0.81:22-10.0.0.1:47632.service: Deactivated successfully. Dec 13 13:16:58.925655 systemd[1]: session-3.scope: Deactivated successfully. Dec 13 13:16:58.928128 systemd-logind[1404]: Session 3 logged out. Waiting for processes to exit. Dec 13 13:16:58.929248 systemd[1]: Started sshd@3-10.0.0.81:22-10.0.0.1:47642.service - OpenSSH per-connection server daemon (10.0.0.1:47642). Dec 13 13:16:58.930002 systemd-logind[1404]: Removed session 3. Dec 13 13:16:58.972225 sshd[1526]: Accepted publickey for core from 10.0.0.1 port 47642 ssh2: RSA SHA256:q9cWvSR3bBxu+L28Z4JmOHhvW5qF2BbU+1GVJNGhIf4 Dec 13 13:16:58.973374 sshd-session[1526]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:16:58.977127 systemd-logind[1404]: New session 4 of user core. Dec 13 13:16:58.986270 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 13 13:16:59.037826 sshd[1528]: Connection closed by 10.0.0.1 port 47642 Dec 13 13:16:59.038160 sshd-session[1526]: pam_unix(sshd:session): session closed for user core Dec 13 13:16:59.050315 systemd[1]: sshd@3-10.0.0.81:22-10.0.0.1:47642.service: Deactivated successfully. Dec 13 13:16:59.051554 systemd[1]: session-4.scope: Deactivated successfully. Dec 13 13:16:59.054041 systemd-logind[1404]: Session 4 logged out. Waiting for processes to exit. Dec 13 13:16:59.055137 systemd[1]: Started sshd@4-10.0.0.81:22-10.0.0.1:47658.service - OpenSSH per-connection server daemon (10.0.0.1:47658). Dec 13 13:16:59.056379 systemd-logind[1404]: Removed session 4. Dec 13 13:16:59.097676 sshd[1533]: Accepted publickey for core from 10.0.0.1 port 47658 ssh2: RSA SHA256:q9cWvSR3bBxu+L28Z4JmOHhvW5qF2BbU+1GVJNGhIf4 Dec 13 13:16:59.098920 sshd-session[1533]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:16:59.102564 systemd-logind[1404]: New session 5 of user core. Dec 13 13:16:59.114235 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 13 13:16:59.175026 sudo[1536]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 13 13:16:59.175335 sudo[1536]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 13:16:59.193149 sudo[1536]: pam_unix(sudo:session): session closed for user root Dec 13 13:16:59.194970 sshd[1535]: Connection closed by 10.0.0.1 port 47658 Dec 13 13:16:59.194870 sshd-session[1533]: pam_unix(sshd:session): session closed for user core Dec 13 13:16:59.203358 systemd[1]: sshd@4-10.0.0.81:22-10.0.0.1:47658.service: Deactivated successfully. Dec 13 13:16:59.206368 systemd[1]: session-5.scope: Deactivated successfully. Dec 13 13:16:59.207643 systemd-logind[1404]: Session 5 logged out. Waiting for processes to exit. Dec 13 13:16:59.219323 systemd[1]: Started sshd@5-10.0.0.81:22-10.0.0.1:47672.service - OpenSSH per-connection server daemon (10.0.0.1:47672). Dec 13 13:16:59.220230 systemd-logind[1404]: Removed session 5. Dec 13 13:16:59.258960 sshd[1541]: Accepted publickey for core from 10.0.0.1 port 47672 ssh2: RSA SHA256:q9cWvSR3bBxu+L28Z4JmOHhvW5qF2BbU+1GVJNGhIf4 Dec 13 13:16:59.260259 sshd-session[1541]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:16:59.264132 systemd-logind[1404]: New session 6 of user core. Dec 13 13:16:59.283285 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 13 13:16:59.334029 sudo[1545]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 13 13:16:59.334352 sudo[1545]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 13:16:59.337497 sudo[1545]: pam_unix(sudo:session): session closed for user root Dec 13 13:16:59.342224 sudo[1544]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 13 13:16:59.342506 sudo[1544]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 13:16:59.360380 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 13 13:16:59.382338 augenrules[1567]: No rules Dec 13 13:16:59.383509 systemd[1]: audit-rules.service: Deactivated successfully. Dec 13 13:16:59.385125 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 13 13:16:59.386277 sudo[1544]: pam_unix(sudo:session): session closed for user root Dec 13 13:16:59.387365 sshd[1543]: Connection closed by 10.0.0.1 port 47672 Dec 13 13:16:59.387799 sshd-session[1541]: pam_unix(sshd:session): session closed for user core Dec 13 13:16:59.403500 systemd[1]: sshd@5-10.0.0.81:22-10.0.0.1:47672.service: Deactivated successfully. Dec 13 13:16:59.404911 systemd[1]: session-6.scope: Deactivated successfully. Dec 13 13:16:59.406200 systemd-logind[1404]: Session 6 logged out. Waiting for processes to exit. Dec 13 13:16:59.415465 systemd[1]: Started sshd@6-10.0.0.81:22-10.0.0.1:47676.service - OpenSSH per-connection server daemon (10.0.0.1:47676). Dec 13 13:16:59.416333 systemd-logind[1404]: Removed session 6. Dec 13 13:16:59.454055 sshd[1575]: Accepted publickey for core from 10.0.0.1 port 47676 ssh2: RSA SHA256:q9cWvSR3bBxu+L28Z4JmOHhvW5qF2BbU+1GVJNGhIf4 Dec 13 13:16:59.455378 sshd-session[1575]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:16:59.459691 systemd-logind[1404]: New session 7 of user core. Dec 13 13:16:59.475221 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 13 13:17:22.222183 sudo[1592]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemd-nspawn --console=pipe --bind-ro=/home/core/dev-container-script.sh --bind=/home/core/dev-container-workdir-13104:/work --image=flatcar_developer_container.bin --machine=flatcar-developer-container /bin/bash /home/core/dev-container-script.sh Dec 13 13:17:22.222452 sudo[1592]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 13:17:22.235119 kernel: loop4: detected capacity change from 0 to 12644352 Dec 13 13:17:22.235184 kernel: loop4: p9 Dec 13 13:17:22.415169 kernel: EXT4-fs (loop4p9): mounted filesystem 72a76557-50b0-4a5c-9cd1-f973af8c86a8 r/w with ordered data mode. Quota mode: none. Dec 13 13:17:22.426828 dbus-daemon[1395]: [system] Activating via systemd: service name='org.freedesktop.machine1' unit='dbus-org.freedesktop.machine1.service' requested by ':1.29' (uid=0 pid=1593 comm="systemd-nspawn --console=pipe --bind-ro=/home/core" label="system_u:system_r:kernel_t:s0") Dec 13 13:17:22.429423 systemd[1]: Created slice machine.slice - Virtual Machine and Container Slice. Dec 13 13:17:22.429514 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 13 13:17:22.441293 systemd[1]: Starting systemd-machined.service - Virtual Machine and Container Registration Service... Dec 13 13:17:22.452641 dbus-daemon[1395]: [system] Successfully activated service 'org.freedesktop.machine1' Dec 13 13:17:22.452978 systemd[1]: Started systemd-machined.service - Virtual Machine and Container Registration Service. Dec 13 13:17:22.454280 systemd-machined[1603]: New machine flatcar-developer-container. Dec 13 13:17:22.455633 systemd[1]: Started machine-flatcar\x2ddeveloper\x2dcontainer.scope - Container flatcar-developer-container. Dec 13 13:17:22.462316 systemd-resolved[1264]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Dec 13 13:17:22.603086 kernel: EXT4-fs (loop4p9): unmounting filesystem 72a76557-50b0-4a5c-9cd1-f973af8c86a8. Dec 13 13:17:22.607944 systemd[1]: machine-flatcar\x2ddeveloper\x2dcontainer.scope: Deactivated successfully. Dec 13 13:17:22.608182 systemd-machined[1603]: Machine flatcar-developer-container terminated. Dec 13 13:17:22.663023 sudo[1592]: pam_unix(sudo:session): session closed for user root Dec 13 13:17:22.669034 sudo[1631]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /oem/oem-release Dec 13 13:17:22.669332 sudo[1631]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 13:17:22.672459 sudo[1631]: pam_unix(sudo:session): session closed for user root Dec 13 13:17:22.676841 sudo[1633]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p /oem/sysext Dec 13 13:17:22.677352 sudo[1633]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 13:17:22.680225 sudo[1633]: pam_unix(sudo:session): session closed for user root Dec 13 13:17:22.684822 sudo[1635]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /home/core/dev-container-workdir-13104/oem-test-4186.0.0.raw /oem/sysext Dec 13 13:17:22.685330 sudo[1635]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 13:17:22.694383 sudo[1635]: pam_unix(sudo:session): session closed for user root Dec 13 13:17:22.698582 sudo[1637]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /oem/sysext/active-oem-test Dec 13 13:17:22.698826 sudo[1637]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 13:17:22.703982 sudo[1637]: pam_unix(sudo:session): session closed for user root Dec 13 13:17:22.708138 sudo[1639]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/flatcar-reset --keep-machine-id --keep-paths /var/log Dec 13 13:17:22.708394 sudo[1639]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 13:17:22.720133 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1647 (touch) Dec 13 13:17:22.731285 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Dec 13 13:17:22.758528 systemd-fsck[1650]: fsck.fat 4.2 (2021-01-31) Dec 13 13:17:22.758528 systemd-fsck[1650]: /dev/vda1: 12 files, 127383/258078 clusters Dec 13 13:17:22.760408 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Dec 13 13:17:22.779273 systemd[1]: Mounting boot.mount - Boot partition... Dec 13 13:17:22.786898 systemd[1]: Mounted boot.mount - Boot partition. Dec 13 13:17:22.788045 sudo[1639]: pam_unix(sudo:session): session closed for user root Dec 13 13:17:22.789329 sshd[1577]: Connection closed by 10.0.0.1 port 47676 Dec 13 13:17:22.789866 sshd-session[1575]: pam_unix(sshd:session): session closed for user core Dec 13 13:17:22.793947 systemd[1]: Started sshd@7-10.0.0.81:22-10.0.0.1:39506.service - OpenSSH per-connection server daemon (10.0.0.1:39506). Dec 13 13:17:22.794345 systemd[1]: sshd@6-10.0.0.81:22-10.0.0.1:47676.service: Deactivated successfully. Dec 13 13:17:22.796143 systemd[1]: session-7.scope: Deactivated successfully. Dec 13 13:17:22.796490 systemd[1]: session-7.scope: Consumed 55.375s CPU time. Dec 13 13:17:22.798001 systemd-logind[1404]: Session 7 logged out. Waiting for processes to exit. Dec 13 13:17:22.799167 systemd-logind[1404]: Removed session 7. Dec 13 13:17:22.835857 sshd[1655]: Accepted publickey for core from 10.0.0.1 port 39506 ssh2: RSA SHA256:q9cWvSR3bBxu+L28Z4JmOHhvW5qF2BbU+1GVJNGhIf4 Dec 13 13:17:22.836990 sshd-session[1655]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:17:22.840709 systemd-logind[1404]: New session 8 of user core. Dec 13 13:17:22.857309 systemd[1]: Started session-8.scope - Session 8 of User core. -- Reboot -- Dec 13 13:17:30.905804 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 13 13:17:30.905824 kernel: Linux version 6.6.65-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241116 p3) 14.2.1 20241116, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Fri Dec 13 11:56:07 -00 2024 Dec 13 13:17:30.905833 kernel: KASLR enabled Dec 13 13:17:30.905839 kernel: efi: EFI v2.7 by EDK II Dec 13 13:17:30.905844 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdbbaf018 ACPI 2.0=0xd9b43018 RNG=0xd9b43a18 MEMRESERVE=0xd9b40998 Dec 13 13:17:30.905849 kernel: random: crng init done Dec 13 13:17:30.905856 kernel: secureboot: Secure boot disabled Dec 13 13:17:30.905862 kernel: ACPI: Early table checksum verification disabled Dec 13 13:17:30.905868 kernel: ACPI: RSDP 0x00000000D9B43018 000024 (v02 BOCHS ) Dec 13 13:17:30.905875 kernel: ACPI: XSDT 0x00000000D9B43F18 000064 (v01 BOCHS BXPC 00000001 01000013) Dec 13 13:17:30.905880 kernel: ACPI: FACP 0x00000000D9B43B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 13:17:30.905886 kernel: ACPI: DSDT 0x00000000D9B41018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 13:17:30.905892 kernel: ACPI: APIC 0x00000000D9B43C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 13:17:30.905898 kernel: ACPI: PPTT 0x00000000D9B43098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 13:17:30.905905 kernel: ACPI: GTDT 0x00000000D9B43818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 13:17:30.905912 kernel: ACPI: MCFG 0x00000000D9B43A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 13:17:30.905918 kernel: ACPI: SPCR 0x00000000D9B43918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 13:17:30.905924 kernel: ACPI: DBG2 0x00000000D9B43998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 13:17:30.905930 kernel: ACPI: IORT 0x00000000D9B43198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 13:17:30.905936 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Dec 13 13:17:30.905942 kernel: NUMA: Failed to initialise from firmware Dec 13 13:17:30.905948 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Dec 13 13:17:30.905954 kernel: NUMA: NODE_DATA [mem 0xdc958800-0xdc95dfff] Dec 13 13:17:30.905959 kernel: Zone ranges: Dec 13 13:17:30.905965 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Dec 13 13:17:30.905972 kernel: DMA32 empty Dec 13 13:17:30.905978 kernel: Normal empty Dec 13 13:17:30.905984 kernel: Movable zone start for each node Dec 13 13:17:30.905990 kernel: Early memory node ranges Dec 13 13:17:30.905996 kernel: node 0: [mem 0x0000000040000000-0x00000000d967ffff] Dec 13 13:17:30.906002 kernel: node 0: [mem 0x00000000d9680000-0x00000000d968ffff] Dec 13 13:17:30.906008 kernel: node 0: [mem 0x00000000d9690000-0x00000000d976ffff] Dec 13 13:17:30.906014 kernel: node 0: [mem 0x00000000d9770000-0x00000000d9b3ffff] Dec 13 13:17:30.906020 kernel: node 0: [mem 0x00000000d9b40000-0x00000000dce1ffff] Dec 13 13:17:30.906025 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Dec 13 13:17:30.906031 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Dec 13 13:17:30.906037 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Dec 13 13:17:30.906044 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Dec 13 13:17:30.906050 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Dec 13 13:17:30.906056 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Dec 13 13:17:30.906065 kernel: psci: probing for conduit method from ACPI. Dec 13 13:17:30.906128 kernel: psci: PSCIv1.1 detected in firmware. Dec 13 13:17:30.906136 kernel: psci: Using standard PSCI v0.2 function IDs Dec 13 13:17:30.906145 kernel: psci: Trusted OS migration not required Dec 13 13:17:30.906151 kernel: psci: SMC Calling Convention v1.1 Dec 13 13:17:30.906158 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 13 13:17:30.906168 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Dec 13 13:17:30.906175 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Dec 13 13:17:30.906182 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 13 13:17:30.906188 kernel: Detected PIPT I-cache on CPU0 Dec 13 13:17:30.906194 kernel: CPU features: detected: GIC system register CPU interface Dec 13 13:17:30.906201 kernel: CPU features: detected: Hardware dirty bit management Dec 13 13:17:30.906207 kernel: CPU features: detected: Spectre-v4 Dec 13 13:17:30.906215 kernel: CPU features: detected: Spectre-BHB Dec 13 13:17:30.906222 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 13 13:17:30.906228 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 13 13:17:30.906235 kernel: CPU features: detected: ARM erratum 1418040 Dec 13 13:17:30.906241 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 13 13:17:30.906247 kernel: alternatives: applying boot alternatives Dec 13 13:17:30.906255 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=bc7b868e49ac4738996a7b4c1e9c7456 verity.usrhash=c48af8adabdaf1d8e07ceb011d2665929c607ddf2c4d40203b31334d745cc472 Dec 13 13:17:30.906261 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Dec 13 13:17:30.906268 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 13 13:17:30.906274 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 13 13:17:30.906280 kernel: Fallback order for Node 0: 0 Dec 13 13:17:30.906288 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Dec 13 13:17:30.906294 kernel: Policy zone: DMA Dec 13 13:17:30.906301 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 13 13:17:30.906307 kernel: software IO TLB: area num 4. Dec 13 13:17:30.906314 kernel: software IO TLB: mapped [mem 0x00000000d2e00000-0x00000000d6e00000] (64MB) Dec 13 13:17:30.906320 kernel: Memory: 2385940K/2572288K available (10304K kernel code, 2184K rwdata, 8088K rodata, 39936K init, 897K bss, 186348K reserved, 0K cma-reserved) Dec 13 13:17:30.906327 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 13 13:17:30.906333 kernel: trace event string verifier disabled Dec 13 13:17:30.906339 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 13 13:17:30.906346 kernel: rcu: RCU event tracing is enabled. Dec 13 13:17:30.906353 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 13 13:17:30.906360 kernel: Trampoline variant of Tasks RCU enabled. Dec 13 13:17:30.906367 kernel: Tracing variant of Tasks RCU enabled. Dec 13 13:17:30.906373 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 13 13:17:30.906380 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 13 13:17:30.906386 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 13 13:17:30.906392 kernel: GICv3: 256 SPIs implemented Dec 13 13:17:30.906398 kernel: GICv3: 0 Extended SPIs implemented Dec 13 13:17:30.906405 kernel: Root IRQ handler: gic_handle_irq Dec 13 13:17:30.906411 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 13 13:17:30.906417 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 13 13:17:30.906424 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 13 13:17:30.906430 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Dec 13 13:17:30.906437 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Dec 13 13:17:30.906444 kernel: GICv3: using LPI property table @0x00000000400f0000 Dec 13 13:17:30.906450 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Dec 13 13:17:30.906457 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 13 13:17:30.906463 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 13:17:30.906469 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 13 13:17:30.906476 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 13 13:17:30.906482 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 13 13:17:30.906488 kernel: arm-pv: using stolen time PV Dec 13 13:17:30.906495 kernel: Console: colour dummy device 80x25 Dec 13 13:17:30.906502 kernel: ACPI: Core revision 20230628 Dec 13 13:17:30.906510 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 13 13:17:30.906516 kernel: pid_max: default: 32768 minimum: 301 Dec 13 13:17:30.906523 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Dec 13 13:17:30.906529 kernel: landlock: Up and running. Dec 13 13:17:30.906536 kernel: SELinux: Initializing. Dec 13 13:17:30.906542 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 13:17:30.906549 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 13:17:30.906556 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 13 13:17:30.906562 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 13 13:17:30.906570 kernel: rcu: Hierarchical SRCU implementation. Dec 13 13:17:30.906577 kernel: rcu: Max phase no-delay instances is 400. Dec 13 13:17:30.906583 kernel: Platform MSI: ITS@0x8080000 domain created Dec 13 13:17:30.906590 kernel: PCI/MSI: ITS@0x8080000 domain created Dec 13 13:17:30.906596 kernel: Remapping and enabling EFI services. Dec 13 13:17:30.906602 kernel: smp: Bringing up secondary CPUs ... Dec 13 13:17:30.906609 kernel: Detected PIPT I-cache on CPU1 Dec 13 13:17:30.906616 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 13 13:17:30.906622 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Dec 13 13:17:30.906630 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 13:17:30.906637 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 13 13:17:30.906647 kernel: Detected PIPT I-cache on CPU2 Dec 13 13:17:30.906656 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 13 13:17:30.906663 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Dec 13 13:17:30.906670 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 13:17:30.906676 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 13 13:17:30.906683 kernel: Detected PIPT I-cache on CPU3 Dec 13 13:17:30.906690 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 13 13:17:30.906698 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Dec 13 13:17:30.906705 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 13 13:17:30.906712 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 13 13:17:30.906719 kernel: smp: Brought up 1 node, 4 CPUs Dec 13 13:17:30.906726 kernel: SMP: Total of 4 processors activated. Dec 13 13:17:30.906733 kernel: CPU features: detected: 32-bit EL0 Support Dec 13 13:17:30.906740 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 13 13:17:30.906747 kernel: CPU features: detected: Common not Private translations Dec 13 13:17:30.906755 kernel: CPU features: detected: CRC32 instructions Dec 13 13:17:30.906762 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 13 13:17:30.906768 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 13 13:17:30.906775 kernel: CPU features: detected: LSE atomic instructions Dec 13 13:17:30.906782 kernel: CPU features: detected: Privileged Access Never Dec 13 13:17:30.906789 kernel: CPU features: detected: RAS Extension Support Dec 13 13:17:30.906796 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 13 13:17:30.906803 kernel: CPU: All CPU(s) started at EL1 Dec 13 13:17:30.906810 kernel: alternatives: applying system-wide alternatives Dec 13 13:17:30.906816 kernel: devtmpfs: initialized Dec 13 13:17:30.906825 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 13 13:17:30.906832 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 13 13:17:30.906838 kernel: pinctrl core: initialized pinctrl subsystem Dec 13 13:17:30.906845 kernel: SMBIOS 3.0.0 present. Dec 13 13:17:30.906852 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Dec 13 13:17:30.906859 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 13 13:17:30.906866 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 13 13:17:30.906873 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 13 13:17:30.906881 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 13 13:17:30.906888 kernel: audit: initializing netlink subsys (disabled) Dec 13 13:17:30.906894 kernel: audit: type=2000 audit(0.025:1): state=initialized audit_enabled=0 res=1 Dec 13 13:17:30.906901 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 13 13:17:30.906908 kernel: cpuidle: using governor menu Dec 13 13:17:30.906915 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 13 13:17:30.906922 kernel: ASID allocator initialised with 32768 entries Dec 13 13:17:30.906929 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 13 13:17:30.906935 kernel: Serial: AMBA PL011 UART driver Dec 13 13:17:30.906943 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 13 13:17:30.906950 kernel: Modules: 0 pages in range for non-PLT usage Dec 13 13:17:30.906957 kernel: Modules: 508880 pages in range for PLT usage Dec 13 13:17:30.906964 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 13 13:17:30.906971 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 13 13:17:30.906977 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 13 13:17:30.906984 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 13 13:17:30.906991 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 13 13:17:30.906998 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 13 13:17:30.907005 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 13 13:17:30.907013 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 13 13:17:30.907020 kernel: ACPI: Added _OSI(Module Device) Dec 13 13:17:30.907027 kernel: ACPI: Added _OSI(Processor Device) Dec 13 13:17:30.907034 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Dec 13 13:17:30.907040 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 13 13:17:30.907047 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 13 13:17:30.907054 kernel: ACPI: Interpreter enabled Dec 13 13:17:30.907060 kernel: ACPI: Using GIC for interrupt routing Dec 13 13:17:30.907067 kernel: ACPI: MCFG table detected, 1 entries Dec 13 13:17:30.907086 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 13 13:17:30.907093 kernel: printk: console [ttyAMA0] enabled Dec 13 13:17:30.907103 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 13 13:17:30.907261 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 13 13:17:30.907331 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 13 13:17:30.907392 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 13 13:17:30.907454 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 13 13:17:30.907517 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 13 13:17:30.907526 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 13 13:17:30.907533 kernel: PCI host bridge to bus 0000:00 Dec 13 13:17:30.907601 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 13 13:17:30.907659 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 13 13:17:30.907715 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 13 13:17:30.907770 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 13 13:17:30.907846 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Dec 13 13:17:30.907924 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Dec 13 13:17:30.907988 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Dec 13 13:17:30.908053 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Dec 13 13:17:30.908157 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Dec 13 13:17:30.908225 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Dec 13 13:17:30.908287 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Dec 13 13:17:30.908354 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Dec 13 13:17:30.908412 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 13 13:17:30.908467 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 13 13:17:30.908522 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 13 13:17:30.908531 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 13 13:17:30.908538 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 13 13:17:30.908545 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 13 13:17:30.908554 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 13 13:17:30.908561 kernel: iommu: Default domain type: Translated Dec 13 13:17:30.908568 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 13 13:17:30.908575 kernel: efivars: Registered efivars operations Dec 13 13:17:30.908581 kernel: vgaarb: loaded Dec 13 13:17:30.908588 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 13 13:17:30.908595 kernel: VFS: Disk quotas dquot_6.6.0 Dec 13 13:17:30.908602 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 13 13:17:30.908609 kernel: pnp: PnP ACPI init Dec 13 13:17:30.908676 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 13 13:17:30.908687 kernel: pnp: PnP ACPI: found 1 devices Dec 13 13:17:30.908694 kernel: NET: Registered PF_INET protocol family Dec 13 13:17:30.908701 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 13 13:17:30.908708 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 13 13:17:30.908715 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 13 13:17:30.908722 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 13 13:17:30.908729 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 13 13:17:30.908736 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 13 13:17:30.908745 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 13:17:30.908752 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 13:17:30.908759 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 13 13:17:30.908765 kernel: PCI: CLS 0 bytes, default 64 Dec 13 13:17:30.908772 kernel: kvm [1]: HYP mode not available Dec 13 13:17:30.908779 kernel: Initialise system trusted keyrings Dec 13 13:17:30.908786 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 13 13:17:30.908793 kernel: Key type asymmetric registered Dec 13 13:17:30.908800 kernel: Asymmetric key parser 'x509' registered Dec 13 13:17:30.908808 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Dec 13 13:17:30.908815 kernel: io scheduler mq-deadline registered Dec 13 13:17:30.908822 kernel: io scheduler kyber registered Dec 13 13:17:30.908829 kernel: io scheduler bfq registered Dec 13 13:17:30.908836 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 13 13:17:30.908843 kernel: ACPI: button: Power Button [PWRB] Dec 13 13:17:30.908850 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 13 13:17:30.908912 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Dec 13 13:17:30.908921 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 13 13:17:30.908929 kernel: thunder_xcv, ver 1.0 Dec 13 13:17:30.908936 kernel: thunder_bgx, ver 1.0 Dec 13 13:17:30.908943 kernel: nicpf, ver 1.0 Dec 13 13:17:30.908950 kernel: nicvf, ver 1.0 Dec 13 13:17:30.909018 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 13 13:17:30.909117 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-12-13T13:17:30 UTC (1734095850) Dec 13 13:17:30.909129 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 13 13:17:30.909136 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Dec 13 13:17:30.909161 kernel: watchdog: Delayed init of the lockup detector failed: -19 Dec 13 13:17:30.909169 kernel: watchdog: Hard watchdog permanently disabled Dec 13 13:17:30.909177 kernel: NET: Registered PF_INET6 protocol family Dec 13 13:17:30.909184 kernel: Segment Routing with IPv6 Dec 13 13:17:30.909191 kernel: In-situ OAM (IOAM) with IPv6 Dec 13 13:17:30.909198 kernel: NET: Registered PF_PACKET protocol family Dec 13 13:17:30.909205 kernel: Key type dns_resolver registered Dec 13 13:17:30.909212 kernel: registered taskstats version 1 Dec 13 13:17:30.909219 kernel: Loading compiled-in X.509 certificates Dec 13 13:17:30.909227 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.65-flatcar: 752b3e36c6039904ea643ccad2b3f5f3cb4ebf78' Dec 13 13:17:30.909234 kernel: Key type .fscrypt registered Dec 13 13:17:30.909241 kernel: Key type fscrypt-provisioning registered Dec 13 13:17:30.909248 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 13 13:17:30.909255 kernel: ima: Allocated hash algorithm: sha1 Dec 13 13:17:30.909262 kernel: ima: No architecture policies found Dec 13 13:17:30.909269 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 13 13:17:30.909277 kernel: clk: Disabling unused clocks Dec 13 13:17:30.909283 kernel: Freeing unused kernel memory: 39936K Dec 13 13:17:30.909292 kernel: Run /init as init process Dec 13 13:17:30.909298 kernel: with arguments: Dec 13 13:17:30.909305 kernel: /init Dec 13 13:17:30.909312 kernel: with environment: Dec 13 13:17:30.909319 kernel: HOME=/ Dec 13 13:17:30.909326 kernel: TERM=linux Dec 13 13:17:30.909333 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Dec 13 13:17:30.909342 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Dec 13 13:17:30.909352 systemd[1]: Detected virtualization kvm. Dec 13 13:17:30.909360 systemd[1]: Detected architecture arm64. Dec 13 13:17:30.909367 systemd[1]: Running in initrd. Dec 13 13:17:30.909374 systemd[1]: No hostname configured, using default hostname. Dec 13 13:17:30.909382 systemd[1]: Hostname set to . Dec 13 13:17:30.909389 systemd[1]: Queued start job for default target initrd.target. Dec 13 13:17:30.909397 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 13:17:30.909405 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 13:17:30.909414 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 13 13:17:30.909422 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 13 13:17:30.909429 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 13 13:17:30.909437 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 13 13:17:30.909445 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Dec 13 13:17:30.909453 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Dec 13 13:17:30.909462 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 13:17:30.909469 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 13 13:17:30.909477 systemd[1]: Reached target paths.target - Path Units. Dec 13 13:17:30.909484 systemd[1]: Reached target slices.target - Slice Units. Dec 13 13:17:30.909491 systemd[1]: Reached target swap.target - Swaps. Dec 13 13:17:30.909499 systemd[1]: Reached target timers.target - Timer Units. Dec 13 13:17:30.909506 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 13 13:17:30.909514 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 13 13:17:30.909521 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 13 13:17:30.909530 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Dec 13 13:17:30.909538 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 13 13:17:30.909545 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 13 13:17:30.909553 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 13:17:30.909560 systemd[1]: Reached target sockets.target - Socket Units. Dec 13 13:17:30.909568 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 13 13:17:30.909575 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 13 13:17:30.909582 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 13 13:17:30.909591 systemd[1]: Starting systemd-fsck-usr.service... Dec 13 13:17:30.909599 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 13 13:17:30.909606 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 13 13:17:30.909613 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:17:30.909621 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 13 13:17:30.909628 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 13:17:30.909636 systemd[1]: Finished systemd-fsck-usr.service. Dec 13 13:17:30.909643 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 13 13:17:30.909668 systemd-journald[239]: Collecting audit messages is disabled. Dec 13 13:17:30.909688 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:17:30.909696 systemd-journald[239]: Journal started Dec 13 13:17:30.909718 systemd-journald[239]: Runtime Journal (/run/log/journal/bc7b868e49ac4738996a7b4c1e9c7456) is 5.9M, max 47.3M, 41.4M free. Dec 13 13:17:30.901018 systemd-modules-load[240]: Inserted module 'overlay' Dec 13 13:17:30.914425 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 13:17:30.916332 systemd[1]: Started systemd-journald.service - Journal Service. Dec 13 13:17:30.916712 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 13 13:17:30.920544 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 13 13:17:30.921107 kernel: Bridge firewalling registered Dec 13 13:17:30.921116 systemd-modules-load[240]: Inserted module 'br_netfilter' Dec 13 13:17:30.928203 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 13 13:17:30.929811 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 13 13:17:30.931613 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 13 13:17:30.935224 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:17:30.938398 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 13:17:30.942225 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 13 13:17:30.943745 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 13 13:17:30.945106 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 13:17:30.953328 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 13 13:17:30.956132 dracut-cmdline[272]: dracut-dracut-053 Dec 13 13:17:30.959819 dracut-cmdline[272]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=bc7b868e49ac4738996a7b4c1e9c7456 verity.usrhash=c48af8adabdaf1d8e07ceb011d2665929c607ddf2c4d40203b31334d745cc472 Dec 13 13:17:30.959221 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 13 13:17:30.989887 systemd-resolved[286]: Positive Trust Anchors: Dec 13 13:17:30.989907 systemd-resolved[286]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 13:17:30.989938 systemd-resolved[286]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 13 13:17:30.994505 systemd-resolved[286]: Defaulting to hostname 'linux'. Dec 13 13:17:30.995424 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 13 13:17:30.999401 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 13 13:17:31.037105 kernel: SCSI subsystem initialized Dec 13 13:17:31.041104 kernel: Loading iSCSI transport class v2.0-870. Dec 13 13:17:31.049106 kernel: iscsi: registered transport (tcp) Dec 13 13:17:31.063097 kernel: iscsi: registered transport (qla4xxx) Dec 13 13:17:31.063128 kernel: QLogic iSCSI HBA Driver Dec 13 13:17:31.103592 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 13 13:17:31.120225 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 13 13:17:31.135109 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 13 13:17:31.135150 kernel: device-mapper: uevent: version 1.0.3 Dec 13 13:17:31.137108 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Dec 13 13:17:31.181130 kernel: raid6: neonx8 gen() 15706 MB/s Dec 13 13:17:31.198105 kernel: raid6: neonx4 gen() 15777 MB/s Dec 13 13:17:31.215103 kernel: raid6: neonx2 gen() 13356 MB/s Dec 13 13:17:31.232105 kernel: raid6: neonx1 gen() 10438 MB/s Dec 13 13:17:31.249101 kernel: raid6: int64x8 gen() 6766 MB/s Dec 13 13:17:31.266101 kernel: raid6: int64x4 gen() 7325 MB/s Dec 13 13:17:31.283103 kernel: raid6: int64x2 gen() 6092 MB/s Dec 13 13:17:31.300218 kernel: raid6: int64x1 gen() 5025 MB/s Dec 13 13:17:31.300243 kernel: raid6: using algorithm neonx4 gen() 15777 MB/s Dec 13 13:17:31.318199 kernel: raid6: .... xor() 12401 MB/s, rmw enabled Dec 13 13:17:31.318227 kernel: raid6: using neon recovery algorithm Dec 13 13:17:31.323546 kernel: xor: measuring software checksum speed Dec 13 13:17:31.323563 kernel: 8regs : 21590 MB/sec Dec 13 13:17:31.324221 kernel: 32regs : 21676 MB/sec Dec 13 13:17:31.325465 kernel: arm64_neon : 27832 MB/sec Dec 13 13:17:31.325483 kernel: xor: using function: arm64_neon (27832 MB/sec) Dec 13 13:17:31.378115 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 13 13:17:31.388660 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 13 13:17:31.400237 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 13:17:31.411573 systemd-udevd[463]: Using default interface naming scheme 'v255'. Dec 13 13:17:31.415174 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 13:17:31.417617 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 13 13:17:31.432115 dracut-pre-trigger[465]: rd.md=0: removing MD RAID activation Dec 13 13:17:31.456834 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 13 13:17:31.469297 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 13 13:17:31.506574 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 13:17:31.516241 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 13 13:17:31.527039 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 13 13:17:31.528735 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 13 13:17:31.530505 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 13:17:31.534371 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 13 13:17:31.541287 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 13 13:17:31.553459 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Dec 13 13:17:31.560473 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Dec 13 13:17:31.560587 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 13 13:17:31.555108 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 13 13:17:31.560941 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 13:17:31.561054 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:17:31.563237 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 13:17:31.565278 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 13:17:31.565414 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:17:31.567757 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:17:31.579320 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:17:31.589412 kernel: BTRFS: device label OEM devid 1 transid 20 /dev/vda6 scanned by (udev-worker) (515) Dec 13 13:17:31.589448 kernel: BTRFS: device fsid 47b12626-f7d3-4179-9720-ca262eb4c614 devid 1 transid 38 /dev/vda3 scanned by (udev-worker) (523) Dec 13 13:17:31.594918 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Dec 13 13:17:31.596351 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:17:31.602073 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 13 13:17:31.609063 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 13 13:17:31.612847 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 13 13:17:31.614039 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Dec 13 13:17:31.630272 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 13 13:17:31.633287 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 13 13:17:31.635745 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 13 13:17:31.636578 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 13 13:17:31.638756 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Dec 13 13:17:31.645201 sh[556]: Success Dec 13 13:17:31.655022 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:17:31.661378 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Dec 13 13:17:31.687304 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Dec 13 13:17:31.696350 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Dec 13 13:17:31.697738 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Dec 13 13:17:31.710156 kernel: BTRFS info (device dm-0): first mount of filesystem 47b12626-f7d3-4179-9720-ca262eb4c614 Dec 13 13:17:31.710194 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:17:31.711411 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Dec 13 13:17:31.712266 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 13 13:17:31.712281 kernel: BTRFS info (device dm-0): using free space tree Dec 13 13:17:31.716103 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Dec 13 13:17:31.717420 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 13 13:17:31.731303 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 13 13:17:31.732964 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 13 13:17:31.742235 kernel: BTRFS info (device vda6): first mount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:17:31.742270 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:17:31.742280 kernel: BTRFS info (device vda6): using free space tree Dec 13 13:17:31.745104 kernel: BTRFS info (device vda6): auto enabling async discard Dec 13 13:17:31.754102 kernel: BTRFS info (device vda6): last unmount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:17:31.757809 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 13 13:17:31.764221 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 13 13:17:31.829134 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 13 13:17:31.841329 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 13 13:17:31.851684 ignition[657]: Ignition 2.20.0 Dec 13 13:17:31.851693 ignition[657]: Stage: fetch-offline Dec 13 13:17:31.853549 ignition[657]: no configs at "/usr/lib/ignition/base.d" Dec 13 13:17:31.853558 ignition[657]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 13:17:31.853707 ignition[657]: parsed url from cmdline: "" Dec 13 13:17:31.853710 ignition[657]: no config URL provided Dec 13 13:17:31.853715 ignition[657]: reading system config file "/usr/lib/ignition/user.ign" Dec 13 13:17:31.853721 ignition[657]: no config at "/usr/lib/ignition/user.ign" Dec 13 13:17:31.853746 ignition[657]: op(1): [started] loading QEMU firmware config module Dec 13 13:17:31.853751 ignition[657]: op(1): executing: "modprobe" "qemu_fw_cfg" Dec 13 13:17:31.862927 ignition[657]: op(1): [finished] loading QEMU firmware config module Dec 13 13:17:31.869154 systemd-networkd[757]: lo: Link UP Dec 13 13:17:31.869162 systemd-networkd[757]: lo: Gained carrier Dec 13 13:17:31.869935 systemd-networkd[757]: Enumeration completed Dec 13 13:17:31.870015 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 13 13:17:31.870418 systemd-networkd[757]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:17:31.870421 systemd-networkd[757]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 13:17:31.871043 systemd-networkd[757]: eth0: Link UP Dec 13 13:17:31.871046 systemd-networkd[757]: eth0: Gained carrier Dec 13 13:17:31.871052 systemd-networkd[757]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:17:31.872104 systemd[1]: Reached target network.target - Network. Dec 13 13:17:31.890132 systemd-networkd[757]: eth0: DHCPv4 address 10.0.0.81/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 13 13:17:31.917961 ignition[657]: parsing config with SHA512: c89022e60debc5c6cd70cad68853fb9f1cc4c2bc48498c7a79a2a64b479bfb696de77be7c0cbcfd9f381f3d8fafce238de04f0bb528e3f520a9ce69aba6a47d0 Dec 13 13:17:31.922347 unknown[657]: fetched base config from "system" Dec 13 13:17:31.922356 unknown[657]: fetched user config from "qemu" Dec 13 13:17:31.924180 ignition[657]: fetch-offline: fetch-offline passed Dec 13 13:17:31.924313 ignition[657]: Ignition finished successfully Dec 13 13:17:31.925381 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 13 13:17:31.928483 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Dec 13 13:17:31.940214 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 13 13:17:31.949809 ignition[763]: Ignition 2.20.0 Dec 13 13:17:31.949818 ignition[763]: Stage: kargs Dec 13 13:17:31.949969 ignition[763]: no configs at "/usr/lib/ignition/base.d" Dec 13 13:17:31.949978 ignition[763]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 13:17:31.950757 ignition[763]: kargs: kargs passed Dec 13 13:17:31.954463 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 13 13:17:31.950799 ignition[763]: Ignition finished successfully Dec 13 13:17:31.964216 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 13 13:17:31.973335 ignition[772]: Ignition 2.20.0 Dec 13 13:17:31.973345 ignition[772]: Stage: disks Dec 13 13:17:31.973500 ignition[772]: no configs at "/usr/lib/ignition/base.d" Dec 13 13:17:31.973509 ignition[772]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 13:17:31.974289 ignition[772]: disks: disks passed Dec 13 13:17:31.974333 ignition[772]: Ignition finished successfully Dec 13 13:17:31.977925 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 13 13:17:31.980088 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 13 13:17:31.982204 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 13 13:17:31.983359 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 13 13:17:31.985237 systemd[1]: Reached target sysinit.target - System Initialization. Dec 13 13:17:31.986939 systemd[1]: Reached target basic.target - Basic System. Dec 13 13:17:31.995230 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 13 13:17:32.004465 systemd-fsck[783]: ROOT: clean, 208/1855920 files, 670053/1864699 blocks Dec 13 13:17:32.007828 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 13 13:17:32.027252 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 13 13:17:32.067828 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 13 13:17:32.069303 kernel: EXT4-fs (vda9): mounted filesystem 0aa4851d-a2ba-4d04-90b3-5d00bf608ecc r/w with ordered data mode. Quota mode: none. Dec 13 13:17:32.069065 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 13 13:17:32.088158 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 13 13:17:32.090387 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 13 13:17:32.091477 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Dec 13 13:17:32.091514 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 13 13:17:32.091536 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 13 13:17:32.097214 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 13 13:17:32.098976 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 13 13:17:32.104131 kernel: BTRFS: device label OEM devid 1 transid 21 /dev/vda6 scanned by mount (792) Dec 13 13:17:32.106596 kernel: BTRFS info (device vda6): first mount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:17:32.106620 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:17:32.106630 kernel: BTRFS info (device vda6): using free space tree Dec 13 13:17:32.109114 kernel: BTRFS info (device vda6): auto enabling async discard Dec 13 13:17:32.110446 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 13 13:17:32.313405 initrd-setup-root[1006]: cut: /sysroot/etc/passwd: No such file or directory Dec 13 13:17:32.317410 initrd-setup-root[1013]: cut: /sysroot/etc/group: No such file or directory Dec 13 13:17:32.321183 initrd-setup-root[1020]: cut: /sysroot/etc/shadow: No such file or directory Dec 13 13:17:32.323730 initrd-setup-root[1027]: cut: /sysroot/etc/gshadow: No such file or directory Dec 13 13:17:32.390943 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 13 13:17:32.404201 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 13 13:17:32.406462 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 13 13:17:32.411102 kernel: BTRFS info (device vda6): last unmount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:17:32.423531 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 13 13:17:32.426202 ignition[1095]: INFO : Ignition 2.20.0 Dec 13 13:17:32.426202 ignition[1095]: INFO : Stage: mount Dec 13 13:17:32.428529 ignition[1095]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 13:17:32.428529 ignition[1095]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 13:17:32.428529 ignition[1095]: INFO : mount: mount passed Dec 13 13:17:32.428529 ignition[1095]: INFO : Ignition finished successfully Dec 13 13:17:32.428865 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 13 13:17:32.438224 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 13 13:17:32.891152 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 13 13:17:32.902269 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 13 13:17:32.908097 kernel: BTRFS: device label OEM devid 1 transid 22 /dev/vda6 scanned by mount (1108) Dec 13 13:17:32.910259 kernel: BTRFS info (device vda6): first mount of filesystem d0a3d620-8ab2-45d8-a26c-bb488ffd59f2 Dec 13 13:17:32.910286 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 13 13:17:32.910296 kernel: BTRFS info (device vda6): using free space tree Dec 13 13:17:32.913097 kernel: BTRFS info (device vda6): auto enabling async discard Dec 13 13:17:32.914380 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 13 13:17:32.930389 ignition[1125]: INFO : Ignition 2.20.0 Dec 13 13:17:32.930389 ignition[1125]: INFO : Stage: files Dec 13 13:17:32.932014 ignition[1125]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 13:17:32.932014 ignition[1125]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 13:17:32.932014 ignition[1125]: DEBUG : files: compiled without relabeling support, skipping Dec 13 13:17:32.935323 ignition[1125]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 13 13:17:32.935323 ignition[1125]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 13 13:17:32.938538 ignition[1125]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 13 13:17:32.939873 ignition[1125]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 13 13:17:32.939873 ignition[1125]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 13 13:17:32.939120 unknown[1125]: wrote ssh authorized keys file for user: core Dec 13 13:17:32.943543 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Dec 13 13:17:32.945254 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Dec 13 13:17:32.945254 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Dec 13 13:17:32.945254 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Dec 13 13:17:32.945254 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Dec 13 13:17:32.945254 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Dec 13 13:17:32.945254 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Dec 13 13:17:32.945254 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Dec 13 13:17:32.945254 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 13:17:32.945254 ignition[1125]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 13:17:32.945254 ignition[1125]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Dec 13 13:17:32.961925 ignition[1125]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 13 13:17:32.961925 ignition[1125]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 13 13:17:32.961925 ignition[1125]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Dec 13 13:17:32.961925 ignition[1125]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Dec 13 13:17:32.984342 ignition[1125]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Dec 13 13:17:32.987620 ignition[1125]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Dec 13 13:17:32.989139 ignition[1125]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Dec 13 13:17:32.989139 ignition[1125]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 13 13:17:32.989139 ignition[1125]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 13 13:17:32.989139 ignition[1125]: INFO : files: files passed Dec 13 13:17:32.989139 ignition[1125]: INFO : Ignition finished successfully Dec 13 13:17:32.992116 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 13 13:17:33.009248 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 13 13:17:33.011766 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 13 13:17:33.013291 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 13 13:17:33.013367 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 13 13:17:33.023490 initrd-setup-root-after-ignition[1166]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 13:17:33.023490 initrd-setup-root-after-ignition[1166]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 13 13:17:33.026629 initrd-setup-root-after-ignition[1170]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 13:17:33.027467 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 13 13:17:33.029402 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 13 13:17:33.040218 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 13 13:17:33.058896 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 13 13:17:33.059972 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 13 13:17:33.061418 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 13 13:17:33.063266 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 13 13:17:33.065117 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 13 13:17:33.065833 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 13 13:17:33.081058 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 13 13:17:33.093205 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 13 13:17:33.100564 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 13 13:17:33.101720 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 13:17:33.103731 systemd[1]: Stopped target timers.target - Timer Units. Dec 13 13:17:33.105488 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 13 13:17:33.105598 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 13 13:17:33.108099 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 13 13:17:33.110247 systemd[1]: Stopped target basic.target - Basic System. Dec 13 13:17:33.111864 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 13 13:17:33.113527 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 13 13:17:33.115447 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 13 13:17:33.117221 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 13 13:17:33.119052 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 13 13:17:33.121006 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 13 13:17:33.122965 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 13 13:17:33.124700 systemd[1]: Stopped target swap.target - Swaps. Dec 13 13:17:33.126211 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 13 13:17:33.126337 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 13 13:17:33.128655 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 13 13:17:33.130583 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 13:17:33.132481 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 13 13:17:33.136139 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 13:17:33.137395 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 13 13:17:33.137511 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 13 13:17:33.140310 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 13 13:17:33.140431 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 13 13:17:33.141274 systemd-networkd[757]: eth0: Gained IPv6LL Dec 13 13:17:33.142695 systemd[1]: Stopped target paths.target - Path Units. Dec 13 13:17:33.144275 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 13 13:17:33.145168 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 13:17:33.146436 systemd[1]: Stopped target slices.target - Slice Units. Dec 13 13:17:33.147856 systemd[1]: Stopped target sockets.target - Socket Units. Dec 13 13:17:33.149404 systemd[1]: iscsid.socket: Deactivated successfully. Dec 13 13:17:33.149493 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 13 13:17:33.151039 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 13 13:17:33.151156 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 13 13:17:33.153229 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 13 13:17:33.153337 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 13 13:17:33.155029 systemd[1]: ignition-files.service: Deactivated successfully. Dec 13 13:17:33.155153 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 13 13:17:33.171265 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 13 13:17:33.172844 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 13 13:17:33.173756 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 13 13:17:33.173880 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 13:17:33.175837 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 13 13:17:33.175936 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 13 13:17:33.181825 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 13 13:17:33.181921 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 13 13:17:33.185798 ignition[1190]: INFO : Ignition 2.20.0 Dec 13 13:17:33.185798 ignition[1190]: INFO : Stage: umount Dec 13 13:17:33.185798 ignition[1190]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 13:17:33.185798 ignition[1190]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 13:17:33.185798 ignition[1190]: INFO : umount: umount passed Dec 13 13:17:33.185798 ignition[1190]: INFO : Ignition finished successfully Dec 13 13:17:33.186142 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 13 13:17:33.186229 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 13 13:17:33.188495 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 13 13:17:33.188886 systemd[1]: Stopped target network.target - Network. Dec 13 13:17:33.189975 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 13 13:17:33.190030 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 13 13:17:33.191940 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 13 13:17:33.191986 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 13 13:17:33.193450 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 13 13:17:33.193491 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 13 13:17:33.195123 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 13 13:17:33.195169 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 13 13:17:33.198497 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 13 13:17:33.199627 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 13 13:17:33.201515 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 13 13:17:33.202256 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 13 13:17:33.204317 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 13 13:17:33.204406 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 13 13:17:33.207175 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 13 13:17:33.207285 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 13 13:17:33.209803 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 13 13:17:33.209850 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 13:17:33.211414 systemd-networkd[757]: eth0: DHCPv6 lease lost Dec 13 13:17:33.214128 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 13 13:17:33.214230 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 13 13:17:33.215949 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 13 13:17:33.215982 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 13 13:17:33.225196 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 13 13:17:33.226104 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 13 13:17:33.226179 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 13 13:17:33.227988 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 13 13:17:33.228039 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 13 13:17:33.229869 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 13 13:17:33.229917 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 13 13:17:33.231812 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 13:17:33.242481 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 13 13:17:33.242576 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 13 13:17:33.255796 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 13 13:17:33.255948 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 13:17:33.258230 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 13 13:17:33.258272 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 13 13:17:33.260076 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 13 13:17:33.260122 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 13:17:33.261851 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 13 13:17:33.261900 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 13 13:17:33.264530 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 13 13:17:33.264576 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 13 13:17:33.267040 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 13:17:33.267110 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 13 13:17:33.277317 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 13 13:17:33.278390 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 13 13:17:33.278449 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 13:17:33.280629 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 13 13:17:33.280672 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 13 13:17:33.282585 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 13 13:17:33.282629 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 13:17:33.284813 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 13:17:33.284862 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:17:33.287110 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 13 13:17:33.289106 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 13 13:17:33.291598 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 13 13:17:33.293734 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 13 13:17:33.302869 systemd[1]: Switching root. Dec 13 13:17:33.331396 systemd-journald[239]: Journal stopped Dec 13 13:17:33.937993 systemd-journald[239]: Received SIGTERM from PID 1 (systemd). Dec 13 13:17:33.938045 kernel: SELinux: policy capability network_peer_controls=1 Dec 13 13:17:33.938056 kernel: SELinux: policy capability open_perms=1 Dec 13 13:17:33.938112 kernel: SELinux: policy capability extended_socket_class=1 Dec 13 13:17:33.938130 kernel: SELinux: policy capability always_check_network=0 Dec 13 13:17:33.938139 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 13 13:17:33.938153 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 13 13:17:33.938162 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 13 13:17:33.938174 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 13 13:17:33.938185 kernel: audit: type=1403 audit(1734095853.399:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Dec 13 13:17:33.938200 systemd[1]: Successfully loaded SELinux policy in 31.634ms. Dec 13 13:17:33.938219 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 9.383ms. Dec 13 13:17:33.938230 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Dec 13 13:17:33.938240 systemd[1]: Detected virtualization kvm. Dec 13 13:17:33.938250 systemd[1]: Detected architecture arm64. Dec 13 13:17:33.938260 systemd[1]: Detected first boot. Dec 13 13:17:33.938270 zram_generator::config[1234]: No configuration found. Dec 13 13:17:33.938282 systemd[1]: Populated /etc with preset unit settings. Dec 13 13:17:33.938292 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 13 13:17:33.938302 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 13 13:17:33.938312 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 13 13:17:33.938323 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 13 13:17:33.938333 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 13 13:17:33.938343 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 13 13:17:33.938353 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 13 13:17:33.938365 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 13 13:17:33.938376 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 13 13:17:33.938386 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 13 13:17:33.938396 systemd[1]: Created slice user.slice - User and Session Slice. Dec 13 13:17:33.938406 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 13 13:17:33.938419 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 13 13:17:33.938429 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 13 13:17:33.938439 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 13 13:17:33.938450 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 13 13:17:33.938460 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 13 13:17:33.938470 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 13 13:17:33.938480 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 13 13:17:33.938490 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 13 13:17:33.938500 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 13 13:17:33.938511 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 13 13:17:33.938522 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 13 13:17:33.938532 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 13 13:17:33.938546 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 13 13:17:33.938563 systemd[1]: Reached target slices.target - Slice Units. Dec 13 13:17:33.938580 systemd[1]: Reached target swap.target - Swaps. Dec 13 13:17:33.938591 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 13 13:17:33.938601 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 13 13:17:33.938613 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 13 13:17:33.938623 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 13 13:17:33.938633 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 13 13:17:33.938644 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 13 13:17:33.938655 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 13 13:17:33.938665 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 13 13:17:33.938676 systemd[1]: Mounting media.mount - External Media Directory... Dec 13 13:17:33.938686 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 13 13:17:33.938696 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 13 13:17:33.938708 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 13 13:17:33.938719 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 13 13:17:33.938729 systemd[1]: Reached target machines.target - Containers. Dec 13 13:17:33.938739 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 13 13:17:33.938749 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 13 13:17:33.938759 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 13 13:17:33.938769 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 13 13:17:33.938779 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 13 13:17:33.938789 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 13 13:17:33.938801 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 13 13:17:33.938811 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 13 13:17:33.938821 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 13 13:17:33.938832 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 13 13:17:33.938841 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 13 13:17:33.938852 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 13 13:17:33.938862 kernel: fuse: init (API version 7.39) Dec 13 13:17:33.938872 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 13 13:17:33.938884 systemd[1]: Stopped systemd-fsck-usr.service. Dec 13 13:17:33.938894 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 13 13:17:33.938904 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 13 13:17:33.938914 kernel: ACPI: bus type drm_connector registered Dec 13 13:17:33.938923 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Dec 13 13:17:33.938933 kernel: loop: module loaded Dec 13 13:17:33.938942 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 13 13:17:33.938952 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 13 13:17:33.938963 systemd[1]: verity-setup.service: Deactivated successfully. Dec 13 13:17:33.938974 systemd[1]: Stopped verity-setup.service. Dec 13 13:17:33.938984 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 13 13:17:33.938994 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 13 13:17:33.939021 systemd-journald[1312]: Collecting audit messages is disabled. Dec 13 13:17:33.939044 systemd[1]: Mounted media.mount - External Media Directory. Dec 13 13:17:33.939054 systemd-journald[1312]: Journal started Dec 13 13:17:33.939096 systemd-journald[1312]: Runtime Journal (/run/log/journal/bc7b868e49ac4738996a7b4c1e9c7456) is 5.9M, max 47.3M, 41.4M free. Dec 13 13:17:33.737501 systemd[1]: Queued start job for default target multi-user.target. Dec 13 13:17:33.755041 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Dec 13 13:17:33.755386 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 13 13:17:33.941771 systemd[1]: Started systemd-journald.service - Journal Service. Dec 13 13:17:33.942359 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 13 13:17:33.943528 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 13 13:17:33.944717 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 13 13:17:33.947110 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 13 13:17:33.948486 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 13 13:17:33.949967 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 13 13:17:33.950133 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 13 13:17:33.951507 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 13:17:33.951635 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 13 13:17:33.953149 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 13 13:17:33.953291 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 13 13:17:33.954542 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 13:17:33.954677 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 13 13:17:33.956358 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 13 13:17:33.956496 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 13 13:17:33.957843 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 13:17:33.958000 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 13 13:17:33.959423 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 13 13:17:33.960994 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Dec 13 13:17:33.962484 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 13 13:17:33.973789 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 13 13:17:33.983188 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 13 13:17:33.985260 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 13 13:17:33.986253 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 13 13:17:33.986295 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 13 13:17:33.988219 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Dec 13 13:17:33.990425 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 13 13:17:33.992600 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 13 13:17:33.993728 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 13 13:17:33.995479 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 13 13:17:33.997487 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 13 13:17:33.998764 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 13 13:17:34.001355 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 13 13:17:34.005382 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 13 13:17:34.006824 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 13 13:17:34.007707 systemd-journald[1312]: Time spent on flushing to /var/log/journal/bc7b868e49ac4738996a7b4c1e9c7456 is 39.575ms for 827 entries. Dec 13 13:17:34.007707 systemd-journald[1312]: System Journal (/var/log/journal/bc7b868e49ac4738996a7b4c1e9c7456) is 10.3M, max 675.6M, 665.3M free. Dec 13 13:17:34.081443 systemd-journald[1312]: Received client request to flush runtime journal. Dec 13 13:17:34.081498 systemd-journald[1312]: /var/log/journal/bc7b868e49ac4738996a7b4c1e9c7456/system.journal: Journal file uses a different sequence number ID, rotating. Dec 13 13:17:34.081521 systemd-journald[1312]: Rotating system journal. Dec 13 13:17:34.081542 kernel: loop0: detected capacity change from 0 to 116784 Dec 13 13:17:34.081560 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 13 13:17:34.081573 kernel: loop1: detected capacity change from 0 to 113552 Dec 13 13:17:34.013276 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 13 13:17:34.021301 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 13 13:17:34.025710 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 13 13:17:34.028456 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 13 13:17:34.030636 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 13 13:17:34.032228 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 13 13:17:34.033945 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 13 13:17:34.039269 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Dec 13 13:17:34.050481 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Dec 13 13:17:34.058136 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Dec 13 13:17:34.065660 udevadm[1364]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Dec 13 13:17:34.081626 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 13 13:17:34.084123 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 13 13:17:34.085828 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 13 13:17:34.087077 systemd-tmpfiles[1350]: ACLs are not supported, ignoring. Dec 13 13:17:34.087354 systemd-tmpfiles[1350]: ACLs are not supported, ignoring. Dec 13 13:17:34.087446 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Dec 13 13:17:34.095258 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 13 13:17:34.105108 kernel: loop2: detected capacity change from 0 to 8 Dec 13 13:17:34.105262 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 13 13:17:34.128292 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 13 13:17:34.131095 kernel: loop3: detected capacity change from 0 to 116784 Dec 13 13:17:34.136108 kernel: loop4: detected capacity change from 0 to 113552 Dec 13 13:17:34.139855 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 13 13:17:34.141180 kernel: loop5: detected capacity change from 0 to 8 Dec 13 13:17:34.142453 (sd-merge)[1377]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-test'. Dec 13 13:17:34.142778 (sd-merge)[1377]: Merged extensions into '/usr'. Dec 13 13:17:34.144960 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 13 13:17:34.148256 systemd[1]: Starting ensure-sysext.service... Dec 13 13:17:34.151423 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 13 13:17:34.157150 systemd-tmpfiles[1378]: ACLs are not supported, ignoring. Dec 13 13:17:34.157167 systemd-tmpfiles[1378]: ACLs are not supported, ignoring. Dec 13 13:17:34.168118 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 13 13:17:34.174456 systemd[1]: Reloading requested from client PID 1381 ('systemctl') (unit ensure-sysext.service)... Dec 13 13:17:34.174569 systemd[1]: Reloading... Dec 13 13:17:34.179829 systemd-tmpfiles[1382]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 13 13:17:34.179999 systemd-tmpfiles[1382]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Dec 13 13:17:34.180608 systemd-tmpfiles[1382]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Dec 13 13:17:34.180798 systemd-tmpfiles[1382]: ACLs are not supported, ignoring. Dec 13 13:17:34.180845 systemd-tmpfiles[1382]: ACLs are not supported, ignoring. Dec 13 13:17:34.184511 systemd-tmpfiles[1382]: Detected autofs mount point /boot during canonicalization of boot. Dec 13 13:17:34.184525 systemd-tmpfiles[1382]: Skipping /boot Dec 13 13:17:34.192451 systemd-tmpfiles[1382]: Detected autofs mount point /boot during canonicalization of boot. Dec 13 13:17:34.192467 systemd-tmpfiles[1382]: Skipping /boot Dec 13 13:17:34.228101 zram_generator::config[1409]: No configuration found. Dec 13 13:17:34.322192 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Dec 13 13:17:34.325099 ldconfig[1344]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 13 13:17:34.357743 systemd[1]: Reloading finished in 182 ms. Dec 13 13:17:34.389528 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 13 13:17:34.391619 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 13 13:17:34.401634 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 13 13:17:34.404103 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 13 13:17:34.407498 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 13 13:17:34.410638 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 13 13:17:34.412973 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 13 13:17:34.415884 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 13 13:17:34.417185 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 13 13:17:34.422321 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 13 13:17:34.427016 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 13 13:17:34.429204 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 13 13:17:34.429885 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 13:17:34.430071 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 13 13:17:34.436273 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 13 13:17:34.443347 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 13:17:34.443490 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 13 13:17:34.445437 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 13:17:34.445555 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 13 13:17:34.450903 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 13 13:17:34.461398 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 13 13:17:34.463511 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 13 13:17:34.467357 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 13 13:17:34.468449 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 13 13:17:34.470598 augenrules[1484]: No rules Dec 13 13:17:34.471236 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 13 13:17:34.472933 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 13 13:17:34.474593 systemd[1]: audit-rules.service: Deactivated successfully. Dec 13 13:17:34.474749 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 13 13:17:34.476279 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 13 13:17:34.477969 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 13 13:17:34.479705 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 13:17:34.479820 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 13 13:17:34.483457 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 13:17:34.483584 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 13 13:17:34.485208 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 13:17:34.485321 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 13 13:17:34.508452 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 13 13:17:34.509487 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 13 13:17:34.512209 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 13 13:17:34.516365 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 13 13:17:34.519536 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 13 13:17:34.521732 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 13 13:17:34.522855 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 13 13:17:34.524799 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 13 13:17:34.526220 augenrules[1497]: /sbin/augenrules: No change Dec 13 13:17:34.527322 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 13 13:17:34.530227 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 13 13:17:34.531570 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 13 13:17:34.533496 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 13:17:34.533631 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 13 13:17:34.535376 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 13 13:17:34.535498 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 13 13:17:34.537254 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 13:17:34.537468 augenrules[1525]: No rules Dec 13 13:17:34.537603 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 13 13:17:34.539622 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 13:17:34.541168 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 13 13:17:34.542796 systemd[1]: audit-rules.service: Deactivated successfully. Dec 13 13:17:34.542979 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 13 13:17:34.544466 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 13 13:17:34.549116 systemd[1]: Finished ensure-sysext.service. Dec 13 13:17:34.554405 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 13 13:17:34.554465 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 13 13:17:34.556672 systemd-udevd[1516]: Using default interface naming scheme 'v255'. Dec 13 13:17:34.566265 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Dec 13 13:17:34.567016 systemd-resolved[1454]: Positive Trust Anchors: Dec 13 13:17:34.567029 systemd-resolved[1454]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 13:17:34.567065 systemd-resolved[1454]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 13 13:17:34.572979 systemd-resolved[1454]: Defaulting to hostname 'linux'. Dec 13 13:17:34.573419 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 13 13:17:34.577419 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 13 13:17:34.578489 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 13 13:17:34.580667 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 13 13:17:34.609035 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Dec 13 13:17:34.610607 systemd[1]: Reached target time-set.target - System Time Set. Dec 13 13:17:34.616794 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 13 13:17:34.629099 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 38 scanned by (udev-worker) (1545) Dec 13 13:17:34.629196 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1542) Dec 13 13:17:34.642225 kernel: BTRFS info: devid 1 device path /dev/dm-0 changed to /dev/mapper/usr scanned by (udev-worker) (1542) Dec 13 13:17:34.653625 systemd-networkd[1546]: lo: Link UP Dec 13 13:17:34.653910 systemd-networkd[1546]: lo: Gained carrier Dec 13 13:17:34.656675 systemd-networkd[1546]: Enumeration completed Dec 13 13:17:34.656864 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 13 13:17:34.658339 systemd[1]: Reached target network.target - Network. Dec 13 13:17:34.660037 systemd-networkd[1546]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:17:34.660141 systemd-networkd[1546]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 13:17:34.661764 systemd-networkd[1546]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:17:34.661795 systemd-networkd[1546]: eth0: Link UP Dec 13 13:17:34.661799 systemd-networkd[1546]: eth0: Gained carrier Dec 13 13:17:34.661807 systemd-networkd[1546]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 13 13:17:34.667283 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 13 13:17:34.669894 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 13 13:17:34.673222 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 13 13:17:34.676167 systemd-networkd[1546]: eth0: DHCPv4 address 10.0.0.81/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 13 13:17:34.677214 systemd-timesyncd[1537]: Network configuration changed, trying to establish connection. Dec 13 13:17:34.677988 systemd-timesyncd[1537]: Contacted time server 10.0.0.1:123 (10.0.0.1). Dec 13 13:17:34.678047 systemd-timesyncd[1537]: Initial clock synchronization to Fri 2024-12-13 13:17:34.733223 UTC. Dec 13 13:17:34.691283 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 13 13:17:34.717388 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 13 13:17:34.726132 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Dec 13 13:17:34.729221 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Dec 13 13:17:34.746520 lvm[1576]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 13:17:34.756123 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 13 13:17:34.773543 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Dec 13 13:17:34.774980 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 13 13:17:34.777266 systemd[1]: Reached target sysinit.target - System Initialization. Dec 13 13:17:34.778425 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 13 13:17:34.779664 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 13 13:17:34.781051 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 13 13:17:34.782217 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 13 13:17:34.783392 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 13 13:17:34.784593 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 13 13:17:34.784633 systemd[1]: Reached target paths.target - Path Units. Dec 13 13:17:34.785471 systemd[1]: Reached target timers.target - Timer Units. Dec 13 13:17:34.787207 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 13 13:17:34.789545 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 13 13:17:34.800981 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 13 13:17:34.803162 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Dec 13 13:17:34.804697 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 13 13:17:34.805887 systemd[1]: Reached target sockets.target - Socket Units. Dec 13 13:17:34.806860 systemd[1]: Reached target basic.target - Basic System. Dec 13 13:17:34.807851 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 13 13:17:34.807886 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 13 13:17:34.808767 systemd[1]: Starting containerd.service - containerd container runtime... Dec 13 13:17:34.810666 lvm[1583]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 13:17:34.810738 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 13 13:17:34.815208 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 13 13:17:34.817236 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 13 13:17:34.818262 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 13 13:17:34.822367 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 13 13:17:34.828853 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 13 13:17:34.832475 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 13 13:17:34.832868 extend-filesystems[1587]: Found loop3 Dec 13 13:17:34.834154 extend-filesystems[1587]: Found loop4 Dec 13 13:17:34.834154 extend-filesystems[1587]: Found loop5 Dec 13 13:17:34.834154 extend-filesystems[1587]: Found vda Dec 13 13:17:34.834154 extend-filesystems[1587]: Found vda1 Dec 13 13:17:34.834154 extend-filesystems[1587]: Found vda2 Dec 13 13:17:34.834154 extend-filesystems[1587]: Found vda3 Dec 13 13:17:34.834154 extend-filesystems[1587]: Found usr Dec 13 13:17:34.834154 extend-filesystems[1587]: Found vda4 Dec 13 13:17:34.834154 extend-filesystems[1587]: Found vda6 Dec 13 13:17:34.834154 extend-filesystems[1587]: Found vda7 Dec 13 13:17:34.834154 extend-filesystems[1587]: Found vda9 Dec 13 13:17:34.834154 extend-filesystems[1587]: Checking size of /dev/vda9 Dec 13 13:17:34.849799 extend-filesystems[1587]: Old size kept for /dev/vda9 Dec 13 13:17:34.850685 motdgen[1597]: /oem/oem-release: line 3: stuff: command not found Dec 13 13:17:34.841246 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 13 13:17:34.850873 jq[1586]: false Dec 13 13:17:34.845276 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 13 13:17:34.845739 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Dec 13 13:17:34.853265 systemd[1]: Starting update-engine.service - Update Engine... Dec 13 13:17:34.859651 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 13 13:17:34.863976 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Dec 13 13:17:34.865119 dbus-daemon[1585]: [system] SELinux support is enabled Dec 13 13:17:34.867330 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 13 13:17:34.868258 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 38 scanned by (udev-worker) (1545) Dec 13 13:17:34.873125 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 13 13:17:34.873294 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 13 13:17:34.873539 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 13 13:17:34.873669 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 13 13:17:34.875282 systemd[1]: motdgen.service: Deactivated successfully. Dec 13 13:17:34.875432 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 13 13:17:34.876639 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 13 13:17:34.876801 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 13 13:17:34.886644 jq[1608]: true Dec 13 13:17:34.893573 (ntainerd)[1614]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Dec 13 13:17:34.898679 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 13 13:17:34.898718 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 13 13:17:34.900104 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 13 13:17:34.900127 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 13 13:17:34.905791 jq[1617]: true Dec 13 13:17:34.914765 update_engine[1603]: I20241213 13:17:34.912474 1603 main.cc:92] Flatcar Update Engine starting Dec 13 13:17:34.917209 update_engine[1603]: I20241213 13:17:34.916385 1603 update_check_scheduler.cc:74] Next update check in 11m56s Dec 13 13:17:34.916663 systemd[1]: Started update-engine.service - Update Engine. Dec 13 13:17:34.919013 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 13 13:17:34.927829 systemd-logind[1595]: Watching system buttons on /dev/input/event0 (Power Button) Dec 13 13:17:34.929372 systemd-logind[1595]: New seat seat0. Dec 13 13:17:34.931801 systemd[1]: Started systemd-logind.service - User Login Management. Dec 13 13:17:34.970381 locksmithd[1623]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 13 13:17:34.974591 bash[1639]: Updated "/home/core/.ssh/authorized_keys" Dec 13 13:17:34.975982 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 13 13:17:34.977887 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 13 13:17:35.081468 containerd[1614]: time="2024-12-13T13:17:35.081326296Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Dec 13 13:17:35.107702 containerd[1614]: time="2024-12-13T13:17:35.107648900Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Dec 13 13:17:35.109045 containerd[1614]: time="2024-12-13T13:17:35.109005865Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.65-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Dec 13 13:17:35.109045 containerd[1614]: time="2024-12-13T13:17:35.109040946Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Dec 13 13:17:35.109124 containerd[1614]: time="2024-12-13T13:17:35.109066434Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Dec 13 13:17:35.109256 containerd[1614]: time="2024-12-13T13:17:35.109226145Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Dec 13 13:17:35.109256 containerd[1614]: time="2024-12-13T13:17:35.109252275Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Dec 13 13:17:35.109326 containerd[1614]: time="2024-12-13T13:17:35.109312283Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 13:17:35.109348 containerd[1614]: time="2024-12-13T13:17:35.109326853Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Dec 13 13:17:35.109529 containerd[1614]: time="2024-12-13T13:17:35.109498967Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 13:17:35.109529 containerd[1614]: time="2024-12-13T13:17:35.109520923Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Dec 13 13:17:35.109572 containerd[1614]: time="2024-12-13T13:17:35.109536657Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 13:17:35.109572 containerd[1614]: time="2024-12-13T13:17:35.109546491Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Dec 13 13:17:35.109644 containerd[1614]: time="2024-12-13T13:17:35.109629578Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Dec 13 13:17:35.109848 containerd[1614]: time="2024-12-13T13:17:35.109824371Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Dec 13 13:17:35.109941 containerd[1614]: time="2024-12-13T13:17:35.109925640Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 13:17:35.109961 containerd[1614]: time="2024-12-13T13:17:35.109943141Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Dec 13 13:17:35.110024 containerd[1614]: time="2024-12-13T13:17:35.110011376Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Dec 13 13:17:35.110065 containerd[1614]: time="2024-12-13T13:17:35.110054485Z" level=info msg="metadata content store policy set" policy=shared Dec 13 13:17:35.134026 containerd[1614]: time="2024-12-13T13:17:35.133912540Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Dec 13 13:17:35.134026 containerd[1614]: time="2024-12-13T13:17:35.133963155Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Dec 13 13:17:35.134026 containerd[1614]: time="2024-12-13T13:17:35.133980856Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Dec 13 13:17:35.134026 containerd[1614]: time="2024-12-13T13:17:35.133996670Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Dec 13 13:17:35.134199 containerd[1614]: time="2024-12-13T13:17:35.134010919Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Dec 13 13:17:35.134531 containerd[1614]: time="2024-12-13T13:17:35.134367992Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Dec 13 13:17:35.134686 containerd[1614]: time="2024-12-13T13:17:35.134646875Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Dec 13 13:17:35.134802 containerd[1614]: time="2024-12-13T13:17:35.134779814Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Dec 13 13:17:35.134831 containerd[1614]: time="2024-12-13T13:17:35.134802573Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Dec 13 13:17:35.134831 containerd[1614]: time="2024-12-13T13:17:35.134818026Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Dec 13 13:17:35.134871 containerd[1614]: time="2024-12-13T13:17:35.134832195Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Dec 13 13:17:35.134871 containerd[1614]: time="2024-12-13T13:17:35.134846203Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Dec 13 13:17:35.134871 containerd[1614]: time="2024-12-13T13:17:35.134858927Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Dec 13 13:17:35.134917 containerd[1614]: time="2024-12-13T13:17:35.134871972Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Dec 13 13:17:35.134917 containerd[1614]: time="2024-12-13T13:17:35.134885860Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Dec 13 13:17:35.134917 containerd[1614]: time="2024-12-13T13:17:35.134898384Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Dec 13 13:17:35.134917 containerd[1614]: time="2024-12-13T13:17:35.134910104Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Dec 13 13:17:35.134981 containerd[1614]: time="2024-12-13T13:17:35.134921945Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Dec 13 13:17:35.134981 containerd[1614]: time="2024-12-13T13:17:35.134942255Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Dec 13 13:17:35.134981 containerd[1614]: time="2024-12-13T13:17:35.134956705Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Dec 13 13:17:35.134981 containerd[1614]: time="2024-12-13T13:17:35.134970593Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Dec 13 13:17:35.135047 containerd[1614]: time="2024-12-13T13:17:35.134982273Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Dec 13 13:17:35.135047 containerd[1614]: time="2024-12-13T13:17:35.134994596Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Dec 13 13:17:35.135047 containerd[1614]: time="2024-12-13T13:17:35.135006798Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Dec 13 13:17:35.135047 containerd[1614]: time="2024-12-13T13:17:35.135017956Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Dec 13 13:17:35.135047 containerd[1614]: time="2024-12-13T13:17:35.135029556Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Dec 13 13:17:35.135047 containerd[1614]: time="2024-12-13T13:17:35.135041478Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Dec 13 13:17:35.135159 containerd[1614]: time="2024-12-13T13:17:35.135056168Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Dec 13 13:17:35.135159 containerd[1614]: time="2024-12-13T13:17:35.135068210Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Dec 13 13:17:35.135159 containerd[1614]: time="2024-12-13T13:17:35.135079810Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Dec 13 13:17:35.135159 containerd[1614]: time="2024-12-13T13:17:35.135128980Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Dec 13 13:17:35.135159 containerd[1614]: time="2024-12-13T13:17:35.135143951Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Dec 13 13:17:35.135246 containerd[1614]: time="2024-12-13T13:17:35.135163700Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Dec 13 13:17:35.135246 containerd[1614]: time="2024-12-13T13:17:35.135176825Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Dec 13 13:17:35.135246 containerd[1614]: time="2024-12-13T13:17:35.135197456Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Dec 13 13:17:35.135418 containerd[1614]: time="2024-12-13T13:17:35.135386710Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Dec 13 13:17:35.135418 containerd[1614]: time="2024-12-13T13:17:35.135407782Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Dec 13 13:17:35.135464 containerd[1614]: time="2024-12-13T13:17:35.135420225Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Dec 13 13:17:35.135464 containerd[1614]: time="2024-12-13T13:17:35.135441097Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Dec 13 13:17:35.135464 containerd[1614]: time="2024-12-13T13:17:35.135451975Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Dec 13 13:17:35.135519 containerd[1614]: time="2024-12-13T13:17:35.135464378Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Dec 13 13:17:35.135519 containerd[1614]: time="2024-12-13T13:17:35.135474854Z" level=info msg="NRI interface is disabled by configuration." Dec 13 13:17:35.135519 containerd[1614]: time="2024-12-13T13:17:35.135484648Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Dec 13 13:17:35.135915 containerd[1614]: time="2024-12-13T13:17:35.135860305Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Dec 13 13:17:35.135915 containerd[1614]: time="2024-12-13T13:17:35.135912324Z" level=info msg="Connect containerd service" Dec 13 13:17:35.136036 containerd[1614]: time="2024-12-13T13:17:35.135945961Z" level=info msg="using legacy CRI server" Dec 13 13:17:35.136036 containerd[1614]: time="2024-12-13T13:17:35.135952985Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 13 13:17:35.136215 containerd[1614]: time="2024-12-13T13:17:35.136197068Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Dec 13 13:17:35.136857 containerd[1614]: time="2024-12-13T13:17:35.136832421Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 13 13:17:35.137342 containerd[1614]: time="2024-12-13T13:17:35.137112147Z" level=info msg="Start subscribing containerd event" Dec 13 13:17:35.137342 containerd[1614]: time="2024-12-13T13:17:35.137164407Z" level=info msg="Start recovering state" Dec 13 13:17:35.137342 containerd[1614]: time="2024-12-13T13:17:35.137228388Z" level=info msg="Start event monitor" Dec 13 13:17:35.137342 containerd[1614]: time="2024-12-13T13:17:35.137238824Z" level=info msg="Start snapshots syncer" Dec 13 13:17:35.137342 containerd[1614]: time="2024-12-13T13:17:35.137250023Z" level=info msg="Start cni network conf syncer for default" Dec 13 13:17:35.137342 containerd[1614]: time="2024-12-13T13:17:35.137257810Z" level=info msg="Start streaming server" Dec 13 13:17:35.137949 containerd[1614]: time="2024-12-13T13:17:35.137796349Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 13 13:17:35.138017 containerd[1614]: time="2024-12-13T13:17:35.137998447Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 13 13:17:35.139197 containerd[1614]: time="2024-12-13T13:17:35.138058213Z" level=info msg="containerd successfully booted in 0.057579s" Dec 13 13:17:35.138153 systemd[1]: Started containerd.service - containerd container runtime. Dec 13 13:17:35.648484 sshd_keygen[1607]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 13 13:17:35.665775 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 13 13:17:35.675312 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 13 13:17:35.680157 systemd[1]: issuegen.service: Deactivated successfully. Dec 13 13:17:35.681155 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 13 13:17:35.683605 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 13 13:17:35.693713 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 13 13:17:35.696323 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 13 13:17:35.698200 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 13 13:17:35.699428 systemd[1]: Reached target getty.target - Login Prompts. Dec 13 13:17:35.762294 systemd-networkd[1546]: eth0: Gained IPv6LL Dec 13 13:17:35.764027 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 13 13:17:35.766146 systemd[1]: Reached target network-online.target - Network is Online. Dec 13 13:17:35.780354 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 13 13:17:35.782448 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 13 13:17:35.796474 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 13 13:17:35.796659 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 13 13:17:35.798422 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Dec 13 13:17:35.801468 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 13 13:17:35.802899 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 13 13:17:35.805191 systemd[1]: Startup finished in 564ms (kernel) + 2.698s (initrd) + 2.442s (userspace) = 5.706s. Dec 13 13:17:35.821890 agetty[1667]: failed to open credentials directory Dec 13 13:17:35.821937 agetty[1668]: failed to open credentials directory Dec 13 13:17:42.921499 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 13 13:17:42.922523 systemd[1]: Started sshd@0-10.0.0.81:22-10.0.0.1:34856.service - OpenSSH per-connection server daemon (10.0.0.1:34856). Dec 13 13:17:42.981026 sshd[1688]: Accepted publickey for core from 10.0.0.1 port 34856 ssh2: RSA SHA256:q9cWvSR3bBxu+L28Z4JmOHhvW5qF2BbU+1GVJNGhIf4 Dec 13 13:17:42.982825 sshd-session[1688]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:17:42.990891 systemd-logind[1595]: New session 1 of user core. Dec 13 13:17:42.991825 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 13 13:17:43.002414 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 13 13:17:43.010778 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 13 13:17:43.014035 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 13 13:17:43.020162 (systemd)[1692]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Dec 13 13:17:43.088642 systemd[1692]: Queued start job for default target default.target. Dec 13 13:17:43.099132 systemd[1692]: Created slice app.slice - User Application Slice. Dec 13 13:17:43.099173 systemd[1692]: Reached target paths.target - Paths. Dec 13 13:17:43.099184 systemd[1692]: Reached target timers.target - Timers. Dec 13 13:17:43.100378 systemd[1692]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 13 13:17:43.109989 systemd[1692]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 13 13:17:43.110050 systemd[1692]: Reached target sockets.target - Sockets. Dec 13 13:17:43.110062 systemd[1692]: Reached target basic.target - Basic System. Dec 13 13:17:43.110118 systemd[1692]: Reached target default.target - Main User Target. Dec 13 13:17:43.110144 systemd[1692]: Startup finished in 85ms. Dec 13 13:17:43.110367 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 13 13:17:43.111689 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 13 13:17:43.169412 systemd[1]: Started sshd@1-10.0.0.81:22-10.0.0.1:34858.service - OpenSSH per-connection server daemon (10.0.0.1:34858). Dec 13 13:17:43.214884 sshd[1703]: Accepted publickey for core from 10.0.0.1 port 34858 ssh2: RSA SHA256:q9cWvSR3bBxu+L28Z4JmOHhvW5qF2BbU+1GVJNGhIf4 Dec 13 13:17:43.216287 sshd-session[1703]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:17:43.219917 systemd-logind[1595]: New session 2 of user core. Dec 13 13:17:43.233248 systemd[1]: Started session-2.scope - Session 2 of User core. Dec 13 13:17:43.284060 sshd[1705]: Connection closed by 10.0.0.1 port 34858 Dec 13 13:17:43.284397 sshd-session[1703]: pam_unix(sshd:session): session closed for user core Dec 13 13:17:43.293422 systemd[1]: sshd@1-10.0.0.81:22-10.0.0.1:34858.service: Deactivated successfully. Dec 13 13:17:43.294830 systemd[1]: session-2.scope: Deactivated successfully. Dec 13 13:17:43.298256 systemd-logind[1595]: Session 2 logged out. Waiting for processes to exit. Dec 13 13:17:43.298499 systemd[1]: Started sshd@2-10.0.0.81:22-10.0.0.1:34860.service - OpenSSH per-connection server daemon (10.0.0.1:34860). Dec 13 13:17:43.299596 systemd-logind[1595]: Removed session 2. Dec 13 13:17:43.339989 sshd[1710]: Accepted publickey for core from 10.0.0.1 port 34860 ssh2: RSA SHA256:q9cWvSR3bBxu+L28Z4JmOHhvW5qF2BbU+1GVJNGhIf4 Dec 13 13:17:43.341222 sshd-session[1710]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:17:43.345144 systemd-logind[1595]: New session 3 of user core. Dec 13 13:17:43.355231 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 13 13:17:43.402796 sshd[1712]: Connection closed by 10.0.0.1 port 34860 Dec 13 13:17:43.403377 sshd-session[1710]: pam_unix(sshd:session): session closed for user core Dec 13 13:17:43.411261 systemd[1]: sshd@2-10.0.0.81:22-10.0.0.1:34860.service: Deactivated successfully. Dec 13 13:17:43.412538 systemd[1]: session-3.scope: Deactivated successfully. Dec 13 13:17:43.415132 systemd-logind[1595]: Session 3 logged out. Waiting for processes to exit. Dec 13 13:17:43.421427 systemd[1]: Started sshd@3-10.0.0.81:22-10.0.0.1:34862.service - OpenSSH per-connection server daemon (10.0.0.1:34862). Dec 13 13:17:43.422313 systemd-logind[1595]: Removed session 3. Dec 13 13:17:43.458873 sshd[1717]: Accepted publickey for core from 10.0.0.1 port 34862 ssh2: RSA SHA256:q9cWvSR3bBxu+L28Z4JmOHhvW5qF2BbU+1GVJNGhIf4 Dec 13 13:17:43.460071 sshd-session[1717]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:17:43.463960 systemd-logind[1595]: New session 4 of user core. Dec 13 13:17:43.480252 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 13 13:17:43.531809 sshd[1719]: Connection closed by 10.0.0.1 port 34862 Dec 13 13:17:43.532193 sshd-session[1717]: pam_unix(sshd:session): session closed for user core Dec 13 13:17:43.540343 systemd[1]: sshd@3-10.0.0.81:22-10.0.0.1:34862.service: Deactivated successfully. Dec 13 13:17:43.541721 systemd[1]: session-4.scope: Deactivated successfully. Dec 13 13:17:43.542983 systemd-logind[1595]: Session 4 logged out. Waiting for processes to exit. Dec 13 13:17:43.544121 systemd[1]: Started sshd@4-10.0.0.81:22-10.0.0.1:34866.service - OpenSSH per-connection server daemon (10.0.0.1:34866). Dec 13 13:17:43.544887 systemd-logind[1595]: Removed session 4. Dec 13 13:17:43.585012 sshd[1724]: Accepted publickey for core from 10.0.0.1 port 34866 ssh2: RSA SHA256:q9cWvSR3bBxu+L28Z4JmOHhvW5qF2BbU+1GVJNGhIf4 Dec 13 13:17:43.586280 sshd-session[1724]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:17:43.590128 systemd-logind[1595]: New session 5 of user core. Dec 13 13:17:43.601242 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 13 13:17:43.663008 sudo[1727]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 13 13:17:43.663394 sudo[1727]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 13:17:43.678933 sudo[1727]: pam_unix(sudo:session): session closed for user root Dec 13 13:17:43.680485 sshd[1726]: Connection closed by 10.0.0.1 port 34866 Dec 13 13:17:43.680887 sshd-session[1724]: pam_unix(sshd:session): session closed for user core Dec 13 13:17:43.689385 systemd[1]: sshd@4-10.0.0.81:22-10.0.0.1:34866.service: Deactivated successfully. Dec 13 13:17:43.690769 systemd[1]: session-5.scope: Deactivated successfully. Dec 13 13:17:43.692040 systemd-logind[1595]: Session 5 logged out. Waiting for processes to exit. Dec 13 13:17:43.693328 systemd[1]: Started sshd@5-10.0.0.81:22-10.0.0.1:34880.service - OpenSSH per-connection server daemon (10.0.0.1:34880). Dec 13 13:17:43.694107 systemd-logind[1595]: Removed session 5. Dec 13 13:17:43.734959 sshd[1732]: Accepted publickey for core from 10.0.0.1 port 34880 ssh2: RSA SHA256:q9cWvSR3bBxu+L28Z4JmOHhvW5qF2BbU+1GVJNGhIf4 Dec 13 13:17:43.736384 sshd-session[1732]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:17:43.740127 systemd-logind[1595]: New session 6 of user core. Dec 13 13:17:43.753245 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 13 13:17:43.803393 sudo[1736]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 13 13:17:43.803667 sudo[1736]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 13:17:43.806550 sudo[1736]: pam_unix(sudo:session): session closed for user root Dec 13 13:17:43.810743 sudo[1735]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 13 13:17:43.811256 sudo[1735]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 13 13:17:43.828362 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 13 13:17:43.849456 augenrules[1758]: No rules Dec 13 13:17:43.850029 systemd[1]: audit-rules.service: Deactivated successfully. Dec 13 13:17:43.850285 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 13 13:17:43.851407 sudo[1735]: pam_unix(sudo:session): session closed for user root Dec 13 13:17:43.853138 sshd[1734]: Connection closed by 10.0.0.1 port 34880 Dec 13 13:17:43.852863 sshd-session[1732]: pam_unix(sshd:session): session closed for user core Dec 13 13:17:43.865273 systemd[1]: sshd@5-10.0.0.81:22-10.0.0.1:34880.service: Deactivated successfully. Dec 13 13:17:43.866479 systemd[1]: session-6.scope: Deactivated successfully. Dec 13 13:17:43.868283 systemd-logind[1595]: Session 6 logged out. Waiting for processes to exit. Dec 13 13:17:43.877426 systemd[1]: Started sshd@6-10.0.0.81:22-10.0.0.1:34896.service - OpenSSH per-connection server daemon (10.0.0.1:34896). Dec 13 13:17:43.878164 systemd-logind[1595]: Removed session 6. Dec 13 13:17:43.913433 sshd[1766]: Accepted publickey for core from 10.0.0.1 port 34896 ssh2: RSA SHA256:q9cWvSR3bBxu+L28Z4JmOHhvW5qF2BbU+1GVJNGhIf4 Dec 13 13:17:43.914479 sshd-session[1766]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 13 13:17:43.918041 systemd-logind[1595]: New session 7 of user core. Dec 13 13:17:43.928206 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 13 13:17:43.999018 sshd[1768]: Connection closed by 10.0.0.1 port 34896 Dec 13 13:17:43.998894 sshd-session[1766]: pam_unix(sshd:session): session closed for user core Dec 13 13:17:44.001911 systemd[1]: sshd@6-10.0.0.81:22-10.0.0.1:34896.service: Deactivated successfully. Dec 13 13:17:44.003220 systemd[1]: session-7.scope: Deactivated successfully. Dec 13 13:17:44.004335 systemd-logind[1595]: Session 7 logged out. Waiting for processes to exit. Dec 13 13:17:44.005067 systemd-logind[1595]: Removed session 7.